[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 59.171255][ T27] audit: type=1800 audit(1562895842.213:25): pid=8856 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 59.213283][ T27] audit: type=1800 audit(1562895842.213:26): pid=8856 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 59.253530][ T27] audit: type=1800 audit(1562895842.213:27): pid=8856 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.252' (ECDSA) to the list of known hosts. 2019/07/12 01:44:10 fuzzer started 2019/07/12 01:44:14 dialing manager at 10.128.0.26:34613 2019/07/12 01:44:16 syscalls: 1010 2019/07/12 01:44:16 code coverage: enabled 2019/07/12 01:44:16 comparison tracing: enabled 2019/07/12 01:44:16 extra coverage: extra coverage is not supported by the kernel 2019/07/12 01:44:16 setuid sandbox: enabled 2019/07/12 01:44:16 namespace sandbox: enabled 2019/07/12 01:44:16 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/12 01:44:16 fault injection: enabled 2019/07/12 01:44:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/12 01:44:16 net packet injection: enabled 2019/07/12 01:44:16 net device setup: enabled 01:45:06 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc40003c123f3188a070") bind$ax25(r0, &(0x7f00000000c0)={{0x3, @null, 0x1}, [@default, @netrom, @remote, @rose, @remote, @bcast, @null, @rose]}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0)={0xea8b, 0x6, 0x6, 0x5, 0x100000001, 0x13, 0x4, 0x3, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000280)={r4, 0xfffffffffffffffd}, &(0x7f00000002c0)=0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) splice(r2, &(0x7f0000001700), r3, &(0x7f0000001740), 0x800, 0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$FS_IOC_SETVERSION(r6, 0x40087602, &(0x7f0000000000)) splice(r2, 0x0, r6, 0x0, 0x100000000000a, 0x0) vmsplice(r5, &(0x7f0000001680)=[{&(0x7f0000001580)="540463141be3370c646483963c9e29dd4c264fcb45b6111e74ab08641c001c4e1e53b2d97348fa737ff3cd2032647c9ae986f9bb123fb28b79efd9cbe9c7b2bed9b7bd9bc2f12f8e1e30c80d2b96e54662c42d4f0efef530e16bfe97ada2fe9682983928d0f4947b669a5473bc0d607737cac5ca273106e8d2e1a36bb1d349a449fce283fa8874be2b478f350c942bcfd25289e38a51a6d8c469b05eef45496c41a543ff091aad267bf9a4142e9ca953a9cce3f505489418313829e47248e5fdef41b4590915c3f1910b62c950eece6ae6a4f81ec092509022d4a5400325c2e9c70760", 0xe3}], 0x1, 0xc) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000180)={0x7, &(0x7f0000000040)=[{0x9, 0x81, 0x10001, 0x8}, {0x4, 0x0, 0x6, 0xeed}, {0x3, 0x1, 0x7, 0x7ebd}, {0x0, 0x2, 0x2, 0x2}, {0x0, 0x3, 0x6, 0x40}, {0x0, 0x6019, 0x7}, {0xfff, 0x9, 0x2, 0x9}]}, 0x10) bind$tipc(r3, &(0x7f0000001780)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x0, 0x4}}, 0x10) syzkaller login: [ 124.042755][ T9022] IPVS: ftp: loaded support on port[0] = 21 01:45:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) syz_genetlink_get_family_id$SEG6(0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0xfffffffffffffd95}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 124.179989][ T9022] chnl_net:caif_netlink_parms(): no params data found [ 124.276693][ T9022] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.303470][ T9022] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.323244][ T9022] device bridge_slave_0 entered promiscuous mode [ 124.334203][ T9022] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.341753][ T9022] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.351135][ T9022] device bridge_slave_1 entered promiscuous mode [ 124.376847][ T9026] IPVS: ftp: loaded support on port[0] = 21 [ 124.385220][ T9022] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.401713][ T9022] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 01:45:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140), 0x4) [ 124.436522][ T9022] team0: Port device team_slave_0 added [ 124.447902][ T9022] team0: Port device team_slave_1 added [ 124.547164][ T9022] device hsr_slave_0 entered promiscuous mode 01:45:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f00000002c0)={{0x400000000006, 0x0, 0x59c}, 0x48f3c730}) accept$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000003c0)=0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r1, &(0x7f00000000c0), 0x23) [ 124.643496][ T9022] device hsr_slave_1 entered promiscuous mode [ 124.785142][ T9028] IPVS: ftp: loaded support on port[0] = 21 [ 124.807006][ T9022] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.816016][ T9022] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.827770][ T9022] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.838310][ T9022] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.860023][ T9030] IPVS: ftp: loaded support on port[0] = 21 01:45:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_esn_val={0x20, 0x17, {0x42, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0]}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x158}}, 0x0) [ 125.006663][ T9026] chnl_net:caif_netlink_parms(): no params data found [ 125.151708][ T9022] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.248085][ T9035] IPVS: ftp: loaded support on port[0] = 21 [ 125.262628][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.285365][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.299783][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 01:45:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000016c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x8000001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000090}, 0x4000) bpf$MAP_CREATE(0x2, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000180), 0x12) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) getsockname$packet(r2, 0x0, &(0x7f00000001c0)) write$cgroup_int(r2, &(0x7f0000000100), 0xffffffd5) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x0, r2, 0x40}) [ 125.340601][ T9022] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.356975][ T9026] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.371302][ T9026] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.392985][ T9026] device bridge_slave_0 entered promiscuous mode [ 125.401621][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.412858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.428813][ T9028] chnl_net:caif_netlink_parms(): no params data found [ 125.442591][ T9030] chnl_net:caif_netlink_parms(): no params data found [ 125.464927][ T9036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.476908][ T9036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.497556][ T9036] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.516992][ T9036] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.529222][ T9026] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.538924][ T9026] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.552701][ T9026] device bridge_slave_1 entered promiscuous mode [ 125.581324][ T9039] IPVS: ftp: loaded support on port[0] = 21 [ 125.593993][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.606939][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.616790][ T9025] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.624177][ T9025] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.632799][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.643619][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.653214][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.662421][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.672555][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.682805][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.700422][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.745286][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.758587][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.769362][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.778647][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.828687][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.841171][ T9026] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.879861][ T9026] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.895983][ T9030] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.907270][ T9030] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.919346][ T9030] device bridge_slave_0 entered promiscuous mode [ 125.929398][ T9030] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.940678][ T9030] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.952682][ T9030] device bridge_slave_1 entered promiscuous mode [ 125.965310][ T9028] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.974748][ T9028] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.986219][ T9028] device bridge_slave_0 entered promiscuous mode [ 125.998153][ T9028] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.006263][ T9028] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.015815][ T9028] device bridge_slave_1 entered promiscuous mode [ 126.039841][ T9026] team0: Port device team_slave_0 added [ 126.077071][ T9026] team0: Port device team_slave_1 added [ 126.100621][ T9030] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.115018][ T9030] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.137359][ T9028] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.196471][ T9026] device hsr_slave_0 entered promiscuous mode [ 126.253634][ T9026] device hsr_slave_1 entered promiscuous mode [ 126.307631][ T9022] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.334481][ T9028] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.371670][ T9030] team0: Port device team_slave_0 added [ 126.380782][ T9030] team0: Port device team_slave_1 added [ 126.445307][ T9028] team0: Port device team_slave_0 added [ 126.453693][ T9028] team0: Port device team_slave_1 added [ 126.556525][ T9028] device hsr_slave_0 entered promiscuous mode [ 126.603636][ T9028] device hsr_slave_1 entered promiscuous mode [ 126.676279][ T9035] chnl_net:caif_netlink_parms(): no params data found [ 126.786494][ T9030] device hsr_slave_0 entered promiscuous mode [ 126.833511][ T9030] device hsr_slave_1 entered promiscuous mode [ 126.961667][ T9039] chnl_net:caif_netlink_parms(): no params data found [ 127.052313][ T9026] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.107635][ T9035] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.116781][ T9035] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.127249][ T9035] device bridge_slave_0 entered promiscuous mode [ 127.144827][ T9039] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.153750][ T9039] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.162564][ T9039] device bridge_slave_0 entered promiscuous mode [ 127.187957][ T9028] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.202991][ T9026] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.223559][ T9035] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.231509][ T9035] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.246674][ T9035] device bridge_slave_1 entered promiscuous mode [ 127.258717][ T9039] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.268400][ T9039] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.279421][ T9039] device bridge_slave_1 entered promiscuous mode [ 127.294191][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.304773][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.321862][ T9028] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.346617][ T9030] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.370463][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.381756][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.403780][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.413319][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.423536][ T3001] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.431050][ T3001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.440303][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 01:45:10 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc40003c123f3188a070") bind$ax25(r0, &(0x7f00000000c0)={{0x3, @null, 0x1}, [@default, @netrom, @remote, @rose, @remote, @bcast, @null, @rose]}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0)={0xea8b, 0x6, 0x6, 0x5, 0x100000001, 0x13, 0x4, 0x3, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000280)={r4, 0xfffffffffffffffd}, &(0x7f00000002c0)=0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) splice(r2, &(0x7f0000001700), r3, &(0x7f0000001740), 0x800, 0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$FS_IOC_SETVERSION(r6, 0x40087602, &(0x7f0000000000)) splice(r2, 0x0, r6, 0x0, 0x100000000000a, 0x0) vmsplice(r5, &(0x7f0000001680)=[{&(0x7f0000001580)="540463141be3370c646483963c9e29dd4c264fcb45b6111e74ab08641c001c4e1e53b2d97348fa737ff3cd2032647c9ae986f9bb123fb28b79efd9cbe9c7b2bed9b7bd9bc2f12f8e1e30c80d2b96e54662c42d4f0efef530e16bfe97ada2fe9682983928d0f4947b669a5473bc0d607737cac5ca273106e8d2e1a36bb1d349a449fce283fa8874be2b478f350c942bcfd25289e38a51a6d8c469b05eef45496c41a543ff091aad267bf9a4142e9ca953a9cce3f505489418313829e47248e5fdef41b4590915c3f1910b62c950eece6ae6a4f81ec092509022d4a5400325c2e9c70760", 0xe3}], 0x1, 0xc) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000180)={0x7, &(0x7f0000000040)=[{0x9, 0x81, 0x10001, 0x8}, {0x4, 0x0, 0x6, 0xeed}, {0x3, 0x1, 0x7, 0x7ebd}, {0x0, 0x2, 0x2, 0x2}, {0x0, 0x3, 0x6, 0x40}, {0x0, 0x6019, 0x7}, {0xfff, 0x9, 0x2, 0x9}]}, 0x10) bind$tipc(r3, &(0x7f0000001780)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x0, 0x4}}, 0x10) [ 127.481730][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.492562][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.508612][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.516323][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.548739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.567269][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.577169][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.585580][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.594740][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.611663][ T9039] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.623630][ T9035] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.637701][ T9035] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.653999][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.675352][ T9036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.695370][ T9036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.714499][ T9036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.737182][ T9039] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.767761][ T9030] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.810055][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.822667][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.843967][ T3001] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.851513][ T3001] bridge0: port 2(bridge_slave_1) entered forwarding state 01:45:10 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc40003c123f3188a070") bind$ax25(r0, &(0x7f00000000c0)={{0x3, @null, 0x1}, [@default, @netrom, @remote, @rose, @remote, @bcast, @null, @rose]}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0)={0xea8b, 0x6, 0x6, 0x5, 0x100000001, 0x13, 0x4, 0x3, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000280)={r4, 0xfffffffffffffffd}, &(0x7f00000002c0)=0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) splice(r2, &(0x7f0000001700), r3, &(0x7f0000001740), 0x800, 0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$FS_IOC_SETVERSION(r6, 0x40087602, &(0x7f0000000000)) splice(r2, 0x0, r6, 0x0, 0x100000000000a, 0x0) vmsplice(r5, &(0x7f0000001680)=[{&(0x7f0000001580)="540463141be3370c646483963c9e29dd4c264fcb45b6111e74ab08641c001c4e1e53b2d97348fa737ff3cd2032647c9ae986f9bb123fb28b79efd9cbe9c7b2bed9b7bd9bc2f12f8e1e30c80d2b96e54662c42d4f0efef530e16bfe97ada2fe9682983928d0f4947b669a5473bc0d607737cac5ca273106e8d2e1a36bb1d349a449fce283fa8874be2b478f350c942bcfd25289e38a51a6d8c469b05eef45496c41a543ff091aad267bf9a4142e9ca953a9cce3f505489418313829e47248e5fdef41b4590915c3f1910b62c950eece6ae6a4f81ec092509022d4a5400325c2e9c70760", 0xe3}], 0x1, 0xc) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000180)={0x7, &(0x7f0000000040)=[{0x9, 0x81, 0x10001, 0x8}, {0x4, 0x0, 0x6, 0xeed}, {0x3, 0x1, 0x7, 0x7ebd}, {0x0, 0x2, 0x2, 0x2}, {0x0, 0x3, 0x6, 0x40}, {0x0, 0x6019, 0x7}, {0xfff, 0x9, 0x2, 0x9}]}, 0x10) bind$tipc(r3, &(0x7f0000001780)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x0, 0x4}}, 0x10) [ 127.860186][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.871267][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.879919][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.889109][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.914148][ T9035] team0: Port device team_slave_0 added [ 127.935455][ T9035] team0: Port device team_slave_1 added [ 127.978630][ T9039] team0: Port device team_slave_0 added [ 127.989230][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.000445][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.011929][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.021332][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.030179][ T3001] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.037689][ T3001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.047152][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.058054][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.067362][ T3001] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.074676][ T3001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.085864][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.095847][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.105356][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.115085][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.124883][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.134764][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.144243][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.156351][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.166262][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.176684][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.206646][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.225216][ T9039] team0: Port device team_slave_1 added [ 128.232679][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 01:45:11 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc40003c123f3188a070") bind$ax25(r0, &(0x7f00000000c0)={{0x3, @null, 0x1}, [@default, @netrom, @remote, @rose, @remote, @bcast, @null, @rose]}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0)={0xea8b, 0x6, 0x6, 0x5, 0x100000001, 0x13, 0x4, 0x3, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000280)={r4, 0xfffffffffffffffd}, &(0x7f00000002c0)=0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) splice(r2, &(0x7f0000001700), r3, &(0x7f0000001740), 0x800, 0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$FS_IOC_SETVERSION(r6, 0x40087602, &(0x7f0000000000)) splice(r2, 0x0, r6, 0x0, 0x100000000000a, 0x0) vmsplice(r5, &(0x7f0000001680)=[{&(0x7f0000001580)="540463141be3370c646483963c9e29dd4c264fcb45b6111e74ab08641c001c4e1e53b2d97348fa737ff3cd2032647c9ae986f9bb123fb28b79efd9cbe9c7b2bed9b7bd9bc2f12f8e1e30c80d2b96e54662c42d4f0efef530e16bfe97ada2fe9682983928d0f4947b669a5473bc0d607737cac5ca273106e8d2e1a36bb1d349a449fce283fa8874be2b478f350c942bcfd25289e38a51a6d8c469b05eef45496c41a543ff091aad267bf9a4142e9ca953a9cce3f505489418313829e47248e5fdef41b4590915c3f1910b62c950eece6ae6a4f81ec092509022d4a5400325c2e9c70760", 0xe3}], 0x1, 0xc) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000180)={0x7, &(0x7f0000000040)=[{0x9, 0x81, 0x10001, 0x8}, {0x4, 0x0, 0x6, 0xeed}, {0x3, 0x1, 0x7, 0x7ebd}, {0x0, 0x2, 0x2, 0x2}, {0x0, 0x3, 0x6, 0x40}, {0x0, 0x6019, 0x7}, {0xfff, 0x9, 0x2, 0x9}]}, 0x10) bind$tipc(r3, &(0x7f0000001780)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x0, 0x4}}, 0x10) [ 128.248071][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.261111][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.292255][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.302009][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.318857][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.328683][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.338831][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.347872][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.357525][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.410542][ T9030] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.427811][ T9030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.454067][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.464147][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.535898][ T9035] device hsr_slave_0 entered promiscuous mode 01:45:11 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc40003c123f3188a070") bind$ax25(r0, &(0x7f00000000c0)={{0x3, @null, 0x1}, [@default, @netrom, @remote, @rose, @remote, @bcast, @null, @rose]}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0)={0xea8b, 0x6, 0x6, 0x5, 0x100000001, 0x13, 0x4, 0x3, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000280)={r4, 0xfffffffffffffffd}, &(0x7f00000002c0)=0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) splice(r2, &(0x7f0000001700), r3, &(0x7f0000001740), 0x800, 0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$FS_IOC_SETVERSION(r6, 0x40087602, &(0x7f0000000000)) splice(r2, 0x0, r6, 0x0, 0x100000000000a, 0x0) vmsplice(r5, &(0x7f0000001680)=[{&(0x7f0000001580)="540463141be3370c646483963c9e29dd4c264fcb45b6111e74ab08641c001c4e1e53b2d97348fa737ff3cd2032647c9ae986f9bb123fb28b79efd9cbe9c7b2bed9b7bd9bc2f12f8e1e30c80d2b96e54662c42d4f0efef530e16bfe97ada2fe9682983928d0f4947b669a5473bc0d607737cac5ca273106e8d2e1a36bb1d349a449fce283fa8874be2b478f350c942bcfd25289e38a51a6d8c469b05eef45496c41a543ff091aad267bf9a4142e9ca953a9cce3f505489418313829e47248e5fdef41b4590915c3f1910b62c950eece6ae6a4f81ec092509022d4a5400325c2e9c70760", 0xe3}], 0x1, 0xc) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000180)={0x7, &(0x7f0000000040)=[{0x9, 0x81, 0x10001, 0x8}, {0x4, 0x0, 0x6, 0xeed}, {0x3, 0x1, 0x7, 0x7ebd}, {0x0, 0x2, 0x2, 0x2}, {0x0, 0x3, 0x6, 0x40}, {0x0, 0x6019, 0x7}, {0xfff, 0x9, 0x2, 0x9}]}, 0x10) bind$tipc(r3, &(0x7f0000001780)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x0, 0x4}}, 0x10) [ 128.577104][ T9035] device hsr_slave_1 entered promiscuous mode [ 128.696065][ T9039] device hsr_slave_0 entered promiscuous mode [ 128.773498][ T9039] device hsr_slave_1 entered promiscuous mode 01:45:11 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc40003c123f3188a070") bind$ax25(r0, &(0x7f00000000c0)={{0x3, @null, 0x1}, [@default, @netrom, @remote, @rose, @remote, @bcast, @null, @rose]}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0)={0xea8b, 0x6, 0x6, 0x5, 0x100000001, 0x13, 0x4, 0x3, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000280)={r4, 0xfffffffffffffffd}, &(0x7f00000002c0)=0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) splice(r2, &(0x7f0000001700), r3, &(0x7f0000001740), 0x800, 0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$FS_IOC_SETVERSION(r6, 0x40087602, &(0x7f0000000000)) splice(r2, 0x0, r6, 0x0, 0x100000000000a, 0x0) vmsplice(r5, &(0x7f0000001680)=[{&(0x7f0000001580)="540463141be3370c646483963c9e29dd4c264fcb45b6111e74ab08641c001c4e1e53b2d97348fa737ff3cd2032647c9ae986f9bb123fb28b79efd9cbe9c7b2bed9b7bd9bc2f12f8e1e30c80d2b96e54662c42d4f0efef530e16bfe97ada2fe9682983928d0f4947b669a5473bc0d607737cac5ca273106e8d2e1a36bb1d349a449fce283fa8874be2b478f350c942bcfd25289e38a51a6d8c469b05eef45496c41a543ff091aad267bf9a4142e9ca953a9cce3f505489418313829e47248e5fdef41b4590915c3f1910b62c950eece6ae6a4f81ec092509022d4a5400325c2e9c70760", 0xe3}], 0x1, 0xc) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000180)={0x7, &(0x7f0000000040)=[{0x9, 0x81, 0x10001, 0x8}, {0x4, 0x0, 0x6, 0xeed}, {0x3, 0x1, 0x7, 0x7ebd}, {0x0, 0x2, 0x2, 0x2}, {0x0, 0x3, 0x6, 0x40}, {0x0, 0x6019, 0x7}, {0xfff, 0x9, 0x2, 0x9}]}, 0x10) bind$tipc(r3, &(0x7f0000001780)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x0, 0x4}}, 0x10) [ 128.840295][ T9026] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.859904][ T9028] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 128.874571][ T9028] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.906684][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.922336][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.932904][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.942916][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.987235][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.009710][ T9030] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.057940][ T9028] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.100744][ T9035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.182428][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.192117][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.232928][ T9035] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.327623][ T9039] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.368879][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.405692][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.432748][ T3001] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.441556][ T3001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.467175][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.477470][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.488681][ T3001] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.496261][ T3001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.530543][ T9039] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.554016][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 01:45:12 executing program 1: r0 = socket(0x10, 0x10000000000802, 0x0) write(r0, &(0x7f00000003c0)="1b0000004a000704ab092500090007000aab80ff01000000000036", 0x1b) [ 129.588846][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.610148][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.638853][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.667632][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 01:45:12 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000180)=0x6, 0x4) connect$ax25(r0, &(0x7f00000001c0)={{0x3, @netrom, 0x7}, [@null={0x40, 0x40, 0x40, 0x40, 0x40, 0x40, 0x25dfdbfc}, @bcast, @remote, @rose, @netrom, @default, @default]}, 0x48) 01:45:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x6) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:45:12 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc40003c123f3188a070") bind$ax25(r0, &(0x7f00000000c0)={{0x3, @null, 0x1}, [@default, @netrom, @remote, @rose, @remote, @bcast, @null, @rose]}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0)={0xea8b, 0x6, 0x6, 0x5, 0x100000001, 0x13, 0x4, 0x3, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000280)={r4, 0xfffffffffffffffd}, &(0x7f00000002c0)=0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) splice(r2, &(0x7f0000001700), r3, &(0x7f0000001740), 0x800, 0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$FS_IOC_SETVERSION(r6, 0x40087602, &(0x7f0000000000)) splice(r2, 0x0, r6, 0x0, 0x100000000000a, 0x0) vmsplice(r5, &(0x7f0000001680)=[{&(0x7f0000001580)="540463141be3370c646483963c9e29dd4c264fcb45b6111e74ab08641c001c4e1e53b2d97348fa737ff3cd2032647c9ae986f9bb123fb28b79efd9cbe9c7b2bed9b7bd9bc2f12f8e1e30c80d2b96e54662c42d4f0efef530e16bfe97ada2fe9682983928d0f4947b669a5473bc0d607737cac5ca273106e8d2e1a36bb1d349a449fce283fa8874be2b478f350c942bcfd25289e38a51a6d8c469b05eef45496c41a543ff091aad267bf9a4142e9ca953a9cce3f505489418313829e47248e5fdef41b4590915c3f1910b62c950eece6ae6a4f81ec092509022d4a5400325c2e9c70760", 0xe3}], 0x1, 0xc) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000180)={0x7, &(0x7f0000000040)=[{0x9, 0x81, 0x10001, 0x8}, {0x4, 0x0, 0x6, 0xeed}, {0x3, 0x1, 0x7, 0x7ebd}, {0x0, 0x2, 0x2, 0x2}, {0x0, 0x3, 0x6, 0x40}, {0x0, 0x6019, 0x7}, {0xfff, 0x9, 0x2, 0x9}]}, 0x10) bind$tipc(r3, &(0x7f0000001780)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x0, 0x4}}, 0x10) [ 129.740213][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.752504][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 01:45:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f00000002c0)={{0x400000000006, 0x0, 0x59c}, 0x48f3c730}) accept$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000003c0)=0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r1, &(0x7f00000000c0), 0x23) [ 129.780838][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.821162][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.832783][ T9124] ax25_connect(): syz-executor.1 uses autobind, please contact jreuter@yaina.de [ 129.854935][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.857451][ T9127] ax25_connect(): syz-executor.1 uses autobind, please contact jreuter@yaina.de [ 129.872261][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.894335][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.914953][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.927407][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.955296][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.973678][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.981356][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.005216][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.020917][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.033793][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.041339][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.067047][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.124874][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.136317][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.154175][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.191328][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.210268][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.226314][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.242954][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.260199][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.275323][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.295845][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.304867][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.320163][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.328973][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.340592][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.361399][ T9035] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.402708][ T9039] 8021q: adding VLAN 0 to HW filter on device batadv0 01:45:13 executing program 4: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x29, &(0x7f0000000140)={@dev, @empty=[0x0, 0x0, 0x14], [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 01:45:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) 01:45:13 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x57}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="dd70bcb4360ff229209b65055e2b", 0x0}, 0x28) 01:45:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r1, 0x10c, 0x6, &(0x7f0000000000), &(0x7f0000002600)=0x4) 01:45:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f00000002c0)={{0x400000000006, 0x0, 0x59c}, 0x48f3c730}) accept$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000003c0)=0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r1, &(0x7f00000000c0), 0x23) 01:45:13 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000240)="ce0410000013000000911efc1fb35c22cc6dc37916215963e155308f3a7b06345ed9cc0542627d85b9b4faeccf92493096bd845011399e975050d8fcb3202da1", 0x40, 0x0, 0x0, 0x0) 01:45:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x200000000000003, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x2af) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 01:45:14 executing program 2: mmap(&(0x7f0000a69000/0x4000)=nil, 0x7fffdf596000, 0x0, 0x8072, 0xffffffffffffffff, 0x0) 01:45:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000400)={0x27, 0x0, 0x2, 0x0, 0x0, 0x3, "135990dad396a33f7c975b82b74c07db597885be3a6c92e0b9f02b1b3e376e77b6f08aac4465dcb136dce2191e11f2c3493e66f520a6501433f98ac223a9b6", 0xe}, 0x60) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) socket(0xa, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f00000003c0)=0xc) write$cgroup_pid(r2, &(0x7f00000004c0)=r3, 0x12) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000100)=0x5, 0x0) 01:45:14 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$netlink(r0, &(0x7f0000000180)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 01:45:14 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000240)="ce0410000013000000911efc1fb35c22cc6dc37916215963e155308f3a7b06345ed9cc0542627d85b9b4faeccf92493096bd845011399e975050d8fcb3202da1", 0x40, 0x0, 0x0, 0x0) 01:45:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bond0\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x3}}) 01:45:14 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x3, 0x800000000000009) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl(0xffffffffffffffff, 0xffffffff, &(0x7f00000009c0)="c7678335e6dbc1e653be63273941cb1df74ee36cfbb0f85a46c37d20ea22574768c546a99e547d0f8857be64bc5a3691558a9bbcdd56b2") r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, r1, 0x2, 0x70bd27, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000001) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0x10, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, {0x0, 0xd}, {0xfff3, 0xffff}, {0x0, 0x9}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x480c4) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f00000001c0), 0xfce8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)={0x6, 0x80, 0x1, 0x0, 0x10, 0xffffffffffffffff, 0x80000000}, 0x2c) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) openat$cgroup_int(r0, &(0x7f0000000900)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xd, 0xffffffff, 0x81, 0x7cbe, 0x0, r0, 0x8}, 0xc) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000a40)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e22, @broadcast}}}, &(0x7f00000006c0)=0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e23, @broadcast}}}, &(0x7f00000007c0)=0x84) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0x79e, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000800)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f00000008c0)=0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000040)={r3, 0x9}, 0x8) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) socket$l2tp(0x18, 0x1, 0x1) close(r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0x3c}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) 01:45:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) 01:45:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f00000002c0)={{0x400000000006, 0x0, 0x59c}, 0x48f3c730}) accept$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000003c0)=0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r1, &(0x7f00000000c0), 0x23) 01:45:14 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000240)="ce0410000013000000911efc1fb35c22cc6dc37916215963e155308f3a7b06345ed9cc0542627d85b9b4faeccf92493096bd845011399e975050d8fcb3202da1", 0x40, 0x0, 0x0, 0x0) 01:45:14 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000240)="ce0410000013000000911efc1fb35c22cc6dc37916215963e155308f3a7b06345ed9cc0542627d85b9b4faeccf92493096bd845011399e975050d8fcb3202da1", 0x40, 0x0, 0x0, 0x0) 01:45:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) close(r1) 01:45:14 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x3, 0x800000000000009) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl(0xffffffffffffffff, 0xffffffff, &(0x7f00000009c0)="c7678335e6dbc1e653be63273941cb1df74ee36cfbb0f85a46c37d20ea22574768c546a99e547d0f8857be64bc5a3691558a9bbcdd56b2") r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, r1, 0x2, 0x70bd27, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000001) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0x10, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, {0x0, 0xd}, {0xfff3, 0xffff}, {0x0, 0x9}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x480c4) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f00000001c0), 0xfce8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)={0x6, 0x80, 0x1, 0x0, 0x10, 0xffffffffffffffff, 0x80000000}, 0x2c) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) openat$cgroup_int(r0, &(0x7f0000000900)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xd, 0xffffffff, 0x81, 0x7cbe, 0x0, r0, 0x8}, 0xc) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000a40)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e22, @broadcast}}}, &(0x7f00000006c0)=0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e23, @broadcast}}}, &(0x7f00000007c0)=0x84) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0x79e, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000800)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f00000008c0)=0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000040)={r3, 0x9}, 0x8) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) socket$l2tp(0x18, 0x1, 0x1) close(r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0x3c}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) 01:45:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) 01:45:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000400)={0x27, 0x0, 0x2, 0x0, 0x0, 0x3, "135990dad396a33f7c975b82b74c07db597885be3a6c92e0b9f02b1b3e376e77b6f08aac4465dcb136dce2191e11f2c3493e66f520a6501433f98ac223a9b6", 0xe}, 0x60) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) socket(0xa, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f00000003c0)=0xc) write$cgroup_pid(r2, &(0x7f00000004c0)=r3, 0x12) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000100)=0x5, 0x0) 01:45:14 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x3, 0x800000000000009) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl(0xffffffffffffffff, 0xffffffff, &(0x7f00000009c0)="c7678335e6dbc1e653be63273941cb1df74ee36cfbb0f85a46c37d20ea22574768c546a99e547d0f8857be64bc5a3691558a9bbcdd56b2") r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, r1, 0x2, 0x70bd27, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000001) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0x10, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, {0x0, 0xd}, {0xfff3, 0xffff}, {0x0, 0x9}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x480c4) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f00000001c0), 0xfce8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)={0x6, 0x80, 0x1, 0x0, 0x10, 0xffffffffffffffff, 0x80000000}, 0x2c) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) openat$cgroup_int(r0, &(0x7f0000000900)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xd, 0xffffffff, 0x81, 0x7cbe, 0x0, r0, 0x8}, 0xc) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000a40)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e22, @broadcast}}}, &(0x7f00000006c0)=0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e23, @broadcast}}}, &(0x7f00000007c0)=0x84) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0x79e, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000800)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f00000008c0)=0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000040)={r3, 0x9}, 0x8) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) socket$l2tp(0x18, 0x1, 0x1) close(r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0x3c}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) 01:45:14 executing program 3: r0 = epoll_create(0x7) r1 = socket$inet_smc(0x2b, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 01:45:14 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x3, 0x800000000000009) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl(0xffffffffffffffff, 0xffffffff, &(0x7f00000009c0)="c7678335e6dbc1e653be63273941cb1df74ee36cfbb0f85a46c37d20ea22574768c546a99e547d0f8857be64bc5a3691558a9bbcdd56b2") r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, r1, 0x2, 0x70bd27, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000001) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0x10, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, {0x0, 0xd}, {0xfff3, 0xffff}, {0x0, 0x9}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x480c4) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f00000001c0), 0xfce8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)={0x6, 0x80, 0x1, 0x0, 0x10, 0xffffffffffffffff, 0x80000000}, 0x2c) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) openat$cgroup_int(r0, &(0x7f0000000900)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xd, 0xffffffff, 0x81, 0x7cbe, 0x0, r0, 0x8}, 0xc) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000a40)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e22, @broadcast}}}, &(0x7f00000006c0)=0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e23, @broadcast}}}, &(0x7f00000007c0)=0x84) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0x79e, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000800)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f00000008c0)=0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000040)={r3, 0x9}, 0x8) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) socket$l2tp(0x18, 0x1, 0x1) close(r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0x3c}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) 01:45:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) 01:45:14 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x3, 0x800000000000009) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl(0xffffffffffffffff, 0xffffffff, &(0x7f00000009c0)="c7678335e6dbc1e653be63273941cb1df74ee36cfbb0f85a46c37d20ea22574768c546a99e547d0f8857be64bc5a3691558a9bbcdd56b2") r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, r1, 0x2, 0x70bd27, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000001) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0x10, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, {0x0, 0xd}, {0xfff3, 0xffff}, {0x0, 0x9}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x480c4) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f00000001c0), 0xfce8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)={0x6, 0x80, 0x1, 0x0, 0x10, 0xffffffffffffffff, 0x80000000}, 0x2c) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) openat$cgroup_int(r0, &(0x7f0000000900)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xd, 0xffffffff, 0x81, 0x7cbe, 0x0, r0, 0x8}, 0xc) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000a40)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e22, @broadcast}}}, &(0x7f00000006c0)=0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e23, @broadcast}}}, &(0x7f00000007c0)=0x84) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0x79e, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000800)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f00000008c0)=0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000040)={r3, 0x9}, 0x8) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) socket$l2tp(0x18, 0x1, 0x1) close(r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0x3c}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) 01:45:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@dev, @dev, @rand_addr="6f273c867b2ee83574ece1a5d5982e29", 0x0, 0x0, 0x9322}) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000f00)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000f40)=0x1c, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000f80)={@mcast1, 0x7f, 0x0, 0xff, 0x6, 0x1, 0x5ed}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000c3c000/0x4000)=nil, 0x4000, 0x2000000, 0x84112, r1, 0x0) socket$inet(0x2, 0x2, 0xe5de) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_wait(0xffffffffffffffff, 0xffffffffffffffff, 0x19f, 0x200000000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000000)=0xffffffffffffff01, 0x4) gettid() r3 = accept4(r2, &(0x7f00000027c0)=@nfc_llcp, &(0x7f0000002840)=0x80, 0x80000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f00000004c0)=0x400000000004, 0xfeb2) r4 = socket(0xa, 0x3, 0x9) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$SIOCGSTAMPNS(r5, 0x8907, 0x0) connect$inet6(r5, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$packet_buf(r4, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c3ca3f93e19c182413459753d7857fe208d8af43add44de7bfff8ec54a57168a4dbf6ae2852407f70e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da437", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000440), 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00', 0x8000000000000040}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) setsockopt$bt_hci_HCI_FILTER(r4, 0x0, 0x2, &(0x7f00000000c0)={0x400, 0x3f, 0x4, 0x7}, 0x10) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x4, 0x78, 0x0, 0x100, 0x1, 0x40}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000380)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000006000000000000000000000000000000e0000001000000000000000000000000000000000000000000000000000000000300060000000000000000030005000000000002000000ac14ffbb0000000000000000a0d80ffc2c0577aa0faa0400030000000000000000000000000000000000000000000000000000000000d77853dabd03"], 0xa3}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 01:45:15 executing program 3: r0 = socket$inet6(0xa, 0x20400000080002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@rand_addr="41e138e350aaf513344a0b15372badaa", 0x800, 0x1}, 0x12c) 01:45:15 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x3, 0x800000000000009) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl(0xffffffffffffffff, 0xffffffff, &(0x7f00000009c0)="c7678335e6dbc1e653be63273941cb1df74ee36cfbb0f85a46c37d20ea22574768c546a99e547d0f8857be64bc5a3691558a9bbcdd56b2") r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, r1, 0x2, 0x70bd27, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000001) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0x10, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, {0x0, 0xd}, {0xfff3, 0xffff}, {0x0, 0x9}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x480c4) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f00000001c0), 0xfce8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)={0x6, 0x80, 0x1, 0x0, 0x10, 0xffffffffffffffff, 0x80000000}, 0x2c) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) openat$cgroup_int(r0, &(0x7f0000000900)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xd, 0xffffffff, 0x81, 0x7cbe, 0x0, r0, 0x8}, 0xc) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000a40)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e22, @broadcast}}}, &(0x7f00000006c0)=0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e23, @broadcast}}}, &(0x7f00000007c0)=0x84) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0x79e, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000800)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f00000008c0)=0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000040)={r3, 0x9}, 0x8) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) socket$l2tp(0x18, 0x1, 0x1) close(r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0x3c}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) 01:45:15 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x3, 0x800000000000009) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl(0xffffffffffffffff, 0xffffffff, &(0x7f00000009c0)="c7678335e6dbc1e653be63273941cb1df74ee36cfbb0f85a46c37d20ea22574768c546a99e547d0f8857be64bc5a3691558a9bbcdd56b2") r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, r1, 0x2, 0x70bd27, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000001) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0x10, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, {0x0, 0xd}, {0xfff3, 0xffff}, {0x0, 0x9}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x480c4) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f00000001c0), 0xfce8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)={0x6, 0x80, 0x1, 0x0, 0x10, 0xffffffffffffffff, 0x80000000}, 0x2c) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) openat$cgroup_int(r0, &(0x7f0000000900)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xd, 0xffffffff, 0x81, 0x7cbe, 0x0, r0, 0x8}, 0xc) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000a40)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e22, @broadcast}}}, &(0x7f00000006c0)=0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e23, @broadcast}}}, &(0x7f00000007c0)=0x84) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0x79e, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000800)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f00000008c0)=0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000040)={r3, 0x9}, 0x8) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) socket$l2tp(0x18, 0x1, 0x1) close(r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0x3c}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) 01:45:15 executing program 3: r0 = socket$inet6(0xa, 0x20400000080002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@rand_addr="41e138e350aaf513344a0b15372badaa", 0x800, 0x1}, 0x12c) 01:45:15 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x3, 0x800000000000009) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl(0xffffffffffffffff, 0xffffffff, &(0x7f00000009c0)="c7678335e6dbc1e653be63273941cb1df74ee36cfbb0f85a46c37d20ea22574768c546a99e547d0f8857be64bc5a3691558a9bbcdd56b2") r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, r1, 0x2, 0x70bd27, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000001) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0x10, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, {0x0, 0xd}, {0xfff3, 0xffff}, {0x0, 0x9}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x480c4) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f00000001c0), 0xfce8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)={0x6, 0x80, 0x1, 0x0, 0x10, 0xffffffffffffffff, 0x80000000}, 0x2c) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) openat$cgroup_int(r0, &(0x7f0000000900)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xd, 0xffffffff, 0x81, 0x7cbe, 0x0, r0, 0x8}, 0xc) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000a40)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e22, @broadcast}}}, &(0x7f00000006c0)=0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e23, @broadcast}}}, &(0x7f00000007c0)=0x84) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0x79e, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000800)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f00000008c0)=0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000040)={r3, 0x9}, 0x8) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) socket$l2tp(0x18, 0x1, 0x1) close(r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0x3c}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) [ 132.264015][ T9258] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.272213][ T9258] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.707965][ T9265] device bridge_slave_1 left promiscuous mode [ 132.735765][ T9265] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.789149][ T9265] device bridge_slave_0 left promiscuous mode [ 132.802758][ T9265] bridge0: port 1(bridge_slave_0) entered disabled state 01:45:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000400)={0x27, 0x0, 0x2, 0x0, 0x0, 0x3, "135990dad396a33f7c975b82b74c07db597885be3a6c92e0b9f02b1b3e376e77b6f08aac4465dcb136dce2191e11f2c3493e66f520a6501433f98ac223a9b6", 0xe}, 0x60) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) socket(0xa, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f00000003c0)=0xc) write$cgroup_pid(r2, &(0x7f00000004c0)=r3, 0x12) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000100)=0x5, 0x0) 01:45:15 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x3, 0x800000000000009) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl(0xffffffffffffffff, 0xffffffff, &(0x7f00000009c0)="c7678335e6dbc1e653be63273941cb1df74ee36cfbb0f85a46c37d20ea22574768c546a99e547d0f8857be64bc5a3691558a9bbcdd56b2") r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, r1, 0x2, 0x70bd27, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000001) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0x10, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, {0x0, 0xd}, {0xfff3, 0xffff}, {0x0, 0x9}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x480c4) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f00000001c0), 0xfce8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)={0x6, 0x80, 0x1, 0x0, 0x10, 0xffffffffffffffff, 0x80000000}, 0x2c) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) openat$cgroup_int(r0, &(0x7f0000000900)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xd, 0xffffffff, 0x81, 0x7cbe, 0x0, r0, 0x8}, 0xc) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000a40)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e22, @broadcast}}}, &(0x7f00000006c0)=0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e23, @broadcast}}}, &(0x7f00000007c0)=0x84) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0x79e, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000800)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f00000008c0)=0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000040)={r3, 0x9}, 0x8) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) socket$l2tp(0x18, 0x1, 0x1) close(r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0x3c}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) 01:45:15 executing program 1: r0 = socket$inet6(0xa, 0x20400000080002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@rand_addr="41e138e350aaf513344a0b15372badaa", 0x800, 0x1}, 0x12c) 01:45:15 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x3, 0x800000000000009) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl(0xffffffffffffffff, 0xffffffff, &(0x7f00000009c0)="c7678335e6dbc1e653be63273941cb1df74ee36cfbb0f85a46c37d20ea22574768c546a99e547d0f8857be64bc5a3691558a9bbcdd56b2") r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, r1, 0x2, 0x70bd27, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000001) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0x10, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, {0x0, 0xd}, {0xfff3, 0xffff}, {0x0, 0x9}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x480c4) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f00000001c0), 0xfce8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)={0x6, 0x80, 0x1, 0x0, 0x10, 0xffffffffffffffff, 0x80000000}, 0x2c) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) openat$cgroup_int(r0, &(0x7f0000000900)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xd, 0xffffffff, 0x81, 0x7cbe, 0x0, r0, 0x8}, 0xc) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000a40)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e22, @broadcast}}}, &(0x7f00000006c0)=0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e23, @broadcast}}}, &(0x7f00000007c0)=0x84) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0x79e, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000800)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f00000008c0)=0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000040)={r3, 0x9}, 0x8) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) socket$l2tp(0x18, 0x1, 0x1) close(r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0x3c}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) 01:45:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xc, &(0x7f00000000c0)=""/4096, &(0x7f0000004100)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 01:45:16 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2713, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0x7ffff000) 01:45:16 executing program 3: r0 = socket$inet6(0xa, 0x20400000080002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@rand_addr="41e138e350aaf513344a0b15372badaa", 0x800, 0x1}, 0x12c) 01:45:16 executing program 1: r0 = socket$inet6(0xa, 0x20400000080002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@rand_addr="41e138e350aaf513344a0b15372badaa", 0x800, 0x1}, 0x12c) 01:45:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@dev, @dev, @rand_addr="6f273c867b2ee83574ece1a5d5982e29", 0x0, 0x0, 0x9322}) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000f00)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000f40)=0x1c, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000f80)={@mcast1, 0x7f, 0x0, 0xff, 0x6, 0x1, 0x5ed}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000c3c000/0x4000)=nil, 0x4000, 0x2000000, 0x84112, r1, 0x0) socket$inet(0x2, 0x2, 0xe5de) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_wait(0xffffffffffffffff, 0xffffffffffffffff, 0x19f, 0x200000000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000000)=0xffffffffffffff01, 0x4) gettid() r3 = accept4(r2, &(0x7f00000027c0)=@nfc_llcp, &(0x7f0000002840)=0x80, 0x80000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f00000004c0)=0x400000000004, 0xfeb2) r4 = socket(0xa, 0x3, 0x9) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$SIOCGSTAMPNS(r5, 0x8907, 0x0) connect$inet6(r5, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$packet_buf(r4, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c3ca3f93e19c182413459753d7857fe208d8af43add44de7bfff8ec54a57168a4dbf6ae2852407f70e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da437", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000440), 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00', 0x8000000000000040}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) setsockopt$bt_hci_HCI_FILTER(r4, 0x0, 0x2, &(0x7f00000000c0)={0x400, 0x3f, 0x4, 0x7}, 0x10) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x4, 0x78, 0x0, 0x100, 0x1, 0x40}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000380)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000006000000000000000000000000000000e0000001000000000000000000000000000000000000000000000000000000000300060000000000000000030005000000000002000000ac14ffbb0000000000000000a0d80ffc2c0577aa0faa0400030000000000000000000000000000000000000000000000000000000000d77853dabd03"], 0xa3}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 01:45:16 executing program 3: r0 = socket$inet6(0xa, 0x20400000080002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@rand_addr="41e138e350aaf513344a0b15372badaa", 0x800, 0x1}, 0x12c) 01:45:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@dev, @dev, @rand_addr="6f273c867b2ee83574ece1a5d5982e29", 0x0, 0x0, 0x9322}) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000f00)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000f40)=0x1c, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000f80)={@mcast1, 0x7f, 0x0, 0xff, 0x6, 0x1, 0x5ed}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000c3c000/0x4000)=nil, 0x4000, 0x2000000, 0x84112, r1, 0x0) socket$inet(0x2, 0x2, 0xe5de) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_wait(0xffffffffffffffff, 0xffffffffffffffff, 0x19f, 0x200000000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000000)=0xffffffffffffff01, 0x4) gettid() r3 = accept4(r2, &(0x7f00000027c0)=@nfc_llcp, &(0x7f0000002840)=0x80, 0x80000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f00000004c0)=0x400000000004, 0xfeb2) r4 = socket(0xa, 0x3, 0x9) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$SIOCGSTAMPNS(r5, 0x8907, 0x0) connect$inet6(r5, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$packet_buf(r4, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c3ca3f93e19c182413459753d7857fe208d8af43add44de7bfff8ec54a57168a4dbf6ae2852407f70e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da437", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000440), 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00', 0x8000000000000040}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) setsockopt$bt_hci_HCI_FILTER(r4, 0x0, 0x2, &(0x7f00000000c0)={0x400, 0x3f, 0x4, 0x7}, 0x10) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x4, 0x78, 0x0, 0x100, 0x1, 0x40}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000380)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000006000000000000000000000000000000e0000001000000000000000000000000000000000000000000000000000000000300060000000000000000030005000000000002000000ac14ffbb0000000000000000a0d80ffc2c0577aa0faa0400030000000000000000000000000000000000000000000000000000000000d77853dabd03"], 0xa3}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 01:45:16 executing program 1: r0 = socket$inet6(0xa, 0x20400000080002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@rand_addr="41e138e350aaf513344a0b15372badaa", 0x800, 0x1}, 0x12c) [ 133.683617][ T9336] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.691278][ T9336] bridge0: port 1(bridge_slave_0) entered disabled state 01:45:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000400)={0x27, 0x0, 0x2, 0x0, 0x0, 0x3, "135990dad396a33f7c975b82b74c07db597885be3a6c92e0b9f02b1b3e376e77b6f08aac4465dcb136dce2191e11f2c3493e66f520a6501433f98ac223a9b6", 0xe}, 0x60) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) socket(0xa, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f00000003c0)=0xc) write$cgroup_pid(r2, &(0x7f00000004c0)=r3, 0x12) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000100)=0x5, 0x0) 01:45:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@dev, @dev, @rand_addr="6f273c867b2ee83574ece1a5d5982e29", 0x0, 0x0, 0x9322}) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000f00)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000f40)=0x1c, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000f80)={@mcast1, 0x7f, 0x0, 0xff, 0x6, 0x1, 0x5ed}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000c3c000/0x4000)=nil, 0x4000, 0x2000000, 0x84112, r1, 0x0) socket$inet(0x2, 0x2, 0xe5de) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_wait(0xffffffffffffffff, 0xffffffffffffffff, 0x19f, 0x200000000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000000)=0xffffffffffffff01, 0x4) gettid() r3 = accept4(r2, &(0x7f00000027c0)=@nfc_llcp, &(0x7f0000002840)=0x80, 0x80000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f00000004c0)=0x400000000004, 0xfeb2) r4 = socket(0xa, 0x3, 0x9) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$SIOCGSTAMPNS(r5, 0x8907, 0x0) connect$inet6(r5, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$packet_buf(r4, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c3ca3f93e19c182413459753d7857fe208d8af43add44de7bfff8ec54a57168a4dbf6ae2852407f70e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da437", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000440), 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00', 0x8000000000000040}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) setsockopt$bt_hci_HCI_FILTER(r4, 0x0, 0x2, &(0x7f00000000c0)={0x400, 0x3f, 0x4, 0x7}, 0x10) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x4, 0x78, 0x0, 0x100, 0x1, 0x40}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000380)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000006000000000000000000000000000000e0000001000000000000000000000000000000000000000000000000000000000300060000000000000000030005000000000002000000ac14ffbb0000000000000000a0d80ffc2c0577aa0faa0400030000000000000000000000000000000000000000000000000000000000d77853dabd03"], 0xa3}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 01:45:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@dev, @dev, @rand_addr="6f273c867b2ee83574ece1a5d5982e29", 0x0, 0x0, 0x9322}) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000f00)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000f40)=0x1c, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000f80)={@mcast1, 0x7f, 0x0, 0xff, 0x6, 0x1, 0x5ed}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000c3c000/0x4000)=nil, 0x4000, 0x2000000, 0x84112, r1, 0x0) socket$inet(0x2, 0x2, 0xe5de) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_wait(0xffffffffffffffff, 0xffffffffffffffff, 0x19f, 0x200000000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000000)=0xffffffffffffff01, 0x4) gettid() r3 = accept4(r2, &(0x7f00000027c0)=@nfc_llcp, &(0x7f0000002840)=0x80, 0x80000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f00000004c0)=0x400000000004, 0xfeb2) r4 = socket(0xa, 0x3, 0x9) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$SIOCGSTAMPNS(r5, 0x8907, 0x0) connect$inet6(r5, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$packet_buf(r4, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c3ca3f93e19c182413459753d7857fe208d8af43add44de7bfff8ec54a57168a4dbf6ae2852407f70e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da437", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000440), 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00', 0x8000000000000040}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) setsockopt$bt_hci_HCI_FILTER(r4, 0x0, 0x2, &(0x7f00000000c0)={0x400, 0x3f, 0x4, 0x7}, 0x10) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x4, 0x78, 0x0, 0x100, 0x1, 0x40}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000380)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000006000000000000000000000000000000e0000001000000000000000000000000000000000000000000000000000000000300060000000000000000030005000000000002000000ac14ffbb0000000000000000a0d80ffc2c0577aa0faa0400030000000000000000000000000000000000000000000000000000000000d77853dabd03"], 0xa3}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 01:45:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xc, &(0x7f00000000c0)=""/4096, &(0x7f0000004100)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 01:45:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@dev, @dev, @rand_addr="6f273c867b2ee83574ece1a5d5982e29", 0x0, 0x0, 0x9322}) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000f00)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000f40)=0x1c, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000f80)={@mcast1, 0x7f, 0x0, 0xff, 0x6, 0x1, 0x5ed}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000c3c000/0x4000)=nil, 0x4000, 0x2000000, 0x84112, r1, 0x0) socket$inet(0x2, 0x2, 0xe5de) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_wait(0xffffffffffffffff, 0xffffffffffffffff, 0x19f, 0x200000000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000000)=0xffffffffffffff01, 0x4) gettid() r3 = accept4(r2, &(0x7f00000027c0)=@nfc_llcp, &(0x7f0000002840)=0x80, 0x80000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f00000004c0)=0x400000000004, 0xfeb2) r4 = socket(0xa, 0x3, 0x9) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$SIOCGSTAMPNS(r5, 0x8907, 0x0) connect$inet6(r5, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$packet_buf(r4, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c3ca3f93e19c182413459753d7857fe208d8af43add44de7bfff8ec54a57168a4dbf6ae2852407f70e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da437", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000440), 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00', 0x8000000000000040}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) setsockopt$bt_hci_HCI_FILTER(r4, 0x0, 0x2, &(0x7f00000000c0)={0x400, 0x3f, 0x4, 0x7}, 0x10) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x4, 0x78, 0x0, 0x100, 0x1, 0x40}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000380)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000006000000000000000000000000000000e0000001000000000000000000000000000000000000000000000000000000000300060000000000000000030005000000000002000000ac14ffbb0000000000000000a0d80ffc2c0577aa0faa0400030000000000000000000000000000000000000000000000000000000000d77853dabd03"], 0xa3}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 133.936580][ T9344] device bridge_slave_1 left promiscuous mode [ 133.975841][ T9344] bridge0: port 2(bridge_slave_1) entered disabled state 01:45:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xc, &(0x7f00000000c0)=""/4096, &(0x7f0000004100)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 01:45:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xc, &(0x7f00000000c0)=""/4096, &(0x7f0000004100)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) [ 134.509570][ T9344] device bridge_slave_0 left promiscuous mode [ 134.521350][ T9344] bridge0: port 1(bridge_slave_0) entered disabled state 01:45:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xc, &(0x7f00000000c0)=""/4096, &(0x7f0000004100)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) [ 134.655981][ T9360] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.665606][ T9360] bridge0: port 1(bridge_slave_0) entered disabled state 01:45:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xc, &(0x7f00000000c0)=""/4096, &(0x7f0000004100)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 01:45:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@dev, @dev, @rand_addr="6f273c867b2ee83574ece1a5d5982e29", 0x0, 0x0, 0x9322}) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000f00)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000f40)=0x1c, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000f80)={@mcast1, 0x7f, 0x0, 0xff, 0x6, 0x1, 0x5ed}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000c3c000/0x4000)=nil, 0x4000, 0x2000000, 0x84112, r1, 0x0) socket$inet(0x2, 0x2, 0xe5de) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_wait(0xffffffffffffffff, 0xffffffffffffffff, 0x19f, 0x200000000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000000)=0xffffffffffffff01, 0x4) gettid() r3 = accept4(r2, &(0x7f00000027c0)=@nfc_llcp, &(0x7f0000002840)=0x80, 0x80000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f00000004c0)=0x400000000004, 0xfeb2) r4 = socket(0xa, 0x3, 0x9) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$SIOCGSTAMPNS(r5, 0x8907, 0x0) connect$inet6(r5, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$packet_buf(r4, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c3ca3f93e19c182413459753d7857fe208d8af43add44de7bfff8ec54a57168a4dbf6ae2852407f70e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da437", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000440), 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00', 0x8000000000000040}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) setsockopt$bt_hci_HCI_FILTER(r4, 0x0, 0x2, &(0x7f00000000c0)={0x400, 0x3f, 0x4, 0x7}, 0x10) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x4, 0x78, 0x0, 0x100, 0x1, 0x40}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000380)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000006000000000000000000000000000000e0000001000000000000000000000000000000000000000000000000000000000300060000000000000000030005000000000002000000ac14ffbb0000000000000000a0d80ffc2c0577aa0faa0400030000000000000000000000000000000000000000000000000000000000d77853dabd03"], 0xa3}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 134.957485][ T9361] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.965031][ T9361] bridge0: port 1(bridge_slave_0) entered disabled state 01:45:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@dev, @dev, @rand_addr="6f273c867b2ee83574ece1a5d5982e29", 0x0, 0x0, 0x9322}) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000f00)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000f40)=0x1c, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000f80)={@mcast1, 0x7f, 0x0, 0xff, 0x6, 0x1, 0x5ed}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000c3c000/0x4000)=nil, 0x4000, 0x2000000, 0x84112, r1, 0x0) socket$inet(0x2, 0x2, 0xe5de) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_wait(0xffffffffffffffff, 0xffffffffffffffff, 0x19f, 0x200000000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000000)=0xffffffffffffff01, 0x4) gettid() r3 = accept4(r2, &(0x7f00000027c0)=@nfc_llcp, &(0x7f0000002840)=0x80, 0x80000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f00000004c0)=0x400000000004, 0xfeb2) r4 = socket(0xa, 0x3, 0x9) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$SIOCGSTAMPNS(r5, 0x8907, 0x0) connect$inet6(r5, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$packet_buf(r4, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c3ca3f93e19c182413459753d7857fe208d8af43add44de7bfff8ec54a57168a4dbf6ae2852407f70e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da437", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000440), 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00', 0x8000000000000040}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) setsockopt$bt_hci_HCI_FILTER(r4, 0x0, 0x2, &(0x7f00000000c0)={0x400, 0x3f, 0x4, 0x7}, 0x10) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x4, 0x78, 0x0, 0x100, 0x1, 0x40}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000380)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000006000000000000000000000000000000e0000001000000000000000000000000000000000000000000000000000000000300060000000000000000030005000000000002000000ac14ffbb0000000000000000a0d80ffc2c0577aa0faa0400030000000000000000000000000000000000000000000000000000000000d77853dabd03"], 0xa3}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 01:45:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xc, &(0x7f00000000c0)=""/4096, &(0x7f0000004100)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 01:45:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@dev, @dev, @rand_addr="6f273c867b2ee83574ece1a5d5982e29", 0x0, 0x0, 0x9322}) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000f00)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000f40)=0x1c, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000f80)={@mcast1, 0x7f, 0x0, 0xff, 0x6, 0x1, 0x5ed}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000c3c000/0x4000)=nil, 0x4000, 0x2000000, 0x84112, r1, 0x0) socket$inet(0x2, 0x2, 0xe5de) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_wait(0xffffffffffffffff, 0xffffffffffffffff, 0x19f, 0x200000000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000000)=0xffffffffffffff01, 0x4) gettid() r3 = accept4(r2, &(0x7f00000027c0)=@nfc_llcp, &(0x7f0000002840)=0x80, 0x80000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f00000004c0)=0x400000000004, 0xfeb2) r4 = socket(0xa, 0x3, 0x9) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$SIOCGSTAMPNS(r5, 0x8907, 0x0) connect$inet6(r5, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$packet_buf(r4, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c3ca3f93e19c182413459753d7857fe208d8af43add44de7bfff8ec54a57168a4dbf6ae2852407f70e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da437", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000440), 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00', 0x8000000000000040}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) setsockopt$bt_hci_HCI_FILTER(r4, 0x0, 0x2, &(0x7f00000000c0)={0x400, 0x3f, 0x4, 0x7}, 0x10) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x4, 0x78, 0x0, 0x100, 0x1, 0x40}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000380)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000006000000000000000000000000000000e0000001000000000000000000000000000000000000000000000000000000000300060000000000000000030005000000000002000000ac14ffbb0000000000000000a0d80ffc2c0577aa0faa0400030000000000000000000000000000000000000000000000000000000000d77853dabd03"], 0xa3}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 135.213388][ T9368] device bridge_slave_1 left promiscuous mode [ 135.219679][ T9368] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.519592][ T9368] device bridge_slave_0 left promiscuous mode [ 135.526101][ T9368] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.657578][ T9399] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.665214][ T9399] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.768607][ T9370] device bridge_slave_1 left promiscuous mode [ 135.783644][ T9370] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.863367][ T9370] device bridge_slave_0 left promiscuous mode [ 135.870909][ T9370] bridge0: port 1(bridge_slave_0) entered disabled state 01:45:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@dev, @dev, @rand_addr="6f273c867b2ee83574ece1a5d5982e29", 0x0, 0x0, 0x9322}) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000f00)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000f40)=0x1c, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000f80)={@mcast1, 0x7f, 0x0, 0xff, 0x6, 0x1, 0x5ed}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000c3c000/0x4000)=nil, 0x4000, 0x2000000, 0x84112, r1, 0x0) socket$inet(0x2, 0x2, 0xe5de) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_wait(0xffffffffffffffff, 0xffffffffffffffff, 0x19f, 0x200000000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000000)=0xffffffffffffff01, 0x4) gettid() r3 = accept4(r2, &(0x7f00000027c0)=@nfc_llcp, &(0x7f0000002840)=0x80, 0x80000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f00000004c0)=0x400000000004, 0xfeb2) r4 = socket(0xa, 0x3, 0x9) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$SIOCGSTAMPNS(r5, 0x8907, 0x0) connect$inet6(r5, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$packet_buf(r4, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c3ca3f93e19c182413459753d7857fe208d8af43add44de7bfff8ec54a57168a4dbf6ae2852407f70e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da437", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000440), 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00', 0x8000000000000040}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) setsockopt$bt_hci_HCI_FILTER(r4, 0x0, 0x2, &(0x7f00000000c0)={0x400, 0x3f, 0x4, 0x7}, 0x10) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x4, 0x78, 0x0, 0x100, 0x1, 0x40}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000380)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000006000000000000000000000000000000e0000001000000000000000000000000000000000000000000000000000000000300060000000000000000030005000000000002000000ac14ffbb0000000000000000a0d80ffc2c0577aa0faa0400030000000000000000000000000000000000000000000000000000000000d77853dabd03"], 0xa3}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 01:45:19 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="24000000020307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 01:45:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@dev, @dev, @rand_addr="6f273c867b2ee83574ece1a5d5982e29", 0x0, 0x0, 0x9322}) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000f00)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000f40)=0x1c, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000f80)={@mcast1, 0x7f, 0x0, 0xff, 0x6, 0x1, 0x5ed}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000c3c000/0x4000)=nil, 0x4000, 0x2000000, 0x84112, r1, 0x0) socket$inet(0x2, 0x2, 0xe5de) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_wait(0xffffffffffffffff, 0xffffffffffffffff, 0x19f, 0x200000000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000000)=0xffffffffffffff01, 0x4) gettid() r3 = accept4(r2, &(0x7f00000027c0)=@nfc_llcp, &(0x7f0000002840)=0x80, 0x80000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f00000004c0)=0x400000000004, 0xfeb2) r4 = socket(0xa, 0x3, 0x9) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$SIOCGSTAMPNS(r5, 0x8907, 0x0) connect$inet6(r5, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$packet_buf(r4, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c3ca3f93e19c182413459753d7857fe208d8af43add44de7bfff8ec54a57168a4dbf6ae2852407f70e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da437", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000440), 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00', 0x8000000000000040}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) setsockopt$bt_hci_HCI_FILTER(r4, 0x0, 0x2, &(0x7f00000000c0)={0x400, 0x3f, 0x4, 0x7}, 0x10) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x4, 0x78, 0x0, 0x100, 0x1, 0x40}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000380)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000006000000000000000000000000000000e0000001000000000000000000000000000000000000000000000000000000000300060000000000000000030005000000000002000000ac14ffbb0000000000000000a0d80ffc2c0577aa0faa0400030000000000000000000000000000000000000000000000000000000000d77853dabd03"], 0xa3}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 136.113602][ T9400] device bridge_slave_1 left promiscuous mode [ 136.119870][ T9400] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.148924][ T9429] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 01:45:19 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="24000000020307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 136.159830][ T9429] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 136.170897][ T9400] device bridge_slave_0 left promiscuous mode [ 136.185331][ T9400] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.192754][ T9429] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 01:45:19 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="24000000020307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 136.279709][ T9442] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 136.307138][ T9442] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 136.372629][ T9452] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 136.391566][ T9452] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 01:45:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@dev, @dev, @rand_addr="6f273c867b2ee83574ece1a5d5982e29", 0x0, 0x0, 0x9322}) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000f00)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000f40)=0x1c, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000f80)={@mcast1, 0x7f, 0x0, 0xff, 0x6, 0x1, 0x5ed}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000c3c000/0x4000)=nil, 0x4000, 0x2000000, 0x84112, r1, 0x0) socket$inet(0x2, 0x2, 0xe5de) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_wait(0xffffffffffffffff, 0xffffffffffffffff, 0x19f, 0x200000000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000000)=0xffffffffffffff01, 0x4) gettid() r3 = accept4(r2, &(0x7f00000027c0)=@nfc_llcp, &(0x7f0000002840)=0x80, 0x80000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f00000004c0)=0x400000000004, 0xfeb2) r4 = socket(0xa, 0x3, 0x9) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$SIOCGSTAMPNS(r5, 0x8907, 0x0) connect$inet6(r5, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$packet_buf(r4, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c3ca3f93e19c182413459753d7857fe208d8af43add44de7bfff8ec54a57168a4dbf6ae2852407f70e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da437", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000440), 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00', 0x8000000000000040}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) setsockopt$bt_hci_HCI_FILTER(r4, 0x0, 0x2, &(0x7f00000000c0)={0x400, 0x3f, 0x4, 0x7}, 0x10) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x4, 0x78, 0x0, 0x100, 0x1, 0x40}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000380)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000006000000000000000000000000000000e0000001000000000000000000000000000000000000000000000000000000000300060000000000000000030005000000000002000000ac14ffbb0000000000000000a0d80ffc2c0577aa0faa0400030000000000000000000000000000000000000000000000000000000000d77853dabd03"], 0xa3}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 01:45:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@dev, @dev, @rand_addr="6f273c867b2ee83574ece1a5d5982e29", 0x0, 0x0, 0x9322}) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000f00)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000f40)=0x1c, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000f80)={@mcast1, 0x7f, 0x0, 0xff, 0x6, 0x1, 0x5ed}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000c3c000/0x4000)=nil, 0x4000, 0x2000000, 0x84112, r1, 0x0) socket$inet(0x2, 0x2, 0xe5de) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_wait(0xffffffffffffffff, 0xffffffffffffffff, 0x19f, 0x200000000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000000)=0xffffffffffffff01, 0x4) gettid() r3 = accept4(r2, &(0x7f00000027c0)=@nfc_llcp, &(0x7f0000002840)=0x80, 0x80000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f00000004c0)=0x400000000004, 0xfeb2) r4 = socket(0xa, 0x3, 0x9) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$SIOCGSTAMPNS(r5, 0x8907, 0x0) connect$inet6(r5, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$packet_buf(r4, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c3ca3f93e19c182413459753d7857fe208d8af43add44de7bfff8ec54a57168a4dbf6ae2852407f70e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da437", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000440), 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00', 0x8000000000000040}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) setsockopt$bt_hci_HCI_FILTER(r4, 0x0, 0x2, &(0x7f00000000c0)={0x400, 0x3f, 0x4, 0x7}, 0x10) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x4, 0x78, 0x0, 0x100, 0x1, 0x40}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000380)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000006000000000000000000000000000000e0000001000000000000000000000000000000000000000000000000000000000300060000000000000000030005000000000002000000ac14ffbb0000000000000000a0d80ffc2c0577aa0faa0400030000000000000000000000000000000000000000000000000000000000d77853dabd03"], 0xa3}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 01:45:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 01:45:19 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="24000000020307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 01:45:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@dev, @dev, @rand_addr="6f273c867b2ee83574ece1a5d5982e29", 0x0, 0x0, 0x9322}) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000f00)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000f40)=0x1c, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000f80)={@mcast1, 0x7f, 0x0, 0xff, 0x6, 0x1, 0x5ed}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000c3c000/0x4000)=nil, 0x4000, 0x2000000, 0x84112, r1, 0x0) socket$inet(0x2, 0x2, 0xe5de) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_wait(0xffffffffffffffff, 0xffffffffffffffff, 0x19f, 0x200000000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000000)=0xffffffffffffff01, 0x4) gettid() r3 = accept4(r2, &(0x7f00000027c0)=@nfc_llcp, &(0x7f0000002840)=0x80, 0x80000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f00000004c0)=0x400000000004, 0xfeb2) r4 = socket(0xa, 0x3, 0x9) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$SIOCGSTAMPNS(r5, 0x8907, 0x0) connect$inet6(r5, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$packet_buf(r4, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c3ca3f93e19c182413459753d7857fe208d8af43add44de7bfff8ec54a57168a4dbf6ae2852407f70e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da437", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000440), 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00', 0x8000000000000040}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) setsockopt$bt_hci_HCI_FILTER(r4, 0x0, 0x2, &(0x7f00000000c0)={0x400, 0x3f, 0x4, 0x7}, 0x10) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x4, 0x78, 0x0, 0x100, 0x1, 0x40}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000380)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000006000000000000000000000000000000e0000001000000000000000000000000000000000000000000000000000000000300060000000000000000030005000000000002000000ac14ffbb0000000000000000a0d80ffc2c0577aa0faa0400030000000000000000000000000000000000000000000000000000000000d77853dabd03"], 0xa3}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 01:45:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@dev, @dev, @rand_addr="6f273c867b2ee83574ece1a5d5982e29", 0x0, 0x0, 0x9322}) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000f00)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000f40)=0x1c, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000f80)={@mcast1, 0x7f, 0x0, 0xff, 0x6, 0x1, 0x5ed}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000c3c000/0x4000)=nil, 0x4000, 0x2000000, 0x84112, r1, 0x0) socket$inet(0x2, 0x2, 0xe5de) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_wait(0xffffffffffffffff, 0xffffffffffffffff, 0x19f, 0x200000000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000000)=0xffffffffffffff01, 0x4) gettid() r3 = accept4(r2, &(0x7f00000027c0)=@nfc_llcp, &(0x7f0000002840)=0x80, 0x80000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f00000004c0)=0x400000000004, 0xfeb2) r4 = socket(0xa, 0x3, 0x9) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$SIOCGSTAMPNS(r5, 0x8907, 0x0) connect$inet6(r5, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$packet_buf(r4, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c3ca3f93e19c182413459753d7857fe208d8af43add44de7bfff8ec54a57168a4dbf6ae2852407f70e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da437", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000440), 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00', 0x8000000000000040}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) setsockopt$bt_hci_HCI_FILTER(r4, 0x0, 0x2, &(0x7f00000000c0)={0x400, 0x3f, 0x4, 0x7}, 0x10) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x4, 0x78, 0x0, 0x100, 0x1, 0x40}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000380)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000006000000000000000000000000000000e0000001000000000000000000000000000000000000000000000000000000000300060000000000000000030005000000000002000000ac14ffbb0000000000000000a0d80ffc2c0577aa0faa0400030000000000000000000000000000000000000000000000000000000000d77853dabd03"], 0xa3}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 136.614176][ T9462] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 136.721652][ T9462] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 01:45:19 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x0, 0x0, 0x300000000000000]}) 01:45:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x12}}, @in6={0xa, 0x0, 0x1f, @mcast1}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x7, @mcast2, 0x3}], 0x68) openat$cgroup(0xffffffffffffff9c, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f0000000400)=0x8) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000100), &(0x7f00000004c0)=0x30) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r2 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000440)={{0x3, @rose}, [@default, @netrom, @null, @bcast, @null, @rose]}, 0x0, 0x0) getpeername$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000500)) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) socketpair(0xb, 0x80b, 0x2, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000c00)=0x104, 0x4) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x40c002) socket$key(0xf, 0x3, 0x2) r4 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000640)=@get={0x1, 0x0}) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$FIBMAP(r1, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) 01:45:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) close(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$unix(0x1, 0x3, 0x0) close(r3) close(r2) pipe(&(0x7f0000000680)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) close(r5) syz_init_net_socket$rose(0xb, 0x5, 0x0) splice(r1, 0x0, r5, 0x0, 0xc0, 0x0) close(r5) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) 01:45:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b700000080ffffffbd000100000000000f100000000000009500000000000000814c17c52ed3562901f3cd010b00afc2949caf44fae4ca742ac7bc15ec1ff8a87599891974766abb4cf849c63a364cb87514a2d63f2d9f09bcbbf26f6c5a06505c55"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 01:45:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@dev, @dev, @rand_addr="6f273c867b2ee83574ece1a5d5982e29", 0x0, 0x0, 0x9322}) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000f00)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000f40)=0x1c, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000f80)={@mcast1, 0x7f, 0x0, 0xff, 0x6, 0x1, 0x5ed}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000c3c000/0x4000)=nil, 0x4000, 0x2000000, 0x84112, r1, 0x0) socket$inet(0x2, 0x2, 0xe5de) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_wait(0xffffffffffffffff, 0xffffffffffffffff, 0x19f, 0x200000000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000000)=0xffffffffffffff01, 0x4) gettid() r3 = accept4(r2, &(0x7f00000027c0)=@nfc_llcp, &(0x7f0000002840)=0x80, 0x80000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f00000004c0)=0x400000000004, 0xfeb2) r4 = socket(0xa, 0x3, 0x9) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$SIOCGSTAMPNS(r5, 0x8907, 0x0) connect$inet6(r5, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$packet_buf(r4, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c3ca3f93e19c182413459753d7857fe208d8af43add44de7bfff8ec54a57168a4dbf6ae2852407f70e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da437", 0xa5) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000440), 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00', 0x8000000000000040}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) setsockopt$bt_hci_HCI_FILTER(r4, 0x0, 0x2, &(0x7f00000000c0)={0x400, 0x3f, 0x4, 0x7}, 0x10) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x4, 0x78, 0x0, 0x100, 0x1, 0x40}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000380)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000006000000000000000000000000000000e0000001000000000000000000000000000000000000000000000000000000000300060000000000000000030005000000000002000000ac14ffbb0000000000000000a0d80ffc2c0577aa0faa0400030000000000000000000000000000000000000000000000000000000000d77853dabd03"], 0xa3}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 01:45:20 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet(0x2, 0x801, 0x84) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000040)=[{&(0x7f00000001c0)='-', 0x1}], 0x1}, 0x0) 01:45:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x12}}, @in6={0xa, 0x0, 0x1f, @mcast1}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x7, @mcast2, 0x3}], 0x68) openat$cgroup(0xffffffffffffff9c, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f0000000400)=0x8) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000100), &(0x7f00000004c0)=0x30) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r2 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000440)={{0x3, @rose}, [@default, @netrom, @null, @bcast, @null, @rose]}, 0x0, 0x0) getpeername$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000500)) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) socketpair(0xb, 0x80b, 0x2, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000c00)=0x104, 0x4) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x40c002) socket$key(0xf, 0x3, 0x2) r4 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000640)=@get={0x1, 0x0}) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$FIBMAP(r1, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) 01:45:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) close(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$unix(0x1, 0x3, 0x0) close(r3) close(r2) pipe(&(0x7f0000000680)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) close(r5) syz_init_net_socket$rose(0xb, 0x5, 0x0) splice(r1, 0x0, r5, 0x0, 0xc0, 0x0) close(r5) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) 01:45:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) close(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$unix(0x1, 0x3, 0x0) close(r3) close(r2) pipe(&(0x7f0000000680)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) close(r5) syz_init_net_socket$rose(0xb, 0x5, 0x0) splice(r1, 0x0, r5, 0x0, 0xc0, 0x0) close(r5) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) 01:45:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x12}}, @in6={0xa, 0x0, 0x1f, @mcast1}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x7, @mcast2, 0x3}], 0x68) openat$cgroup(0xffffffffffffff9c, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f0000000400)=0x8) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000100), &(0x7f00000004c0)=0x30) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r2 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000440)={{0x3, @rose}, [@default, @netrom, @null, @bcast, @null, @rose]}, 0x0, 0x0) getpeername$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000500)) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) socketpair(0xb, 0x80b, 0x2, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000c00)=0x104, 0x4) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x40c002) socket$key(0xf, 0x3, 0x2) r4 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000640)=@get={0x1, 0x0}) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$FIBMAP(r1, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) 01:45:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c, 0x800) pipe(&(0x7f00000000c0)) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) 01:45:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) close(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$unix(0x1, 0x3, 0x0) close(r3) close(r2) pipe(&(0x7f0000000680)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) close(r5) syz_init_net_socket$rose(0xb, 0x5, 0x0) splice(r1, 0x0, r5, 0x0, 0xc0, 0x0) close(r5) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) 01:45:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x12}}, @in6={0xa, 0x0, 0x1f, @mcast1}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x7, @mcast2, 0x3}], 0x68) openat$cgroup(0xffffffffffffff9c, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f0000000400)=0x8) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000100), &(0x7f00000004c0)=0x30) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r2 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000440)={{0x3, @rose}, [@default, @netrom, @null, @bcast, @null, @rose]}, 0x0, 0x0) getpeername$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000500)) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) socketpair(0xb, 0x80b, 0x2, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000c00)=0x104, 0x4) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x40c002) socket$key(0xf, 0x3, 0x2) r4 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000640)=@get={0x1, 0x0}) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$FIBMAP(r1, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) 01:45:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) close(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$unix(0x1, 0x3, 0x0) close(r3) close(r2) pipe(&(0x7f0000000680)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) close(r5) syz_init_net_socket$rose(0xb, 0x5, 0x0) splice(r1, 0x0, r5, 0x0, 0xc0, 0x0) close(r5) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) 01:45:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x6c, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 01:45:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) close(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$unix(0x1, 0x3, 0x0) close(r3) close(r2) pipe(&(0x7f0000000680)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) close(r5) syz_init_net_socket$rose(0xb, 0x5, 0x0) splice(r1, 0x0, r5, 0x0, 0xc0, 0x0) close(r5) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) 01:45:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) close(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$unix(0x1, 0x3, 0x0) close(r3) close(r2) pipe(&(0x7f0000000680)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) close(r5) syz_init_net_socket$rose(0xb, 0x5, 0x0) splice(r1, 0x0, r5, 0x0, 0xc0, 0x0) close(r5) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) 01:45:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c, 0x800) pipe(&(0x7f00000000c0)) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) 01:45:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x12}}, @in6={0xa, 0x0, 0x1f, @mcast1}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x7, @mcast2, 0x3}], 0x68) openat$cgroup(0xffffffffffffff9c, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f0000000400)=0x8) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000100), &(0x7f00000004c0)=0x30) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r2 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000440)={{0x3, @rose}, [@default, @netrom, @null, @bcast, @null, @rose]}, 0x0, 0x0) getpeername$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000500)) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) socketpair(0xb, 0x80b, 0x2, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000c00)=0x104, 0x4) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x40c002) socket$key(0xf, 0x3, 0x2) r4 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000640)=@get={0x1, 0x0}) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$FIBMAP(r1, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) 01:45:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x6c, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 01:45:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x12}}, @in6={0xa, 0x0, 0x1f, @mcast1}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x7, @mcast2, 0x3}], 0x68) openat$cgroup(0xffffffffffffff9c, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f0000000400)=0x8) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000100), &(0x7f00000004c0)=0x30) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r2 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000440)={{0x3, @rose}, [@default, @netrom, @null, @bcast, @null, @rose]}, 0x0, 0x0) getpeername$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000500)) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) socketpair(0xb, 0x80b, 0x2, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000c00)=0x104, 0x4) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x40c002) socket$key(0xf, 0x3, 0x2) r4 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000640)=@get={0x1, 0x0}) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$FIBMAP(r1, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) 01:45:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='pids.events\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') openat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x221880}, 0xc, &(0x7f0000000640)={&(0x7f0000000500)={0x11c, r2, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffff7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffffffd}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'teql0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bpq0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x880}, 0x20000000) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00\x00\x80\x00\xa0\xff', 0x0, 0x2, 'lrw(serpent)\xa0\x00\x80\x00'}, 0x58) 01:45:21 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7ff) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 01:45:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c, 0x800) pipe(&(0x7f00000000c0)) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) 01:45:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a40)) r0 = socket$kcm(0x10, 0x100000000002, 0x4) recvmsg$kcm(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000004d80)="39000000140081ae00002c000500018701546fabcae5e54f7e0592616652e285af71583c7d06a6580e883795c0c54c1960b89c40ebb3735858", 0x39}], 0x1}, 0x0) 01:45:21 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7ff) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 01:45:21 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7ff) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 01:45:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x6c, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 01:45:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x12}}, @in6={0xa, 0x0, 0x1f, @mcast1}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x7, @mcast2, 0x3}], 0x68) openat$cgroup(0xffffffffffffff9c, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f0000000400)=0x8) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000100), &(0x7f00000004c0)=0x30) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r2 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000440)={{0x3, @rose}, [@default, @netrom, @null, @bcast, @null, @rose]}, 0x0, 0x0) getpeername$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000500)) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) socketpair(0xb, 0x80b, 0x2, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000c00)=0x104, 0x4) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x40c002) socket$key(0xf, 0x3, 0x2) r4 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000640)=@get={0x1, 0x0}) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$FIBMAP(r1, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) 01:45:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x100000000001ff}, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000180)="1c0000001a009b8a14e5f4070009040081000000fe00000d00000000", 0x1c) 01:45:21 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7ff) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 01:45:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c, 0x800) pipe(&(0x7f00000000c0)) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) 01:45:21 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7ff) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 01:45:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000080)=@unspec, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000006c0)={r0}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000480)={r0}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, &(0x7f0000000200)) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000380)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x3, @ipv4={[], [], @local}, 0x1}}}, &(0x7f00000005c0)=0x84) write(r4, &(0x7f0000000340), 0x10000014c) read$alg(r2, &(0x7f0000000700)=""/246, 0xf6) r5 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@local, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) clock_gettime(0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$alg(r3, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f00000004c0)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000001c0)=0x6) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) 01:45:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r1, &(0x7f0000000000)="1c0000001a009b8a14e5f4070009042400000000ff02000000000000", 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000540), 0x4) accept(r0, 0x0, &(0x7f0000000000)) r2 = socket$netlink(0x10, 0x3, 0x6) r3 = socket$inet(0x2, 0x803, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000240)=[@in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e21, 0xffffffffffff8001, @mcast2, 0x2}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}], 0x4c) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="18072abd7000ffdbdf2503000000500001000c0006006e6f6e650000000008000100020000000800060077727200ddc2c70c0007002200000004000000080002003f0000000c000700100000002200000009000600727200000800050000000000080004004000000008000400400000002abd06d8cf6183ad4478bdf41ceb83f462d7080789325982859f2e444844186552f71899585ff6aaa687f95d1cf26d4e754df59a4be2174235ecce0fe83964f8d50890f3979b578fa99bc494127c42da23e09788898b234a068351ac57c61d415a05fa32690fe3"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x4080) syz_emit_ethernet(0xd3, &(0x7f0000000640)={@random="e57b4781a136", @broadcast, [], {@mpls_uc={0x8847, {[], @ipv4={{0x5, 0x4, 0x28, 0x0, 0xc5, 0x66, 0x0, 0x100000001, 0xff, 0x0, @loopback, @broadcast}, @udp={0x4e23, 0x4e21, 0xb1, 0x0, [], "dc7395de64a7bf7dd0f7a4756d095bee3681960635fe155f4892a1c445d3588c500165539c952e9611acbc39c59ca6d5a35444064f291a46499e5f3abd6005a2a438ded6babdbf169a87d34a1c399a184140239355ac1ee37d3c82cda2fbe9d4c7a4035d2ad24e92f6a0fd594258aa53283585662d56759a3e51514f429c46e22c1c65acc42503a3ce1e6822c57d6d042522ed9913bf3f227e7a00546d543827f36d926012fb249ba4"}}}}}}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000100)=0x4) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000080)) bind$llc(r4, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x23f33}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) unshare(0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) getsockname(r4, 0x0, &(0x7f0000000400)) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 01:45:21 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7ff) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 01:45:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x6c, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 01:45:21 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7ff) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) [ 139.053254][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 139.053264][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 139.053347][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:45:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r1, &(0x7f0000000000)="1c0000001a009b8a14e5f4070009042400000000ff02000000000000", 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000540), 0x4) accept(r0, 0x0, &(0x7f0000000000)) r2 = socket$netlink(0x10, 0x3, 0x6) r3 = socket$inet(0x2, 0x803, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000240)=[@in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e21, 0xffffffffffff8001, @mcast2, 0x2}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}], 0x4c) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="18072abd7000ffdbdf2503000000500001000c0006006e6f6e650000000008000100020000000800060077727200ddc2c70c0007002200000004000000080002003f0000000c000700100000002200000009000600727200000800050000000000080004004000000008000400400000002abd06d8cf6183ad4478bdf41ceb83f462d7080789325982859f2e444844186552f71899585ff6aaa687f95d1cf26d4e754df59a4be2174235ecce0fe83964f8d50890f3979b578fa99bc494127c42da23e09788898b234a068351ac57c61d415a05fa32690fe3"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x4080) syz_emit_ethernet(0xd3, &(0x7f0000000640)={@random="e57b4781a136", @broadcast, [], {@mpls_uc={0x8847, {[], @ipv4={{0x5, 0x4, 0x28, 0x0, 0xc5, 0x66, 0x0, 0x100000001, 0xff, 0x0, @loopback, @broadcast}, @udp={0x4e23, 0x4e21, 0xb1, 0x0, [], "dc7395de64a7bf7dd0f7a4756d095bee3681960635fe155f4892a1c445d3588c500165539c952e9611acbc39c59ca6d5a35444064f291a46499e5f3abd6005a2a438ded6babdbf169a87d34a1c399a184140239355ac1ee37d3c82cda2fbe9d4c7a4035d2ad24e92f6a0fd594258aa53283585662d56759a3e51514f429c46e22c1c65acc42503a3ce1e6822c57d6d042522ed9913bf3f227e7a00546d543827f36d926012fb249ba4"}}}}}}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000100)=0x4) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000080)) bind$llc(r4, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x23f33}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) unshare(0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) getsockname(r4, 0x0, &(0x7f0000000400)) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 01:45:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000080), &(0x7f00000000c0)="04"}, 0x20) 01:45:22 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @random="188d3ea1dabc", [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x3, 0x2, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev, [], "800000e77f000400"}}}}}}}, 0x0) 01:45:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000580)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000480)={r1, 0x1, 0x6, @remote}, 0x10) 01:45:22 executing program 5: r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271c, &(0x7f0000000000)=""/13, &(0x7f000033bffc)=0x92e) [ 139.293131][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 139.302485][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:45:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000040), 0x4) write$binfmt_elf32(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xffffffffffffffda) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) 01:45:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r1, &(0x7f0000000000)="1c0000001a009b8a14e5f4070009042400000000ff02000000000000", 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000540), 0x4) accept(r0, 0x0, &(0x7f0000000000)) r2 = socket$netlink(0x10, 0x3, 0x6) r3 = socket$inet(0x2, 0x803, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000240)=[@in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e21, 0xffffffffffff8001, @mcast2, 0x2}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}], 0x4c) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="18072abd7000ffdbdf2503000000500001000c0006006e6f6e650000000008000100020000000800060077727200ddc2c70c0007002200000004000000080002003f0000000c000700100000002200000009000600727200000800050000000000080004004000000008000400400000002abd06d8cf6183ad4478bdf41ceb83f462d7080789325982859f2e444844186552f71899585ff6aaa687f95d1cf26d4e754df59a4be2174235ecce0fe83964f8d50890f3979b578fa99bc494127c42da23e09788898b234a068351ac57c61d415a05fa32690fe3"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x4080) syz_emit_ethernet(0xd3, &(0x7f0000000640)={@random="e57b4781a136", @broadcast, [], {@mpls_uc={0x8847, {[], @ipv4={{0x5, 0x4, 0x28, 0x0, 0xc5, 0x66, 0x0, 0x100000001, 0xff, 0x0, @loopback, @broadcast}, @udp={0x4e23, 0x4e21, 0xb1, 0x0, [], "dc7395de64a7bf7dd0f7a4756d095bee3681960635fe155f4892a1c445d3588c500165539c952e9611acbc39c59ca6d5a35444064f291a46499e5f3abd6005a2a438ded6babdbf169a87d34a1c399a184140239355ac1ee37d3c82cda2fbe9d4c7a4035d2ad24e92f6a0fd594258aa53283585662d56759a3e51514f429c46e22c1c65acc42503a3ce1e6822c57d6d042522ed9913bf3f227e7a00546d543827f36d926012fb249ba4"}}}}}}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000100)=0x4) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000080)) bind$llc(r4, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x23f33}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) unshare(0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) getsockname(r4, 0x0, &(0x7f0000000400)) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 139.362685][ T9648] device bridge_slave_0 entered promiscuous mode [ 139.422142][ T9645] device bridge_slave_0 left promiscuous mode [ 139.494038][ T9648] device bridge_slave_0 entered promiscuous mode [ 139.515184][ T9650] device bridge_slave_0 left promiscuous mode [ 139.541767][ T9648] device bridge_slave_0 entered promiscuous mode [ 139.567438][ T9648] device bridge_slave_0 left promiscuous mode 01:45:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000080)=@unspec, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000006c0)={r0}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000480)={r0}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, &(0x7f0000000200)) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000380)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x3, @ipv4={[], [], @local}, 0x1}}}, &(0x7f00000005c0)=0x84) write(r4, &(0x7f0000000340), 0x10000014c) read$alg(r2, &(0x7f0000000700)=""/246, 0xf6) r5 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@local, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) clock_gettime(0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$alg(r3, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f00000004c0)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000001c0)=0x6) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) 01:45:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'lo:\x05\xe6\xff\x01\x00\x00\x00\x001\xd4\x824\x00'}) 01:45:22 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, 0x90) 01:45:22 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="240000001e0007041dfffd946f6105000a0000000400000000000000080001000400ff7e", 0x24}], 0x1}, 0x0) 01:45:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r1, &(0x7f0000000000)="1c0000001a009b8a14e5f4070009042400000000ff02000000000000", 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000540), 0x4) accept(r0, 0x0, &(0x7f0000000000)) r2 = socket$netlink(0x10, 0x3, 0x6) r3 = socket$inet(0x2, 0x803, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000240)=[@in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e21, 0xffffffffffff8001, @mcast2, 0x2}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}], 0x4c) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="18072abd7000ffdbdf2503000000500001000c0006006e6f6e650000000008000100020000000800060077727200ddc2c70c0007002200000004000000080002003f0000000c000700100000002200000009000600727200000800050000000000080004004000000008000400400000002abd06d8cf6183ad4478bdf41ceb83f462d7080789325982859f2e444844186552f71899585ff6aaa687f95d1cf26d4e754df59a4be2174235ecce0fe83964f8d50890f3979b578fa99bc494127c42da23e09788898b234a068351ac57c61d415a05fa32690fe3"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x4080) syz_emit_ethernet(0xd3, &(0x7f0000000640)={@random="e57b4781a136", @broadcast, [], {@mpls_uc={0x8847, {[], @ipv4={{0x5, 0x4, 0x28, 0x0, 0xc5, 0x66, 0x0, 0x100000001, 0xff, 0x0, @loopback, @broadcast}, @udp={0x4e23, 0x4e21, 0xb1, 0x0, [], "dc7395de64a7bf7dd0f7a4756d095bee3681960635fe155f4892a1c445d3588c500165539c952e9611acbc39c59ca6d5a35444064f291a46499e5f3abd6005a2a438ded6babdbf169a87d34a1c399a184140239355ac1ee37d3c82cda2fbe9d4c7a4035d2ad24e92f6a0fd594258aa53283585662d56759a3e51514f429c46e22c1c65acc42503a3ce1e6822c57d6d042522ed9913bf3f227e7a00546d543827f36d926012fb249ba4"}}}}}}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000100)=0x4) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000080)) bind$llc(r4, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x23f33}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) unshare(0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) getsockname(r4, 0x0, &(0x7f0000000400)) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 01:45:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000640)={@local, @random="428d7f5c50e5", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) [ 139.757739][ T9668] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:45:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000080)=@unspec, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000006c0)={r0}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000480)={r0}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, &(0x7f0000000200)) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000380)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x3, @ipv4={[], [], @local}, 0x1}}}, &(0x7f00000005c0)=0x84) write(r4, &(0x7f0000000340), 0x10000014c) read$alg(r2, &(0x7f0000000700)=""/246, 0xf6) r5 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@local, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) clock_gettime(0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$alg(r3, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f00000004c0)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000001c0)=0x6) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) 01:45:22 executing program 5: r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000080)=""/13, &(0x7f000033bffc)=0x10148) 01:45:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x441}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)) 01:45:22 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xc, 0x3, 0x2}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x20820000, r1}, 0x2c) 01:45:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000640)={@local, @random="428d7f5c50e5", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 01:45:23 executing program 5: r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000080)=""/13, &(0x7f000033bffc)=0x10148) 01:45:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000080)=@unspec, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000006c0)={r0}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000480)={r0}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, &(0x7f0000000200)) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000380)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x3, @ipv4={[], [], @local}, 0x1}}}, &(0x7f00000005c0)=0x84) write(r4, &(0x7f0000000340), 0x10000014c) read$alg(r2, &(0x7f0000000700)=""/246, 0xf6) r5 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@local, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) clock_gettime(0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$alg(r3, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f00000004c0)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000001c0)=0x6) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) 01:45:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x441}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)) 01:45:23 executing program 1: r0 = socket$inet(0x2, 0x400000003, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x2a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/672]}, 0x318) 01:45:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000640)={@local, @random="428d7f5c50e5", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 01:45:23 executing program 5: r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000080)=""/13, &(0x7f000033bffc)=0x10148) 01:45:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000080)=@unspec, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000006c0)={r0}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000480)={r0}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, &(0x7f0000000200)) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000380)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x3, @ipv4={[], [], @local}, 0x1}}}, &(0x7f00000005c0)=0x84) write(r4, &(0x7f0000000340), 0x10000014c) read$alg(r2, &(0x7f0000000700)=""/246, 0xf6) r5 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@local, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) clock_gettime(0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$alg(r3, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f00000004c0)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000001c0)=0x6) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) 01:45:23 executing program 5: r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000080)=""/13, &(0x7f000033bffc)=0x10148) 01:45:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000640)={@local, @random="428d7f5c50e5", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 01:45:23 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r0 = socket$inet(0x10, 0x40000000003, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @rand_addr="0774a75e56565eb3279ad5cb4190b36d"}, {0xa, 0x0, 0xfffffffffffffffe}}, 0x5c) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 01:45:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x441}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)) 01:45:23 executing program 5: r0 = socket(0x30002000000010, 0x1000000003, 0x0) write(r0, &(0x7f0000000140)="1b00000048000700ab092500090007000aab07ff01006000000076", 0x1b) 01:45:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000005e0007031dfffd946f610500070000001d0000007a000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 140.813144][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 140.819108][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 140.859939][ T9744] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 140.903110][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 140.909003][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 141.133119][ C1] protocol 88fb is buggy, dev hsr_slave_0 01:45:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000080)=@unspec, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000006c0)={r0}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000480)={r0}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, &(0x7f0000000200)) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000380)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x3, @ipv4={[], [], @local}, 0x1}}}, &(0x7f00000005c0)=0x84) write(r4, &(0x7f0000000340), 0x10000014c) read$alg(r2, &(0x7f0000000700)=""/246, 0xf6) r5 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@local, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) clock_gettime(0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$alg(r3, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f00000004c0)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000001c0)=0x6) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) 01:45:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000080)=0x200006d26, 0x4) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 01:45:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x2f, 0x3ff, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 01:45:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x441}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)) 01:45:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000005e0007031dfffd946f610500070000001d0000007a000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:45:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000080)=@unspec, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000006c0)={r0}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000480)={r0}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, &(0x7f0000000200)) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000380)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x3, @ipv4={[], [], @local}, 0x1}}}, &(0x7f00000005c0)=0x84) write(r4, &(0x7f0000000340), 0x10000014c) read$alg(r2, &(0x7f0000000700)=""/246, 0xf6) r5 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@local, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) clock_gettime(0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$alg(r3, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f00000004c0)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000001c0)=0x6) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) 01:45:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x2f, 0x3ff, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) [ 141.438934][ T9758] __nla_validate_parse: 1 callbacks suppressed [ 141.438955][ T9758] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 141.464929][ T9760] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:45:24 executing program 0: r0 = socket$inet6(0xa, 0x10000000000001, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x100000f, 0x12, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f0000000100)=0x10) 01:45:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000005e0007031dfffd946f610500070000001d0000007a000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:45:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x2f, 0x3ff, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 01:45:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000080)=0x200006d26, 0x4) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) [ 141.724231][ T9779] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:45:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='dummy0\x00', 0xa) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000400), 0x7) 01:45:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x1}, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 01:45:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x2f, 0x3ff, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 01:45:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000080)=0x200006d26, 0x4) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 01:45:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000005e0007031dfffd946f610500070000001d0000007a000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:45:25 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x10000000003) setsockopt$inet6_mreq(r0, 0x29, 0x49, &(0x7f00000003c0)={@remote}, 0x14) 01:45:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x24, &(0x7f0000ad2000), &(0x7f00000004c0)=0x10589) [ 142.247821][ T9804] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:45:25 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002140)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 01:45:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 01:45:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000080)=0x200006d26, 0x4) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 01:45:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0xffffffffffffff59, &(0x7f0000000000)=[{&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f0000001800)=""/157, 0x6a}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x3}}], 0x3b2, 0x2, 0x0) 01:45:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x1}, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 01:45:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x44}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 01:45:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 01:45:25 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x3) openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000480)=0x3, 0x4) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x1464, 0x30, 0x7, 0x5}, &(0x7f00000003c0)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000400)={r4, 0x5}, 0x0) ppoll(&(0x7f0000000080)=[{r3, 0x80, 0x3b9ac9ff}], 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x68}, &(0x7f00000004c0)=0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_dccp_buf(r3, 0x21, 0xe, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x40, @mcast1, 0x78}, @in6={0xa, 0x4e23, 0x100000000, @loopback, 0x1}], 0x38) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) 01:45:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='htcp\x00', 0x5) r3 = accept4$inet(r0, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) ioctl(r2, 0x9, &(0x7f0000000280)) r4 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) pipe(&(0x7f0000000240)) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) unshare(0x40000000) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 01:45:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x1}, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 01:45:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 01:45:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x20, r1, 0xa01, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x800}]}]}, 0x20}}, 0x0) 01:45:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 01:45:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x1}, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 142.932521][ T9847] IPVS: ftp: loaded support on port[0] = 21 01:45:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0xfffffe72) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x10c}, {&(0x7f0000000780)=""/98, 0x7c}, {&(0x7f0000000280)=""/112, 0x292}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000180)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 01:45:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0xffffffffffffff59, &(0x7f0000000000)=[{&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f0000001800)=""/157, 0x6a}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x3}}], 0x3b2, 0x2, 0x0) 01:45:26 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/\x00\x8f\xf9\xbf\x80\x9e\x96\x1d6\xf4\xc78\x14-\xb5\v9\xca\x1b\xc4\xc0g\x90\x136\xf2\"Zi\xb4K\xa5\x93~Q\x9d\f\x84\x0e\xc9\xb0Gb#\xe5m#\x16\x12\x1e1\x9d', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) 01:45:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept(r0, &(0x7f0000000200)=@sco, &(0x7f0000000180)=0x80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xc00004}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0x8, 0x70bd2d, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x8000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x5025, 0x4) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000005100)=[{{&(0x7f00000007c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000001940)=[{&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/248, 0xf8}], 0x2, &(0x7f0000001980)=""/77, 0x4d}, 0x3}, {{&(0x7f0000001a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001a80)=""/148, 0x94}, {&(0x7f0000001b40)}], 0x2, &(0x7f0000001bc0)=""/4096, 0x1000}, 0x7598000000000000}, {{&(0x7f0000002bc0)=@generic, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002c40)=""/103, 0x67}, {&(0x7f0000002cc0)=""/166, 0xa6}, {&(0x7f0000002d80)=""/32, 0x20}], 0x3, &(0x7f0000002e00)=""/217, 0xd9}, 0x8}, {{&(0x7f0000002f00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f00000050c0)=[{&(0x7f0000002f80)=""/4096, 0x1000}, {&(0x7f0000003f80)=""/195, 0xc3}, {&(0x7f0000004080)=""/46, 0x2e}, {&(0x7f00000040c0)=""/4096, 0x1000}], 0x4}, 0x3}], 0x4, 0x40012100, 0x0) ioctl$SIOCAX25OPTRT(r4, 0x89e7, &(0x7f0000005200)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, 0x44}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x1ff) sendto$inet6(r3, 0x0, 0x0, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r6, 0x112, 0x9, &(0x7f00000000c0)=0x7, &(0x7f0000000100)=0x1) close(r3) ppoll(&(0x7f00000003c0)=[{r5, 0x8112}, {r6, 0x400}, {r3, 0x400}], 0x3, &(0x7f0000000400), &(0x7f0000000440)={0x7fff}, 0x8) accept4$packet(r4, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000780)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000001b40)={'team0\x00', r7}) 01:45:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x74}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 01:45:26 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/\x00\x8f\xf9\xbf\x80\x9e\x96\x1d6\xf4\xc78\x14-\xb5\v9\xca\x1b\xc4\xc0g\x90\x136\xf2\"Zi\xb4K\xa5\x93~Q\x9d\f\x84\x0e\xc9\xb0Gb#\xe5m#\x16\x12\x1e1\x9d', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) [ 143.666684][ T9854] IPVS: ftp: loaded support on port[0] = 21 01:45:26 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x3) openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000480)=0x3, 0x4) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x1464, 0x30, 0x7, 0x5}, &(0x7f00000003c0)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000400)={r4, 0x5}, 0x0) ppoll(&(0x7f0000000080)=[{r3, 0x80, 0x3b9ac9ff}], 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x68}, &(0x7f00000004c0)=0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_dccp_buf(r3, 0x21, 0xe, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x40, @mcast1, 0x78}, @in6={0xa, 0x4e23, 0x100000000, @loopback, 0x1}], 0x38) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) 01:45:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept(r0, &(0x7f0000000200)=@sco, &(0x7f0000000180)=0x80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xc00004}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0x8, 0x70bd2d, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x8000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x5025, 0x4) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000005100)=[{{&(0x7f00000007c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000001940)=[{&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/248, 0xf8}], 0x2, &(0x7f0000001980)=""/77, 0x4d}, 0x3}, {{&(0x7f0000001a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001a80)=""/148, 0x94}, {&(0x7f0000001b40)}], 0x2, &(0x7f0000001bc0)=""/4096, 0x1000}, 0x7598000000000000}, {{&(0x7f0000002bc0)=@generic, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002c40)=""/103, 0x67}, {&(0x7f0000002cc0)=""/166, 0xa6}, {&(0x7f0000002d80)=""/32, 0x20}], 0x3, &(0x7f0000002e00)=""/217, 0xd9}, 0x8}, {{&(0x7f0000002f00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f00000050c0)=[{&(0x7f0000002f80)=""/4096, 0x1000}, {&(0x7f0000003f80)=""/195, 0xc3}, {&(0x7f0000004080)=""/46, 0x2e}, {&(0x7f00000040c0)=""/4096, 0x1000}], 0x4}, 0x3}], 0x4, 0x40012100, 0x0) ioctl$SIOCAX25OPTRT(r4, 0x89e7, &(0x7f0000005200)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, 0x44}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x1ff) sendto$inet6(r3, 0x0, 0x0, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r6, 0x112, 0x9, &(0x7f00000000c0)=0x7, &(0x7f0000000100)=0x1) close(r3) ppoll(&(0x7f00000003c0)=[{r5, 0x8112}, {r6, 0x400}, {r3, 0x400}], 0x3, &(0x7f0000000400), &(0x7f0000000440)={0x7fff}, 0x8) accept4$packet(r4, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000780)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000001b40)={'team0\x00', r7}) 01:45:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept(r0, &(0x7f0000000200)=@sco, &(0x7f0000000180)=0x80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xc00004}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0x8, 0x70bd2d, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x8000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x5025, 0x4) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000005100)=[{{&(0x7f00000007c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000001940)=[{&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/248, 0xf8}], 0x2, &(0x7f0000001980)=""/77, 0x4d}, 0x3}, {{&(0x7f0000001a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001a80)=""/148, 0x94}, {&(0x7f0000001b40)}], 0x2, &(0x7f0000001bc0)=""/4096, 0x1000}, 0x7598000000000000}, {{&(0x7f0000002bc0)=@generic, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002c40)=""/103, 0x67}, {&(0x7f0000002cc0)=""/166, 0xa6}, {&(0x7f0000002d80)=""/32, 0x20}], 0x3, &(0x7f0000002e00)=""/217, 0xd9}, 0x8}, {{&(0x7f0000002f00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f00000050c0)=[{&(0x7f0000002f80)=""/4096, 0x1000}, {&(0x7f0000003f80)=""/195, 0xc3}, {&(0x7f0000004080)=""/46, 0x2e}, {&(0x7f00000040c0)=""/4096, 0x1000}], 0x4}, 0x3}], 0x4, 0x40012100, 0x0) ioctl$SIOCAX25OPTRT(r4, 0x89e7, &(0x7f0000005200)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, 0x44}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x1ff) sendto$inet6(r3, 0x0, 0x0, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r6, 0x112, 0x9, &(0x7f00000000c0)=0x7, &(0x7f0000000100)=0x1) close(r3) ppoll(&(0x7f00000003c0)=[{r5, 0x8112}, {r6, 0x400}, {r3, 0x400}], 0x3, &(0x7f0000000400), &(0x7f0000000440)={0x7fff}, 0x8) accept4$packet(r4, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000780)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000001b40)={'team0\x00', r7}) 01:45:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='htcp\x00', 0x5) r3 = accept4$inet(r0, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) ioctl(r2, 0x9, &(0x7f0000000280)) r4 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) pipe(&(0x7f0000000240)) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) unshare(0x40000000) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 01:45:26 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/\x00\x8f\xf9\xbf\x80\x9e\x96\x1d6\xf4\xc78\x14-\xb5\v9\xca\x1b\xc4\xc0g\x90\x136\xf2\"Zi\xb4K\xa5\x93~Q\x9d\f\x84\x0e\xc9\xb0Gb#\xe5m#\x16\x12\x1e1\x9d', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) 01:45:27 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/\x00\x8f\xf9\xbf\x80\x9e\x96\x1d6\xf4\xc78\x14-\xb5\v9\xca\x1b\xc4\xc0g\x90\x136\xf2\"Zi\xb4K\xa5\x93~Q\x9d\f\x84\x0e\xc9\xb0Gb#\xe5m#\x16\x12\x1e1\x9d', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) 01:45:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept(r0, &(0x7f0000000200)=@sco, &(0x7f0000000180)=0x80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xc00004}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0x8, 0x70bd2d, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x8000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x5025, 0x4) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000005100)=[{{&(0x7f00000007c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000001940)=[{&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/248, 0xf8}], 0x2, &(0x7f0000001980)=""/77, 0x4d}, 0x3}, {{&(0x7f0000001a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001a80)=""/148, 0x94}, {&(0x7f0000001b40)}], 0x2, &(0x7f0000001bc0)=""/4096, 0x1000}, 0x7598000000000000}, {{&(0x7f0000002bc0)=@generic, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002c40)=""/103, 0x67}, {&(0x7f0000002cc0)=""/166, 0xa6}, {&(0x7f0000002d80)=""/32, 0x20}], 0x3, &(0x7f0000002e00)=""/217, 0xd9}, 0x8}, {{&(0x7f0000002f00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f00000050c0)=[{&(0x7f0000002f80)=""/4096, 0x1000}, {&(0x7f0000003f80)=""/195, 0xc3}, {&(0x7f0000004080)=""/46, 0x2e}, {&(0x7f00000040c0)=""/4096, 0x1000}], 0x4}, 0x3}], 0x4, 0x40012100, 0x0) ioctl$SIOCAX25OPTRT(r4, 0x89e7, &(0x7f0000005200)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, 0x44}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x1ff) sendto$inet6(r3, 0x0, 0x0, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r6, 0x112, 0x9, &(0x7f00000000c0)=0x7, &(0x7f0000000100)=0x1) close(r3) ppoll(&(0x7f00000003c0)=[{r5, 0x8112}, {r6, 0x400}, {r3, 0x400}], 0x3, &(0x7f0000000400), &(0x7f0000000440)={0x7fff}, 0x8) accept4$packet(r4, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000780)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000001b40)={'team0\x00', r7}) [ 144.136814][ T9923] IPVS: ftp: loaded support on port[0] = 21 [ 144.247671][ C0] net_ratelimit: 8 callbacks suppressed [ 144.247720][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:45:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0xffffffffffffff59, &(0x7f0000000000)=[{&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f0000001800)=""/157, 0x6a}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x3}}], 0x3b2, 0x2, 0x0) 01:45:27 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x3) openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000480)=0x3, 0x4) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x1464, 0x30, 0x7, 0x5}, &(0x7f00000003c0)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000400)={r4, 0x5}, 0x0) ppoll(&(0x7f0000000080)=[{r3, 0x80, 0x3b9ac9ff}], 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x68}, &(0x7f00000004c0)=0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_dccp_buf(r3, 0x21, 0xe, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x40, @mcast1, 0x78}, @in6={0xa, 0x4e23, 0x100000000, @loopback, 0x1}], 0x38) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) 01:45:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept(r0, &(0x7f0000000200)=@sco, &(0x7f0000000180)=0x80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xc00004}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0x8, 0x70bd2d, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x8000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x5025, 0x4) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000005100)=[{{&(0x7f00000007c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000001940)=[{&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/248, 0xf8}], 0x2, &(0x7f0000001980)=""/77, 0x4d}, 0x3}, {{&(0x7f0000001a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001a80)=""/148, 0x94}, {&(0x7f0000001b40)}], 0x2, &(0x7f0000001bc0)=""/4096, 0x1000}, 0x7598000000000000}, {{&(0x7f0000002bc0)=@generic, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002c40)=""/103, 0x67}, {&(0x7f0000002cc0)=""/166, 0xa6}, {&(0x7f0000002d80)=""/32, 0x20}], 0x3, &(0x7f0000002e00)=""/217, 0xd9}, 0x8}, {{&(0x7f0000002f00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f00000050c0)=[{&(0x7f0000002f80)=""/4096, 0x1000}, {&(0x7f0000003f80)=""/195, 0xc3}, {&(0x7f0000004080)=""/46, 0x2e}, {&(0x7f00000040c0)=""/4096, 0x1000}], 0x4}, 0x3}], 0x4, 0x40012100, 0x0) ioctl$SIOCAX25OPTRT(r4, 0x89e7, &(0x7f0000005200)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, 0x44}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x1ff) sendto$inet6(r3, 0x0, 0x0, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r6, 0x112, 0x9, &(0x7f00000000c0)=0x7, &(0x7f0000000100)=0x1) close(r3) ppoll(&(0x7f00000003c0)=[{r5, 0x8112}, {r6, 0x400}, {r3, 0x400}], 0x3, &(0x7f0000000400), &(0x7f0000000440)={0x7fff}, 0x8) accept4$packet(r4, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000780)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000001b40)={'team0\x00', r7}) [ 144.377872][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:45:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept(r0, &(0x7f0000000200)=@sco, &(0x7f0000000180)=0x80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xc00004}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0x8, 0x70bd2d, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x8000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x5025, 0x4) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000005100)=[{{&(0x7f00000007c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000001940)=[{&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/248, 0xf8}], 0x2, &(0x7f0000001980)=""/77, 0x4d}, 0x3}, {{&(0x7f0000001a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001a80)=""/148, 0x94}, {&(0x7f0000001b40)}], 0x2, &(0x7f0000001bc0)=""/4096, 0x1000}, 0x7598000000000000}, {{&(0x7f0000002bc0)=@generic, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002c40)=""/103, 0x67}, {&(0x7f0000002cc0)=""/166, 0xa6}, {&(0x7f0000002d80)=""/32, 0x20}], 0x3, &(0x7f0000002e00)=""/217, 0xd9}, 0x8}, {{&(0x7f0000002f00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f00000050c0)=[{&(0x7f0000002f80)=""/4096, 0x1000}, {&(0x7f0000003f80)=""/195, 0xc3}, {&(0x7f0000004080)=""/46, 0x2e}, {&(0x7f00000040c0)=""/4096, 0x1000}], 0x4}, 0x3}], 0x4, 0x40012100, 0x0) ioctl$SIOCAX25OPTRT(r4, 0x89e7, &(0x7f0000005200)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, 0x44}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x1ff) sendto$inet6(r3, 0x0, 0x0, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r6, 0x112, 0x9, &(0x7f00000000c0)=0x7, &(0x7f0000000100)=0x1) close(r3) ppoll(&(0x7f00000003c0)=[{r5, 0x8112}, {r6, 0x400}, {r3, 0x400}], 0x3, &(0x7f0000000400), &(0x7f0000000440)={0x7fff}, 0x8) accept4$packet(r4, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000780)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000001b40)={'team0\x00', r7}) 01:45:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept(r0, &(0x7f0000000200)=@sco, &(0x7f0000000180)=0x80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xc00004}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0x8, 0x70bd2d, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x8000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x5025, 0x4) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000005100)=[{{&(0x7f00000007c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000001940)=[{&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/248, 0xf8}], 0x2, &(0x7f0000001980)=""/77, 0x4d}, 0x3}, {{&(0x7f0000001a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001a80)=""/148, 0x94}, {&(0x7f0000001b40)}], 0x2, &(0x7f0000001bc0)=""/4096, 0x1000}, 0x7598000000000000}, {{&(0x7f0000002bc0)=@generic, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002c40)=""/103, 0x67}, {&(0x7f0000002cc0)=""/166, 0xa6}, {&(0x7f0000002d80)=""/32, 0x20}], 0x3, &(0x7f0000002e00)=""/217, 0xd9}, 0x8}, {{&(0x7f0000002f00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f00000050c0)=[{&(0x7f0000002f80)=""/4096, 0x1000}, {&(0x7f0000003f80)=""/195, 0xc3}, {&(0x7f0000004080)=""/46, 0x2e}, {&(0x7f00000040c0)=""/4096, 0x1000}], 0x4}, 0x3}], 0x4, 0x40012100, 0x0) ioctl$SIOCAX25OPTRT(r4, 0x89e7, &(0x7f0000005200)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, 0x44}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x1ff) sendto$inet6(r3, 0x0, 0x0, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r6, 0x112, 0x9, &(0x7f00000000c0)=0x7, &(0x7f0000000100)=0x1) close(r3) ppoll(&(0x7f00000003c0)=[{r5, 0x8112}, {r6, 0x400}, {r3, 0x400}], 0x3, &(0x7f0000000400), &(0x7f0000000440)={0x7fff}, 0x8) accept4$packet(r4, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000780)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000001b40)={'team0\x00', r7}) [ 144.562968][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 144.736996][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:45:27 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x3) openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000480)=0x3, 0x4) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x1464, 0x30, 0x7, 0x5}, &(0x7f00000003c0)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000400)={r4, 0x5}, 0x0) ppoll(&(0x7f0000000080)=[{r3, 0x80, 0x3b9ac9ff}], 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x68}, &(0x7f00000004c0)=0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_dccp_buf(r3, 0x21, 0xe, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x40, @mcast1, 0x78}, @in6={0xa, 0x4e23, 0x100000000, @loopback, 0x1}], 0x38) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) 01:45:27 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x3) openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000480)=0x3, 0x4) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x1464, 0x30, 0x7, 0x5}, &(0x7f00000003c0)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000400)={r4, 0x5}, 0x0) ppoll(&(0x7f0000000080)=[{r3, 0x80, 0x3b9ac9ff}], 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x68}, &(0x7f00000004c0)=0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_dccp_buf(r3, 0x21, 0xe, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x40, @mcast1, 0x78}, @in6={0xa, 0x4e23, 0x100000000, @loopback, 0x1}], 0x38) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) 01:45:28 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8000000003a) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="2c7c579a7ae9", 0x6}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8", 0x2a}], 0x1}, 0x0) 01:45:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='htcp\x00', 0x5) r3 = accept4$inet(r0, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) ioctl(r2, 0x9, &(0x7f0000000280)) r4 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) pipe(&(0x7f0000000240)) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) unshare(0x40000000) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 01:45:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8983, &(0x7f0000000080)={'\x06\x00\x00\x00ap\xb0\x02\x00 \x00', @ifru_addrs=@generic={0x0, "beda3c214943b968c023783041d0"}}) 01:45:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0xffffffffffffff59, &(0x7f0000000000)=[{&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f0000001800)=""/157, 0x6a}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x3}}], 0x3b2, 0x2, 0x0) 01:45:28 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x3) openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000480)=0x3, 0x4) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x1464, 0x30, 0x7, 0x5}, &(0x7f00000003c0)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000400)={r4, 0x5}, 0x0) ppoll(&(0x7f0000000080)=[{r3, 0x80, 0x3b9ac9ff}], 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x68}, &(0x7f00000004c0)=0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_dccp_buf(r3, 0x21, 0xe, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x40, @mcast1, 0x78}, @in6={0xa, 0x4e23, 0x100000000, @loopback, 0x1}], 0x38) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) [ 145.361264][ T9986] IPVS: ftp: loaded support on port[0] = 21 01:45:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8983, &(0x7f0000000080)={'\x06\x00\x00\x00ap\xb0\x02\x00 \x00', @ifru_addrs=@generic={0x0, "beda3c214943b968c023783041d0"}}) 01:45:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8983, &(0x7f0000000080)={'\x06\x00\x00\x00ap\xb0\x02\x00 \x00', @ifru_addrs=@generic={0x0, "beda3c214943b968c023783041d0"}}) 01:45:28 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x3) openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000480)=0x3, 0x4) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x1464, 0x30, 0x7, 0x5}, &(0x7f00000003c0)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000400)={r4, 0x5}, 0x0) ppoll(&(0x7f0000000080)=[{r3, 0x80, 0x3b9ac9ff}], 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x68}, &(0x7f00000004c0)=0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_dccp_buf(r3, 0x21, 0xe, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x40, @mcast1, 0x78}, @in6={0xa, 0x4e23, 0x100000000, @loopback, 0x1}], 0x38) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) 01:45:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8983, &(0x7f0000000080)={'\x06\x00\x00\x00ap\xb0\x02\x00 \x00', @ifru_addrs=@generic={0x0, "beda3c214943b968c023783041d0"}}) 01:45:29 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x3) openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000480)=0x3, 0x4) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x1464, 0x30, 0x7, 0x5}, &(0x7f00000003c0)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000400)={r4, 0x5}, 0x0) ppoll(&(0x7f0000000080)=[{r3, 0x80, 0x3b9ac9ff}], 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x68}, &(0x7f00000004c0)=0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_dccp_buf(r3, 0x21, 0xe, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x40, @mcast1, 0x78}, @in6={0xa, 0x4e23, 0x100000000, @loopback, 0x1}], 0x38) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) 01:45:29 executing program 3: socket(0x1d, 0xa, 0x7) accept$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000300)=0x1c) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000000001c3bfa30000000000000703000028feffff7a0af0fff8ffffff61a4f0ff00000000b7060000000000012d600300000000004706000001ed00002f030000000000006d460000000000006b0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xc7, &(0x7f0000000040)="0966802eb941b80fb205c39caebb", &(0x7f00000000c0)=""/199, 0xd70e}, 0x28) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000280)={0x4}, 0x4) 01:45:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='htcp\x00', 0x5) r3 = accept4$inet(r0, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) ioctl(r2, 0x9, &(0x7f0000000280)) r4 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) pipe(&(0x7f0000000240)) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) unshare(0x40000000) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 01:45:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab0080480f000000460001070000001419000a000f000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 01:45:29 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x3) openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000480)=0x3, 0x4) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x1464, 0x30, 0x7, 0x5}, &(0x7f00000003c0)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000400)={r4, 0x5}, 0x0) ppoll(&(0x7f0000000080)=[{r3, 0x80, 0x3b9ac9ff}], 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x68}, &(0x7f00000004c0)=0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_dccp_buf(r3, 0x21, 0xe, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x40, @mcast1, 0x78}, @in6={0xa, 0x4e23, 0x100000000, @loopback, 0x1}], 0x38) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) 01:45:29 executing program 3: socket(0x1d, 0xa, 0x7) accept$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000300)=0x1c) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000000001c3bfa30000000000000703000028feffff7a0af0fff8ffffff61a4f0ff00000000b7060000000000012d600300000000004706000001ed00002f030000000000006d460000000000006b0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xc7, &(0x7f0000000040)="0966802eb941b80fb205c39caebb", &(0x7f00000000c0)=""/199, 0xd70e}, 0x28) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000280)={0x4}, 0x4) [ 146.474895][T10035] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 146.511552][T10032] IPVS: ftp: loaded support on port[0] = 21 [ 146.601401][T10035] bond0: cannot enslave bond to itself. 01:45:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab0080480f000000460001070000001419000a000f000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 01:45:29 executing program 3: socket(0x1d, 0xa, 0x7) accept$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000300)=0x1c) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000000001c3bfa30000000000000703000028feffff7a0af0fff8ffffff61a4f0ff00000000b7060000000000012d600300000000004706000001ed00002f030000000000006d460000000000006b0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xc7, &(0x7f0000000040)="0966802eb941b80fb205c39caebb", &(0x7f00000000c0)=""/199, 0xd70e}, 0x28) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000280)={0x4}, 0x4) 01:45:29 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x10, &(0x7f0000002440)={@dev, @empty}, 0xc) [ 146.912960][T10049] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 146.963385][T10049] bond0: cannot enslave bond to itself. 01:45:30 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="14070000000000000000000002"], 0xd}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 01:45:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab0080480f000000460001070000001419000a000f000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 01:45:30 executing program 3: socket(0x1d, 0xa, 0x7) accept$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000300)=0x1c) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000000001c3bfa30000000000000703000028feffff7a0af0fff8ffffff61a4f0ff00000000b7060000000000012d600300000000004706000001ed00002f030000000000006d460000000000006b0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xc7, &(0x7f0000000040)="0966802eb941b80fb205c39caebb", &(0x7f00000000c0)=""/199, 0xd70e}, 0x28) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000280)={0x4}, 0x4) 01:45:30 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x3) openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000480)=0x3, 0x4) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x1464, 0x30, 0x7, 0x5}, &(0x7f00000003c0)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000400)={r4, 0x5}, 0x0) ppoll(&(0x7f0000000080)=[{r3, 0x80, 0x3b9ac9ff}], 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x68}, &(0x7f00000004c0)=0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_dccp_buf(r3, 0x21, 0xe, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x40, @mcast1, 0x78}, @in6={0xa, 0x4e23, 0x100000000, @loopback, 0x1}], 0x38) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) [ 147.233297][T10063] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 147.334573][T10069] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 147.365666][T10069] bond0: cannot enslave bond to itself. 01:45:30 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xc, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000012c0)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) [ 147.568904][T10079] IPVS: ftp: loaded support on port[0] = 21 01:45:30 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000a00)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0xfe87, 0x0, &(0x7f00002b4000)={0x2, 0x0, @loopback}, 0x10) close(r0) 01:45:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab0080480f000000460001070000001419000a000f000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 01:45:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="ab553fec94248c3254b637fc3fccb825e27d04000000288a", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000013c0)=""/4096, 0xc40}], 0x1, 0x0, 0x87}}], 0x19b, 0x0, 0x0) 01:45:30 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/201, 0xc9}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000003c0)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) [ 147.761620][T10087] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 147.804514][T10087] bond0: cannot enslave bond to itself. 01:45:30 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000a00)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0xfe87, 0x0, &(0x7f00002b4000)={0x2, 0x0, @loopback}, 0x10) close(r0) 01:45:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="ab553fec94248c3254b637fc3fccb825e27d04000000288a", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000013c0)=""/4096, 0xc40}], 0x1, 0x0, 0x87}}], 0x19b, 0x0, 0x0) 01:45:30 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002480)={&(0x7f0000000000)=@rc, 0x80, &(0x7f0000002540)=[{&(0x7f0000000080)='b', 0x1}], 0x1, &(0x7f0000002600)}, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) 01:45:31 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000002c0)=0x8) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 01:45:31 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000a00)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0xfe87, 0x0, &(0x7f00002b4000)={0x2, 0x0, @loopback}, 0x10) close(r0) 01:45:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="ab553fec94248c3254b637fc3fccb825e27d04000000288a", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000013c0)=""/4096, 0xc40}], 0x1, 0x0, 0x87}}], 0x19b, 0x0, 0x0) 01:45:31 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002480)={&(0x7f0000000000)=@rc, 0x80, &(0x7f0000002540)=[{&(0x7f0000000080)='b', 0x1}], 0x1, &(0x7f0000002600)}, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) [ 148.820134][T10126] IPVS: ftp: loaded support on port[0] = 21 01:45:32 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xc, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000012c0)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) 01:45:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0x600}, 0x1c) 01:45:32 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000002c0)=0x8) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 01:45:32 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000a00)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0xfe87, 0x0, &(0x7f00002b4000)={0x2, 0x0, @loopback}, 0x10) close(r0) 01:45:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="ab553fec94248c3254b637fc3fccb825e27d04000000288a", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000013c0)=""/4096, 0xc40}], 0x1, 0x0, 0x87}}], 0x19b, 0x0, 0x0) 01:45:32 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002480)={&(0x7f0000000000)=@rc, 0x80, &(0x7f0000002540)=[{&(0x7f0000000080)='b', 0x1}], 0x1, &(0x7f0000002600)}, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) [ 149.133149][ C0] protocol 88fb is buggy, dev hsr_slave_0 01:45:32 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000002c0)=0x8) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 01:45:32 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xc, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000012c0)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) [ 149.192187][T10141] IPVS: ftp: loaded support on port[0] = 21 01:45:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0x600}, 0x1c) 01:45:32 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002480)={&(0x7f0000000000)=@rc, 0x80, &(0x7f0000002540)=[{&(0x7f0000000080)='b', 0x1}], 0x1, &(0x7f0000002600)}, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) 01:45:32 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xc, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000012c0)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) 01:45:32 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000002c0)=0x8) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) [ 149.491341][T10148] IPVS: ftp: loaded support on port[0] = 21 [ 149.519090][T10159] IPVS: ftp: loaded support on port[0] = 21 01:45:33 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xc, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000012c0)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) 01:45:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0x600}, 0x1c) 01:45:33 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 01:45:33 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)='bcsf0\x00\x00\x00\x00\x00\x00\x00 \x00') 01:45:33 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xc, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000012c0)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) 01:45:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0x600}, 0x1c) 01:45:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ad915d564c90c200"/24, 0x18) [ 150.709209][T10183] IPVS: ftp: loaded support on port[0] = 21 [ 150.760458][T10185] IPVS: ftp: loaded support on port[0] = 21 01:45:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={r1}, 0x8) 01:45:33 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xc, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000012c0)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) 01:45:33 executing program 4: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) [ 151.010604][T10198] IPVS: ftp: loaded support on port[0] = 21 01:45:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={r1}, 0x8) 01:45:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x6, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x15, 0x0, 0x0) 01:45:35 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xc, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000012c0)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) 01:45:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={r1}, 0x8) 01:45:35 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)='bcsf0\x00\x00\x00\x00\x00\x00\x00 \x00') 01:45:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x6, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x15, 0x0, 0x0) 01:45:35 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xc, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000012c0)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) 01:45:35 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xc, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000012c0)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) [ 152.435501][T10230] IPVS: ftp: loaded support on port[0] = 21 01:45:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={r1}, 0x8) 01:45:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x6, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x15, 0x0, 0x0) [ 152.499722][T10229] IPVS: ftp: loaded support on port[0] = 21 [ 152.608832][T10239] IPVS: ftp: loaded support on port[0] = 21 01:45:35 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)='bcsf0\x00\x00\x00\x00\x00\x00\x00 \x00') 01:45:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 01:45:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x6, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x15, 0x0, 0x0) 01:45:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 01:45:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x16, 0x0, &(0x7f0000000040)) 01:45:37 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)='bcsf0\x00\x00\x00\x00\x00\x00\x00 \x00') 01:45:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130009006900000000000000ab0080480100000046001107a27700141900040010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 01:45:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 01:45:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003ec0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000100)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18}], 0x18}], 0x4924944, 0x0) 01:45:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140), &(0x7f00000000c0)=0x14) [ 154.501423][T10286] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 01:45:37 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x28d) sendmmsg(r0, &(0x7f0000000a40), 0x3a8, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 01:45:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x16, 0x0, &(0x7f0000000040)) 01:45:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130009006900000000000000ab0080480100000046001107a27700141900040010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 01:45:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130009006900000000000000ab0080480100000046001107a27700141900040010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 01:45:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x16, 0x0, &(0x7f0000000040)) 01:45:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 01:45:37 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x28d) sendmmsg(r0, &(0x7f0000000a40), 0x3a8, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 155.145092][T10301] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 155.154637][T10308] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 01:45:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x3d4}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 01:45:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x16, 0x0, &(0x7f0000000040)) 01:45:38 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x28d) sendmmsg(r0, &(0x7f0000000a40), 0x3a8, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 01:45:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130009006900000000000000ab0080480100000046001107a27700141900040010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 01:45:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="140000002100056394050600fc00000000000000", 0x14}], 0x1}, 0x0) 01:45:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130009006900000000000000ab0080480100000046001107a27700141900040010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 01:45:38 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) listen(r0, 0x0) [ 155.415476][T10330] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 01:45:38 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x28d) sendmmsg(r0, &(0x7f0000000a40), 0x3a8, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 01:45:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="140000002100056394050600fc00000000000000", 0x14}], 0x1}, 0x0) 01:45:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130009006900000000000000ab0080480100000046001107a27700141900040010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 155.577824][T10337] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 01:45:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffff95, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 155.660725][T10348] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 01:45:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130009006900000000000000ab0080480100000046001107a27700141900040010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 01:45:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="140000002100056394050600fc00000000000000", 0x14}], 0x1}, 0x0) 01:45:38 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e20, @local}}, 0x24) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @local}}, 0x24) 01:45:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000010000000000400000000f101000000000000000000000251639cbfeb9ce52400"/72], 0x1) r3 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) recvmmsg(r2, &(0x7f0000000bc0)=[{{&(0x7f00000004c0)=@generic, 0x80, 0x0}, 0x6}, {{&(0x7f00000007c0)=@rc, 0x80, &(0x7f0000000b40)=[{0x0}, {&(0x7f00000008c0)=""/72, 0x48}, {0x0}, {&(0x7f0000000280)=""/41, 0x29}, {0x0}, {&(0x7f0000000440)=""/34, 0x22}, {&(0x7f00000009c0)=""/65, 0x41}], 0x7, &(0x7f0000000ac0)=""/34, 0x22}, 0xfa}], 0x2, 0x10020, &(0x7f0000002c80)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002d00)={r4, 0x5}, &(0x7f0000002d40)=0x8) sendmsg$nfc_llcp(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0, 0x227}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000002cc0)=0x80000001) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000680789d60bd8f275ab93e9b07e4b03000000"], 0x1}}, 0x0) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) socket$inet_udp(0x2, 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 01:45:39 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)={{0x8000000000108, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8}, "0506"}, 0x22) [ 155.957483][T10359] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 01:45:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="140000002100056394050600fc00000000000000", 0x14}], 0x1}, 0x0) 01:45:39 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") setsockopt$sock_int(r0, 0x1, 0x40, &(0x7f00000001c0)=0x7fffffff, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:45:39 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) listen(r0, 0x0) 01:45:39 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) 01:45:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x64}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 01:45:39 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)={{0x8000000000108, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8}, "0506"}, 0x22) 01:45:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00\x00\x00\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam={0xe, 0x0, 0x6}}) 01:45:39 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) 01:45:39 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) listen(r0, 0x0) 01:45:39 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)={{0x8000000000108, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8}, "0506"}, 0x22) 01:45:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000010000000000400000000f101000000000000000000000251639cbfeb9ce52400"/72], 0x1) r3 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) recvmmsg(r2, &(0x7f0000000bc0)=[{{&(0x7f00000004c0)=@generic, 0x80, 0x0}, 0x6}, {{&(0x7f00000007c0)=@rc, 0x80, &(0x7f0000000b40)=[{0x0}, {&(0x7f00000008c0)=""/72, 0x48}, {0x0}, {&(0x7f0000000280)=""/41, 0x29}, {0x0}, {&(0x7f0000000440)=""/34, 0x22}, {&(0x7f00000009c0)=""/65, 0x41}], 0x7, &(0x7f0000000ac0)=""/34, 0x22}, 0xfa}], 0x2, 0x10020, &(0x7f0000002c80)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002d00)={r4, 0x5}, &(0x7f0000002d40)=0x8) sendmsg$nfc_llcp(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0, 0x227}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000002cc0)=0x80000001) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000680789d60bd8f275ab93e9b07e4b03000000"], 0x1}}, 0x0) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) socket$inet_udp(0x2, 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 01:45:40 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) 01:45:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x64}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 01:45:40 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xc00000000000000) 01:45:40 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) listen(r0, 0x0) 01:45:40 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)={{0x8000000000108, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8}, "0506"}, 0x22) 01:45:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000010000000000400000000f101000000000000000000000251639cbfeb9ce52400"/72], 0x1) r3 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) recvmmsg(r2, &(0x7f0000000bc0)=[{{&(0x7f00000004c0)=@generic, 0x80, 0x0}, 0x6}, {{&(0x7f00000007c0)=@rc, 0x80, &(0x7f0000000b40)=[{0x0}, {&(0x7f00000008c0)=""/72, 0x48}, {0x0}, {&(0x7f0000000280)=""/41, 0x29}, {0x0}, {&(0x7f0000000440)=""/34, 0x22}, {&(0x7f00000009c0)=""/65, 0x41}], 0x7, &(0x7f0000000ac0)=""/34, 0x22}, 0xfa}], 0x2, 0x10020, &(0x7f0000002c80)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002d00)={r4, 0x5}, &(0x7f0000002d40)=0x8) sendmsg$nfc_llcp(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0, 0x227}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000002cc0)=0x80000001) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000680789d60bd8f275ab93e9b07e4b03000000"], 0x1}}, 0x0) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) socket$inet_udp(0x2, 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 01:45:40 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) 01:45:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000010000000000400000000f101000000000000000000000251639cbfeb9ce52400"/72], 0x1) r3 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) recvmmsg(r2, &(0x7f0000000bc0)=[{{&(0x7f00000004c0)=@generic, 0x80, 0x0}, 0x6}, {{&(0x7f00000007c0)=@rc, 0x80, &(0x7f0000000b40)=[{0x0}, {&(0x7f00000008c0)=""/72, 0x48}, {0x0}, {&(0x7f0000000280)=""/41, 0x29}, {0x0}, {&(0x7f0000000440)=""/34, 0x22}, {&(0x7f00000009c0)=""/65, 0x41}], 0x7, &(0x7f0000000ac0)=""/34, 0x22}, 0xfa}], 0x2, 0x10020, &(0x7f0000002c80)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002d00)={r4, 0x5}, &(0x7f0000002d40)=0x8) sendmsg$nfc_llcp(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0, 0x227}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000002cc0)=0x80000001) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000680789d60bd8f275ab93e9b07e4b03000000"], 0x1}}, 0x0) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) socket$inet_udp(0x2, 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 01:45:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x64}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 01:45:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x19, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x1ba, &(0x7f000000cf3d)=""/195}, 0x48) 01:45:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x64}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 01:45:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000010000000000400000000f101000000000000000000000251639cbfeb9ce52400"/72], 0x1) r3 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) recvmmsg(r2, &(0x7f0000000bc0)=[{{&(0x7f00000004c0)=@generic, 0x80, 0x0}, 0x6}, {{&(0x7f00000007c0)=@rc, 0x80, &(0x7f0000000b40)=[{0x0}, {&(0x7f00000008c0)=""/72, 0x48}, {0x0}, {&(0x7f0000000280)=""/41, 0x29}, {0x0}, {&(0x7f0000000440)=""/34, 0x22}, {&(0x7f00000009c0)=""/65, 0x41}], 0x7, &(0x7f0000000ac0)=""/34, 0x22}, 0xfa}], 0x2, 0x10020, &(0x7f0000002c80)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002d00)={r4, 0x5}, &(0x7f0000002d40)=0x8) sendmsg$nfc_llcp(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0, 0x227}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000002cc0)=0x80000001) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000680789d60bd8f275ab93e9b07e4b03000000"], 0x1}}, 0x0) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) socket$inet_udp(0x2, 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 01:45:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") unshare(0x24020400) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) 01:45:41 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000640)="5500000018007fafb72d1cb2a4a280930206000200a84309c026234d2500090008000c00080000001900a3c728f1c46b7b31afdc13b8d54400009b84136ef55afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 01:45:41 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xc00000000000000) 01:45:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000010000000000400000000f101000000000000000000000251639cbfeb9ce52400"/72], 0x1) r3 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) recvmmsg(r2, &(0x7f0000000bc0)=[{{&(0x7f00000004c0)=@generic, 0x80, 0x0}, 0x6}, {{&(0x7f00000007c0)=@rc, 0x80, &(0x7f0000000b40)=[{0x0}, {&(0x7f00000008c0)=""/72, 0x48}, {0x0}, {&(0x7f0000000280)=""/41, 0x29}, {0x0}, {&(0x7f0000000440)=""/34, 0x22}, {&(0x7f00000009c0)=""/65, 0x41}], 0x7, &(0x7f0000000ac0)=""/34, 0x22}, 0xfa}], 0x2, 0x10020, &(0x7f0000002c80)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002d00)={r4, 0x5}, &(0x7f0000002d40)=0x8) sendmsg$nfc_llcp(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0, 0x227}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000002cc0)=0x80000001) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000680789d60bd8f275ab93e9b07e4b03000000"], 0x1}}, 0x0) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) socket$inet_udp(0x2, 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) [ 158.076324][T10461] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.4'. 01:45:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") unshare(0x24020400) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) 01:45:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") unshare(0x24020400) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) 01:45:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000010000000000400000000f101000000000000000000000251639cbfeb9ce52400"/72], 0x1) r3 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) recvmmsg(r2, &(0x7f0000000bc0)=[{{&(0x7f00000004c0)=@generic, 0x80, 0x0}, 0x6}, {{&(0x7f00000007c0)=@rc, 0x80, &(0x7f0000000b40)=[{0x0}, {&(0x7f00000008c0)=""/72, 0x48}, {0x0}, {&(0x7f0000000280)=""/41, 0x29}, {0x0}, {&(0x7f0000000440)=""/34, 0x22}, {&(0x7f00000009c0)=""/65, 0x41}], 0x7, &(0x7f0000000ac0)=""/34, 0x22}, 0xfa}], 0x2, 0x10020, &(0x7f0000002c80)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002d00)={r4, 0x5}, &(0x7f0000002d40)=0x8) sendmsg$nfc_llcp(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0, 0x227}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000002cc0)=0x80000001) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000680789d60bd8f275ab93e9b07e4b03000000"], 0x1}}, 0x0) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) socket$inet_udp(0x2, 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 01:45:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") unshare(0x24020400) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) 01:45:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") unshare(0x24020400) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) 01:45:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") unshare(0x24020400) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) 01:45:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") unshare(0x24020400) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) 01:45:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000010000000000400000000f101000000000000000000000251639cbfeb9ce52400"/72], 0x1) r3 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) recvmmsg(r2, &(0x7f0000000bc0)=[{{&(0x7f00000004c0)=@generic, 0x80, 0x0}, 0x6}, {{&(0x7f00000007c0)=@rc, 0x80, &(0x7f0000000b40)=[{0x0}, {&(0x7f00000008c0)=""/72, 0x48}, {0x0}, {&(0x7f0000000280)=""/41, 0x29}, {0x0}, {&(0x7f0000000440)=""/34, 0x22}, {&(0x7f00000009c0)=""/65, 0x41}], 0x7, &(0x7f0000000ac0)=""/34, 0x22}, 0xfa}], 0x2, 0x10020, &(0x7f0000002c80)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002d00)={r4, 0x5}, &(0x7f0000002d40)=0x8) sendmsg$nfc_llcp(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0, 0x227}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000002cc0)=0x80000001) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000680789d60bd8f275ab93e9b07e4b03000000"], 0x1}}, 0x0) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) socket$inet_udp(0x2, 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 01:45:42 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xc00000000000000) 01:45:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0xb000, 0x0, 0x0) 01:45:42 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xc00000000000000) 01:45:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000010000000000400000000f101000000000000000000000251639cbfeb9ce52400"/72], 0x1) r3 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) recvmmsg(r2, &(0x7f0000000bc0)=[{{&(0x7f00000004c0)=@generic, 0x80, 0x0}, 0x6}, {{&(0x7f00000007c0)=@rc, 0x80, &(0x7f0000000b40)=[{0x0}, {&(0x7f00000008c0)=""/72, 0x48}, {0x0}, {&(0x7f0000000280)=""/41, 0x29}, {0x0}, {&(0x7f0000000440)=""/34, 0x22}, {&(0x7f00000009c0)=""/65, 0x41}], 0x7, &(0x7f0000000ac0)=""/34, 0x22}, 0xfa}], 0x2, 0x10020, &(0x7f0000002c80)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002d00)={r4, 0x5}, &(0x7f0000002d40)=0x8) sendmsg$nfc_llcp(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0, 0x227}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000002cc0)=0x80000001) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000680789d60bd8f275ab93e9b07e4b03000000"], 0x1}}, 0x0) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) socket$inet_udp(0x2, 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 01:45:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000010000000000400000000f101000000000000000000000251639cbfeb9ce52400"/72], 0x1) r3 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) recvmmsg(r2, &(0x7f0000000bc0)=[{{&(0x7f00000004c0)=@generic, 0x80, 0x0}, 0x6}, {{&(0x7f00000007c0)=@rc, 0x80, &(0x7f0000000b40)=[{0x0}, {&(0x7f00000008c0)=""/72, 0x48}, {0x0}, {&(0x7f0000000280)=""/41, 0x29}, {0x0}, {&(0x7f0000000440)=""/34, 0x22}, {&(0x7f00000009c0)=""/65, 0x41}], 0x7, &(0x7f0000000ac0)=""/34, 0x22}, 0xfa}], 0x2, 0x10020, &(0x7f0000002c80)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002d00)={r4, 0x5}, &(0x7f0000002d40)=0x8) sendmsg$nfc_llcp(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0, 0x227}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000002cc0)=0x80000001) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000680789d60bd8f275ab93e9b07e4b03000000"], 0x1}}, 0x0) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) socket$inet_udp(0x2, 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 01:45:43 executing program 5: syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff85, 0x2, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 01:45:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0xb000, 0x0, 0x0) 01:45:43 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 01:45:43 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:45:43 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xc00000000000000) 01:45:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f, 0x6f, 0x5f]}}, &(0x7f00000001c0)=""/153, 0x2d, 0x99, 0x1}, 0x20) 01:45:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e00b4ec7be070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)={0x14, 0x1d, 0x400000000000109, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:45:43 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xc00000000000000) 01:45:43 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:45:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 01:45:43 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$packet(0x11, 0x8000000003, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x3, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x10, 0x11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) 01:45:43 executing program 2: recvmmsg(0xffffffffffffff9c, &(0x7f0000001100)=[{{0x0, 0xfffffffffffffdb0, 0x0, 0x0, &(0x7f0000000540)=""/79, 0x4f}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x200000000000014c) 01:45:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0xb000, 0x0, 0x0) 01:45:44 executing program 2: recvmmsg(0xffffffffffffff9c, &(0x7f0000001100)=[{{0x0, 0xfffffffffffffdb0, 0x0, 0x0, &(0x7f0000000540)=""/79, 0x4f}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x200000000000014c) 01:45:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e00b4ec7be070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)={0x14, 0x1d, 0x400000000000109, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:45:44 executing program 2: recvmmsg(0xffffffffffffff9c, &(0x7f0000001100)=[{{0x0, 0xfffffffffffffdb0, 0x0, 0x0, &(0x7f0000000540)=""/79, 0x4f}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x200000000000014c) [ 161.613140][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 161.619042][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 161.693103][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 161.700507][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:45:45 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team_slave_0\x00', 0x1000}) r2 = socket$inet6(0xa, 0x800, 0x20) ioctl(r0, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002cc0)='./cgroup.net/syz1\'\xde\x96\xd4\x86z>I_B\xd2\xad\x1b\x0fY\x82\xd2\xafI\xd40\xc9\b!E|\xa9\x15\xe1\xbdW\xe4\xb5\xfc\xbd\xe7\xe2\xb0R\x9a\xfdp\xc6s\xf0\x04\xce=r\xeb+\xd1c\xe5\xe8\x13~\xf4\x93\x8eg\xeb}^\xfe\'\xa6T\xd2\xf7)\x98v\x9b\x19W\x9c\xd6\xe0\x94\xc5xs+C\xefE\xd4!\xef\xe2%_\xf6\xccx\xe2iqo,\x86?\x85\xfb\xb4!`@9N\x11\t\xe7\xf7wO,V\xc9\xaf_E3\xc43\xb1NX\x91,\x18\xdf\xad\xb1YB*?\xd5]P\xce\xdfL\x18\xe5\xfc\xd2#i>\xc5\x04\xd2|\x01Spp\x96PL\xd5)\xd3\x0ex\x93\xa1\x85\xd37\xad\x10\x04\xde\a[\xcc\xbd\x83u\x90\xc3\xb5\x9a$A\x159\x05<\x98K\x04\xa68\x8c\xdfa\x03\xfae2\xf2\x81\x84}\x8a\xacM\x10\xe0\x7fs N\x01eRU\xc1\xc5\xbf\x13\x14\x10\xff\x1d\xa9\xf0=\xeb\x109l\x91\x13\xd9\'\xb3\x0e\xf2\xb4\xae\xdbR\xd4L\xa5\xe6\xa1+\x9a\xbd\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xdf\x9c\xbaU\x84\xc8v,\x1e\x916\xbf\x83\xa6\x91K<\xab\xbe\r\x80\xabQ\xc5n|b\xbbJ\xf9\x85z\xa2B\x16i\xb7\\ j2%@[\x87\xaa^-0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xc00000000000000) 01:45:45 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$packet(0x11, 0x8000000003, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x3, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x10, 0x11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) 01:45:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e00b4ec7be070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)={0x14, 0x1d, 0x400000000000109, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 162.573172][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 162.579617][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:45:45 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$packet(0x11, 0x8000000003, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x3, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x10, 0x11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) 01:45:46 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team_slave_0\x00', 0x1000}) r2 = socket$inet6(0xa, 0x800, 0x20) ioctl(r0, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002cc0)='./cgroup.net/syz1\'\xde\x96\xd4\x86z>I_B\xd2\xad\x1b\x0fY\x82\xd2\xafI\xd40\xc9\b!E|\xa9\x15\xe1\xbdW\xe4\xb5\xfc\xbd\xe7\xe2\xb0R\x9a\xfdp\xc6s\xf0\x04\xce=r\xeb+\xd1c\xe5\xe8\x13~\xf4\x93\x8eg\xeb}^\xfe\'\xa6T\xd2\xf7)\x98v\x9b\x19W\x9c\xd6\xe0\x94\xc5xs+C\xefE\xd4!\xef\xe2%_\xf6\xccx\xe2iqo,\x86?\x85\xfb\xb4!`@9N\x11\t\xe7\xf7wO,V\xc9\xaf_E3\xc43\xb1NX\x91,\x18\xdf\xad\xb1YB*?\xd5]P\xce\xdfL\x18\xe5\xfc\xd2#i>\xc5\x04\xd2|\x01Spp\x96PL\xd5)\xd3\x0ex\x93\xa1\x85\xd37\xad\x10\x04\xde\a[\xcc\xbd\x83u\x90\xc3\xb5\x9a$A\x159\x05<\x98K\x04\xa68\x8c\xdfa\x03\xfae2\xf2\x81\x84}\x8a\xacM\x10\xe0\x7fs N\x01eRU\xc1\xc5\xbf\x13\x14\x10\xff\x1d\xa9\xf0=\xeb\x109l\x91\x13\xd9\'\xb3\x0e\xf2\xb4\xae\xdbR\xd4L\xa5\xe6\xa1+\x9a\xbd\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xdf\x9c\xbaU\x84\xc8v,\x1e\x916\xbf\x83\xa6\x91K<\xab\xbe\r\x80\xabQ\xc5n|b\xbbJ\xf9\x85z\xa2B\x16i\xb7\\ j2%@[\x87\xaa^-I_B\xd2\xad\x1b\x0fY\x82\xd2\xafI\xd40\xc9\b!E|\xa9\x15\xe1\xbdW\xe4\xb5\xfc\xbd\xe7\xe2\xb0R\x9a\xfdp\xc6s\xf0\x04\xce=r\xeb+\xd1c\xe5\xe8\x13~\xf4\x93\x8eg\xeb}^\xfe\'\xa6T\xd2\xf7)\x98v\x9b\x19W\x9c\xd6\xe0\x94\xc5xs+C\xefE\xd4!\xef\xe2%_\xf6\xccx\xe2iqo,\x86?\x85\xfb\xb4!`@9N\x11\t\xe7\xf7wO,V\xc9\xaf_E3\xc43\xb1NX\x91,\x18\xdf\xad\xb1YB*?\xd5]P\xce\xdfL\x18\xe5\xfc\xd2#i>\xc5\x04\xd2|\x01Spp\x96PL\xd5)\xd3\x0ex\x93\xa1\x85\xd37\xad\x10\x04\xde\a[\xcc\xbd\x83u\x90\xc3\xb5\x9a$A\x159\x05<\x98K\x04\xa68\x8c\xdfa\x03\xfae2\xf2\x81\x84}\x8a\xacM\x10\xe0\x7fs N\x01eRU\xc1\xc5\xbf\x13\x14\x10\xff\x1d\xa9\xf0=\xeb\x109l\x91\x13\xd9\'\xb3\x0e\xf2\xb4\xae\xdbR\xd4L\xa5\xe6\xa1+\x9a\xbd\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xdf\x9c\xbaU\x84\xc8v,\x1e\x916\xbf\x83\xa6\x91K<\xab\xbe\r\x80\xabQ\xc5n|b\xbbJ\xf9\x85z\xa2B\x16i\xb7\\ j2%@[\x87\xaa^-I_B\xd2\xad\x1b\x0fY\x82\xd2\xafI\xd40\xc9\b!E|\xa9\x15\xe1\xbdW\xe4\xb5\xfc\xbd\xe7\xe2\xb0R\x9a\xfdp\xc6s\xf0\x04\xce=r\xeb+\xd1c\xe5\xe8\x13~\xf4\x93\x8eg\xeb}^\xfe\'\xa6T\xd2\xf7)\x98v\x9b\x19W\x9c\xd6\xe0\x94\xc5xs+C\xefE\xd4!\xef\xe2%_\xf6\xccx\xe2iqo,\x86?\x85\xfb\xb4!`@9N\x11\t\xe7\xf7wO,V\xc9\xaf_E3\xc43\xb1NX\x91,\x18\xdf\xad\xb1YB*?\xd5]P\xce\xdfL\x18\xe5\xfc\xd2#i>\xc5\x04\xd2|\x01Spp\x96PL\xd5)\xd3\x0ex\x93\xa1\x85\xd37\xad\x10\x04\xde\a[\xcc\xbd\x83u\x90\xc3\xb5\x9a$A\x159\x05<\x98K\x04\xa68\x8c\xdfa\x03\xfae2\xf2\x81\x84}\x8a\xacM\x10\xe0\x7fs N\x01eRU\xc1\xc5\xbf\x13\x14\x10\xff\x1d\xa9\xf0=\xeb\x109l\x91\x13\xd9\'\xb3\x0e\xf2\xb4\xae\xdbR\xd4L\xa5\xe6\xa1+\x9a\xbd\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xdf\x9c\xbaU\x84\xc8v,\x1e\x916\xbf\x83\xa6\x91K<\xab\xbe\r\x80\xabQ\xc5n|b\xbbJ\xf9\x85z\xa2B\x16i\xb7\\ j2%@[\x87\xaa^-I_B\xd2\xad\x1b\x0fY\x82\xd2\xafI\xd40\xc9\b!E|\xa9\x15\xe1\xbdW\xe4\xb5\xfc\xbd\xe7\xe2\xb0R\x9a\xfdp\xc6s\xf0\x04\xce=r\xeb+\xd1c\xe5\xe8\x13~\xf4\x93\x8eg\xeb}^\xfe\'\xa6T\xd2\xf7)\x98v\x9b\x19W\x9c\xd6\xe0\x94\xc5xs+C\xefE\xd4!\xef\xe2%_\xf6\xccx\xe2iqo,\x86?\x85\xfb\xb4!`@9N\x11\t\xe7\xf7wO,V\xc9\xaf_E3\xc43\xb1NX\x91,\x18\xdf\xad\xb1YB*?\xd5]P\xce\xdfL\x18\xe5\xfc\xd2#i>\xc5\x04\xd2|\x01Spp\x96PL\xd5)\xd3\x0ex\x93\xa1\x85\xd37\xad\x10\x04\xde\a[\xcc\xbd\x83u\x90\xc3\xb5\x9a$A\x159\x05<\x98K\x04\xa68\x8c\xdfa\x03\xfae2\xf2\x81\x84}\x8a\xacM\x10\xe0\x7fs N\x01eRU\xc1\xc5\xbf\x13\x14\x10\xff\x1d\xa9\xf0=\xeb\x109l\x91\x13\xd9\'\xb3\x0e\xf2\xb4\xae\xdbR\xd4L\xa5\xe6\xa1+\x9a\xbd\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xdf\x9c\xbaU\x84\xc8v,\x1e\x916\xbf\x83\xa6\x91K<\xab\xbe\r\x80\xabQ\xc5n|b\xbbJ\xf9\x85z\xa2B\x16i\xb7\\ j2%@[\x87\xaa^-I_B\xd2\xad\x1b\x0fY\x82\xd2\xafI\xd40\xc9\b!E|\xa9\x15\xe1\xbdW\xe4\xb5\xfc\xbd\xe7\xe2\xb0R\x9a\xfdp\xc6s\xf0\x04\xce=r\xeb+\xd1c\xe5\xe8\x13~\xf4\x93\x8eg\xeb}^\xfe\'\xa6T\xd2\xf7)\x98v\x9b\x19W\x9c\xd6\xe0\x94\xc5xs+C\xefE\xd4!\xef\xe2%_\xf6\xccx\xe2iqo,\x86?\x85\xfb\xb4!`@9N\x11\t\xe7\xf7wO,V\xc9\xaf_E3\xc43\xb1NX\x91,\x18\xdf\xad\xb1YB*?\xd5]P\xce\xdfL\x18\xe5\xfc\xd2#i>\xc5\x04\xd2|\x01Spp\x96PL\xd5)\xd3\x0ex\x93\xa1\x85\xd37\xad\x10\x04\xde\a[\xcc\xbd\x83u\x90\xc3\xb5\x9a$A\x159\x05<\x98K\x04\xa68\x8c\xdfa\x03\xfae2\xf2\x81\x84}\x8a\xacM\x10\xe0\x7fs N\x01eRU\xc1\xc5\xbf\x13\x14\x10\xff\x1d\xa9\xf0=\xeb\x109l\x91\x13\xd9\'\xb3\x0e\xf2\xb4\xae\xdbR\xd4L\xa5\xe6\xa1+\x9a\xbd\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xdf\x9c\xbaU\x84\xc8v,\x1e\x916\xbf\x83\xa6\x91K<\xab\xbe\r\x80\xabQ\xc5n|b\xbbJ\xf9\x85z\xa2B\x16i\xb7\\ j2%@[\x87\xaa^-I_B\xd2\xad\x1b\x0fY\x82\xd2\xafI\xd40\xc9\b!E|\xa9\x15\xe1\xbdW\xe4\xb5\xfc\xbd\xe7\xe2\xb0R\x9a\xfdp\xc6s\xf0\x04\xce=r\xeb+\xd1c\xe5\xe8\x13~\xf4\x93\x8eg\xeb}^\xfe\'\xa6T\xd2\xf7)\x98v\x9b\x19W\x9c\xd6\xe0\x94\xc5xs+C\xefE\xd4!\xef\xe2%_\xf6\xccx\xe2iqo,\x86?\x85\xfb\xb4!`@9N\x11\t\xe7\xf7wO,V\xc9\xaf_E3\xc43\xb1NX\x91,\x18\xdf\xad\xb1YB*?\xd5]P\xce\xdfL\x18\xe5\xfc\xd2#i>\xc5\x04\xd2|\x01Spp\x96PL\xd5)\xd3\x0ex\x93\xa1\x85\xd37\xad\x10\x04\xde\a[\xcc\xbd\x83u\x90\xc3\xb5\x9a$A\x159\x05<\x98K\x04\xa68\x8c\xdfa\x03\xfae2\xf2\x81\x84}\x8a\xacM\x10\xe0\x7fs N\x01eRU\xc1\xc5\xbf\x13\x14\x10\xff\x1d\xa9\xf0=\xeb\x109l\x91\x13\xd9\'\xb3\x0e\xf2\xb4\xae\xdbR\xd4L\xa5\xe6\xa1+\x9a\xbd\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xdf\x9c\xbaU\x84\xc8v,\x1e\x916\xbf\x83\xa6\x91K<\xab\xbe\r\x80\xabQ\xc5n|b\xbbJ\xf9\x85z\xa2B\x16i\xb7\\ j2%@[\x87\xaa^-0x0, 0x3, "dd59f7"}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000880)={r1, 0x76, "14bf39ff10c65997afe68e0bf8793a2f2abbb3c3e89748d8998c057d223e9cfd478b03480a0ecd7ed586d46412420107d6059566def4bbce9465b0d6296aac2b8ce49ad222fca98fe9451a8941572f9e73036d098f50d5504a67b7b6d37e33e29b77b04d30814474a35b22a3c88a451bcb1eb30bfd9b"}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000c, 0x2011, r0, 0x0) getsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000000), &(0x7f0000000380)=0x4) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1ee) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000ec0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000480)='memory.current\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000580)={0x4, {{0x2, 0x4e20, @loopback}}}, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000740)=0xe8) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000780)={@mcast2, @mcast1, @empty, 0xd6fb, 0x1ff, 0x6, 0x100, 0x69, 0x80, r4}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000100)={0x9f, @empty, 0x4e24, 0x4, 'ovf\x00', 0xf7f585df6a4fe3e3, 0xffffffffa47c7fe1, 0x37}, 0x2c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000f80), &(0x7f0000000fc0)=0xc) sendmsg$unix(r0, &(0x7f00000011c0)={&(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4000041}, 0x40080) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 01:45:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="390000001000030468fe0704000000000000ff3f010e0000450001070000001419001a0015000a00050008000300000800005d14a4e91ee438", 0x39}], 0x1) 01:45:53 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, 0x0) 01:45:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000180)) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x53, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) [ 170.288779][T10934] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. 01:45:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000180)) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x53, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 01:45:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000180)) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x53, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 01:45:53 executing program 4: unshare(0x24020400) unshare(0x24020400) unshare(0x46020400) 01:45:53 executing program 3: epoll_pwait(0xffffffffffffffff, 0xfffffffffffffffe, 0x149, 0x0, &(0x7f0000000140), 0x8) 01:45:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x3c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='c\xa6F\x04\xe0\xd9\xb3K\xa2\xc7\xa4&,\xc3\x92x\xa9\xbdp}.st\a\x00\x12', 0x275a, 0x0) connect$llc(r0, &(0x7f0000000080)={0x1a, 0x24, 0x0, 0x9, 0x8, 0xa, @broadcast}, 0x101d3) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4000010000004e28, 0x0, @ipv4={[], [], @empty}, 0x80}, 0xffffffc2) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000004c0)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000800)={0x0, 0x3, "dd59f7"}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000880)={r1, 0x76, "14bf39ff10c65997afe68e0bf8793a2f2abbb3c3e89748d8998c057d223e9cfd478b03480a0ecd7ed586d46412420107d6059566def4bbce9465b0d6296aac2b8ce49ad222fca98fe9451a8941572f9e73036d098f50d5504a67b7b6d37e33e29b77b04d30814474a35b22a3c88a451bcb1eb30bfd9b"}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000c, 0x2011, r0, 0x0) getsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000000), &(0x7f0000000380)=0x4) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1ee) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000ec0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000480)='memory.current\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000580)={0x4, {{0x2, 0x4e20, @loopback}}}, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000740)=0xe8) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000780)={@mcast2, @mcast1, @empty, 0xd6fb, 0x1ff, 0x6, 0x100, 0x69, 0x80, r4}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000100)={0x9f, @empty, 0x4e24, 0x4, 'ovf\x00', 0xf7f585df6a4fe3e3, 0xffffffffa47c7fe1, 0x37}, 0x2c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000f80), &(0x7f0000000fc0)=0xc) sendmsg$unix(r0, &(0x7f00000011c0)={&(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4000041}, 0x40080) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 01:45:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0xfffffffffffffff7}, 0x2c) [ 170.638743][T10952] IPVS: ftp: loaded support on port[0] = 21 01:45:53 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x1a, 0x201, 0x0, 0x0, {0x1d, 0xd601}}, 0x14}}, 0x0) 01:45:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x3c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='c\xa6F\x04\xe0\xd9\xb3K\xa2\xc7\xa4&,\xc3\x92x\xa9\xbdp}.st\a\x00\x12', 0x275a, 0x0) connect$llc(r0, &(0x7f0000000080)={0x1a, 0x24, 0x0, 0x9, 0x8, 0xa, @broadcast}, 0x101d3) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4000010000004e28, 0x0, @ipv4={[], [], @empty}, 0x80}, 0xffffffc2) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000004c0)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000800)={0x0, 0x3, "dd59f7"}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000880)={r1, 0x76, "14bf39ff10c65997afe68e0bf8793a2f2abbb3c3e89748d8998c057d223e9cfd478b03480a0ecd7ed586d46412420107d6059566def4bbce9465b0d6296aac2b8ce49ad222fca98fe9451a8941572f9e73036d098f50d5504a67b7b6d37e33e29b77b04d30814474a35b22a3c88a451bcb1eb30bfd9b"}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000c, 0x2011, r0, 0x0) getsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000000), &(0x7f0000000380)=0x4) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1ee) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000ec0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000480)='memory.current\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000580)={0x4, {{0x2, 0x4e20, @loopback}}}, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000740)=0xe8) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000780)={@mcast2, @mcast1, @empty, 0xd6fb, 0x1ff, 0x6, 0x100, 0x69, 0x80, r4}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000100)={0x9f, @empty, 0x4e24, 0x4, 'ovf\x00', 0xf7f585df6a4fe3e3, 0xffffffffa47c7fe1, 0x37}, 0x2c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000f80), &(0x7f0000000fc0)=0xc) sendmsg$unix(r0, &(0x7f00000011c0)={&(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4000041}, 0x40080) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 01:45:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x602, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f00000001c0)={0x3, 0x0, 0x400000, 0x0, 0x820000, 0x0}, 0x2c) 01:45:54 executing program 1: connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x7, 0x0, 0x0, "afc4527a6d47911bc1636e6f17d4daeaa5fbe8464cd4a6c8edd65b2d84f4cc53acb4b61fda56967ede073de2adff193bdc8239d736a289ef72c0ae82b94836"}, 0x60) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000340)) r1 = socket$inet6(0xa, 0x1010000000002, 0x0) ioctl(r1, 0x8912, 0x0) socket$inet(0x10, 0x100000803, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmmsg(r3, &(0x7f0000000480), 0x1d9, 0xffd8) pwrite64(r2, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="01937cf9cec70800007f34e406e85565f33a5200001398792830812ba88b26c4e3176427e07d22df51ddf7040000000000d5000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x8000) ioctl$int_out(r4, 0x2, &(0x7f00000003c0)) connect$unix(r4, &(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$inet6_dccp_buf(r0, 0x21, 0xcf, &(0x7f0000000300)="631125b50098bf0a4ffcc2b2cf239c378e388f", 0x13) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) getpeername$unix(r4, &(0x7f00000005c0), &(0x7f0000000000)=0x6e) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r6 = socket$alg(0x26, 0x5, 0x0) close(r3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r6, 0xc0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x401, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x4}, 0x0, 0x0, &(0x7f00000002c0)={0x4, 0x3, 0xfffffffffffffff7, 0x9}, &(0x7f0000000400)=0x10000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0x4}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r7, 0x4) [ 170.927638][T10968] IPVS: ftp: loaded support on port[0] = 21 01:45:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000180)) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x53, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 01:45:54 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 01:45:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x3c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='c\xa6F\x04\xe0\xd9\xb3K\xa2\xc7\xa4&,\xc3\x92x\xa9\xbdp}.st\a\x00\x12', 0x275a, 0x0) connect$llc(r0, &(0x7f0000000080)={0x1a, 0x24, 0x0, 0x9, 0x8, 0xa, @broadcast}, 0x101d3) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4000010000004e28, 0x0, @ipv4={[], [], @empty}, 0x80}, 0xffffffc2) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000004c0)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000800)={0x0, 0x3, "dd59f7"}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000880)={r1, 0x76, "14bf39ff10c65997afe68e0bf8793a2f2abbb3c3e89748d8998c057d223e9cfd478b03480a0ecd7ed586d46412420107d6059566def4bbce9465b0d6296aac2b8ce49ad222fca98fe9451a8941572f9e73036d098f50d5504a67b7b6d37e33e29b77b04d30814474a35b22a3c88a451bcb1eb30bfd9b"}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000c, 0x2011, r0, 0x0) getsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000000), &(0x7f0000000380)=0x4) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1ee) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000ec0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000480)='memory.current\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000580)={0x4, {{0x2, 0x4e20, @loopback}}}, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000740)=0xe8) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000780)={@mcast2, @mcast1, @empty, 0xd6fb, 0x1ff, 0x6, 0x100, 0x69, 0x80, r4}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000100)={0x9f, @empty, 0x4e24, 0x4, 'ovf\x00', 0xf7f585df6a4fe3e3, 0xffffffffa47c7fe1, 0x37}, 0x2c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000f80), &(0x7f0000000fc0)=0xc) sendmsg$unix(r0, &(0x7f00000011c0)={&(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4000041}, 0x40080) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 01:45:54 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x16, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x7, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x38}}, 0x0) 01:45:56 executing program 4: unshare(0x24020400) unshare(0x24020400) unshare(0x46020400) 01:45:56 executing program 5: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept$alg(r1, 0x0, 0x0) 01:45:56 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), 0x4) 01:45:56 executing program 1: connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x7, 0x0, 0x0, "afc4527a6d47911bc1636e6f17d4daeaa5fbe8464cd4a6c8edd65b2d84f4cc53acb4b61fda56967ede073de2adff193bdc8239d736a289ef72c0ae82b94836"}, 0x60) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000340)) r1 = socket$inet6(0xa, 0x1010000000002, 0x0) ioctl(r1, 0x8912, 0x0) socket$inet(0x10, 0x100000803, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmmsg(r3, &(0x7f0000000480), 0x1d9, 0xffd8) pwrite64(r2, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="01937cf9cec70800007f34e406e85565f33a5200001398792830812ba88b26c4e3176427e07d22df51ddf7040000000000d5000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x8000) ioctl$int_out(r4, 0x2, &(0x7f00000003c0)) connect$unix(r4, &(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$inet6_dccp_buf(r0, 0x21, 0xcf, &(0x7f0000000300)="631125b50098bf0a4ffcc2b2cf239c378e388f", 0x13) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) getpeername$unix(r4, &(0x7f00000005c0), &(0x7f0000000000)=0x6e) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r6 = socket$alg(0x26, 0x5, 0x0) close(r3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r6, 0xc0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x401, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x4}, 0x0, 0x0, &(0x7f00000002c0)={0x4, 0x3, 0xfffffffffffffff7, 0x9}, &(0x7f0000000400)=0x10000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0x4}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r7, 0x4) 01:45:56 executing program 0: connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x7, 0x0, 0x0, "afc4527a6d47911bc1636e6f17d4daeaa5fbe8464cd4a6c8edd65b2d84f4cc53acb4b61fda56967ede073de2adff193bdc8239d736a289ef72c0ae82b94836"}, 0x60) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000340)) r1 = socket$inet6(0xa, 0x1010000000002, 0x0) ioctl(r1, 0x8912, 0x0) socket$inet(0x10, 0x100000803, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmmsg(r3, &(0x7f0000000480), 0x1d9, 0xffd8) pwrite64(r2, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="01937cf9cec70800007f34e406e85565f33a5200001398792830812ba88b26c4e3176427e07d22df51ddf7040000000000d5000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x8000) ioctl$int_out(r4, 0x2, &(0x7f00000003c0)) connect$unix(r4, &(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$inet6_dccp_buf(r0, 0x21, 0xcf, &(0x7f0000000300)="631125b50098bf0a4ffcc2b2cf239c378e388f", 0x13) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) getpeername$unix(r4, &(0x7f00000005c0), &(0x7f0000000000)=0x6e) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r6 = socket$alg(0x26, 0x5, 0x0) close(r3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r6, 0xc0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x401, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x4}, 0x0, 0x0, &(0x7f00000002c0)={0x4, 0x3, 0xfffffffffffffff7, 0x9}, &(0x7f0000000400)=0x10000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0x4}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r7, 0x4) 01:45:56 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) 01:45:56 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e00000011008156e00f80ecdb4cb92e0a480e181e0cd30be8bd6efb120009000e001300130000ff050005001204", 0x2e}], 0x1}, 0x0) 01:45:56 executing program 3: r0 = socket$inet6(0xa, 0x22000000002, 0x0) socketpair(0x0, 0x0, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x80000db, 0x0) r1 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) [ 173.147773][T11017] IPVS: ftp: loaded support on port[0] = 21 01:45:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001e00)={0x15, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x7c01, 0x0, 0x1a0ffffffff, 0xffffffad}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x5, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 173.194773][T11023] netlink: 'syz-executor.2': attribute type 19 has an invalid length. [ 173.261256][T11028] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:45:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000000), 0x8000) 01:45:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c4dc00025e0b01047be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000040)=0x400000000008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0xfffffd73, &(0x7f0000000100), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000140), 0x55f, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 01:45:56 executing program 0: connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x7, 0x0, 0x0, "afc4527a6d47911bc1636e6f17d4daeaa5fbe8464cd4a6c8edd65b2d84f4cc53acb4b61fda56967ede073de2adff193bdc8239d736a289ef72c0ae82b94836"}, 0x60) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000340)) r1 = socket$inet6(0xa, 0x1010000000002, 0x0) ioctl(r1, 0x8912, 0x0) socket$inet(0x10, 0x100000803, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmmsg(r3, &(0x7f0000000480), 0x1d9, 0xffd8) pwrite64(r2, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="01937cf9cec70800007f34e406e85565f33a5200001398792830812ba88b26c4e3176427e07d22df51ddf7040000000000d5000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x8000) ioctl$int_out(r4, 0x2, &(0x7f00000003c0)) connect$unix(r4, &(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$inet6_dccp_buf(r0, 0x21, 0xcf, &(0x7f0000000300)="631125b50098bf0a4ffcc2b2cf239c378e388f", 0x13) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) getpeername$unix(r4, &(0x7f00000005c0), &(0x7f0000000000)=0x6e) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r6 = socket$alg(0x26, 0x5, 0x0) close(r3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r6, 0xc0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x401, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x4}, 0x0, 0x0, &(0x7f00000002c0)={0x4, 0x3, 0xfffffffffffffff7, 0x9}, &(0x7f0000000400)=0x10000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0x4}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r7, 0x4) 01:45:56 executing program 4: unshare(0x24020400) unshare(0x24020400) unshare(0x46020400) 01:45:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000000), 0x8000) 01:45:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000002c0), 0xfefe) sendfile(r1, r3, &(0x7f0000000240), 0x8000) 01:45:57 executing program 1: connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x7, 0x0, 0x0, "afc4527a6d47911bc1636e6f17d4daeaa5fbe8464cd4a6c8edd65b2d84f4cc53acb4b61fda56967ede073de2adff193bdc8239d736a289ef72c0ae82b94836"}, 0x60) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000340)) r1 = socket$inet6(0xa, 0x1010000000002, 0x0) ioctl(r1, 0x8912, 0x0) socket$inet(0x10, 0x100000803, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmmsg(r3, &(0x7f0000000480), 0x1d9, 0xffd8) pwrite64(r2, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="01937cf9cec70800007f34e406e85565f33a5200001398792830812ba88b26c4e3176427e07d22df51ddf7040000000000d5000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x8000) ioctl$int_out(r4, 0x2, &(0x7f00000003c0)) connect$unix(r4, &(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$inet6_dccp_buf(r0, 0x21, 0xcf, &(0x7f0000000300)="631125b50098bf0a4ffcc2b2cf239c378e388f", 0x13) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) getpeername$unix(r4, &(0x7f00000005c0), &(0x7f0000000000)=0x6e) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r6 = socket$alg(0x26, 0x5, 0x0) close(r3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r6, 0xc0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x401, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x4}, 0x0, 0x0, &(0x7f00000002c0)={0x4, 0x3, 0xfffffffffffffff7, 0x9}, &(0x7f0000000400)=0x10000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0x4}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r7, 0x4) 01:45:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000000), 0x8000) [ 174.024671][T11056] IPVS: ftp: loaded support on port[0] = 21 01:45:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000002c0), 0xfefe) sendfile(r1, r3, &(0x7f0000000240), 0x8000) 01:45:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000000), 0x8000) 01:45:57 executing program 3: r0 = socket$inet6(0xa, 0x22000000002, 0x0) socketpair(0x0, 0x0, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x80000db, 0x0) r1 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:45:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000002c0), 0xfefe) sendfile(r1, r3, &(0x7f0000000240), 0x8000) 01:45:57 executing program 4: unshare(0x24020400) unshare(0x24020400) unshare(0x46020400) 01:45:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000640)=""/12, 0xc}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x2}, 0x0) 01:45:57 executing program 1: connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x7, 0x0, 0x0, "afc4527a6d47911bc1636e6f17d4daeaa5fbe8464cd4a6c8edd65b2d84f4cc53acb4b61fda56967ede073de2adff193bdc8239d736a289ef72c0ae82b94836"}, 0x60) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000340)) r1 = socket$inet6(0xa, 0x1010000000002, 0x0) ioctl(r1, 0x8912, 0x0) socket$inet(0x10, 0x100000803, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmmsg(r3, &(0x7f0000000480), 0x1d9, 0xffd8) pwrite64(r2, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="01937cf9cec70800007f34e406e85565f33a5200001398792830812ba88b26c4e3176427e07d22df51ddf7040000000000d5000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x8000) ioctl$int_out(r4, 0x2, &(0x7f00000003c0)) connect$unix(r4, &(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$inet6_dccp_buf(r0, 0x21, 0xcf, &(0x7f0000000300)="631125b50098bf0a4ffcc2b2cf239c378e388f", 0x13) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) getpeername$unix(r4, &(0x7f00000005c0), &(0x7f0000000000)=0x6e) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r6 = socket$alg(0x26, 0x5, 0x0) close(r3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r6, 0xc0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x401, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x4}, 0x0, 0x0, &(0x7f00000002c0)={0x4, 0x3, 0xfffffffffffffff7, 0x9}, &(0x7f0000000400)=0x10000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0x4}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r7, 0x4) 01:45:57 executing program 0: connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x7, 0x0, 0x0, "afc4527a6d47911bc1636e6f17d4daeaa5fbe8464cd4a6c8edd65b2d84f4cc53acb4b61fda56967ede073de2adff193bdc8239d736a289ef72c0ae82b94836"}, 0x60) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000340)) r1 = socket$inet6(0xa, 0x1010000000002, 0x0) ioctl(r1, 0x8912, 0x0) socket$inet(0x10, 0x100000803, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmmsg(r3, &(0x7f0000000480), 0x1d9, 0xffd8) pwrite64(r2, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="01937cf9cec70800007f34e406e85565f33a5200001398792830812ba88b26c4e3176427e07d22df51ddf7040000000000d5000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x8000) ioctl$int_out(r4, 0x2, &(0x7f00000003c0)) connect$unix(r4, &(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$inet6_dccp_buf(r0, 0x21, 0xcf, &(0x7f0000000300)="631125b50098bf0a4ffcc2b2cf239c378e388f", 0x13) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) getpeername$unix(r4, &(0x7f00000005c0), &(0x7f0000000000)=0x6e) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r6 = socket$alg(0x26, 0x5, 0x0) close(r3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r6, 0xc0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x401, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x4}, 0x0, 0x0, &(0x7f00000002c0)={0x4, 0x3, 0xfffffffffffffff7, 0x9}, &(0x7f0000000400)=0x10000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0x4}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r7, 0x4) [ 174.927324][T11080] IPVS: ftp: loaded support on port[0] = 21 01:45:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000002c0), 0xfefe) sendfile(r1, r3, &(0x7f0000000240), 0x8000) 01:45:58 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d699100000000c221723ad4bdf9dc2c1a2d98de7ba4987a05000000ce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000180)={0x8, 0x24f, 0x0, 0x3f, 0x87ef, 0x7fff}, 0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/59, 0x3b}], 0x1, &(0x7f0000000580)=""/204, 0xcc}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000380)=0x1ff, 0x4) r6 = accept$alg(r5, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001ac0)="12970fad4eeee001f7f0f2bfa0b91c05d77feb9af6332e1f68d2a5edb4d5ee8acad690de055b4d36ad796b07c93c81542df9940cf30467554738fb95f10fe77fa6b1e95891b720f037487df74f1be351ae425c6a29750e2d8751252e3e690bfc4c5b8a2f5770011deeff1b0493ce50e7348bb2cb6c96178a4987292a1927f3ce", 0x80, 0x8084, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000080)=0x78) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000540)={'teql0\x00', 0x8000}) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @loopback, @multicast2}, 0xc) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) recvmsg(r2, &(0x7f0000001a00)={&(0x7f00000006c0)=@generic, 0x80, &(0x7f0000000840)=[{&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f0000000740)=""/123, 0x7b}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000540)}], 0x5, &(0x7f0000001900)=""/224, 0xe0}, 0x40000102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 01:45:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa3000000000000070300000efeffff7a0af0fff8ffffff79a4f0ff00000000b7060000020000002d6405000000000065040300010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 01:45:58 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000445ffc), 0x1) 01:45:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x261, &(0x7f0000000080)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x4924944, 0x0) 01:45:58 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) 01:45:58 executing program 3: r0 = socket$inet6(0xa, 0x22000000002, 0x0) socketpair(0x0, 0x0, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x80000db, 0x0) r1 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:45:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x1000008912, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@typed={0x10, 0x11, @str=':%/ime_type\x00'}]}, 0xfe0d}}, 0x0) 01:45:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa3000000000000070300000efeffff7a0af0fff8ffffff79a4f0ff00000000b7060000020000002d6405000000000065040300010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 01:45:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="240000005e0007031dfffd946f610500070000001d00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 175.960187][T11136] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:45:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="00041c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a6d705b46be7a68a7c7291f5ece40d0300a0899cb5083c94e024f42edb0a50a3359ad1d30e04010000001445b4bed397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e9930000000000"], 0x80) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$sock_buf(r2, 0x1, 0x1a, &(0x7f0000000200)=""/7, &(0x7f00000003c0)=0x7) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) write$cgroup_subtree(r2, &(0x7f00000002c0)={[{0x2f, 'pids'}, {0x2b, 'rdma'}, {0x2b, 'pids'}, {0x2d, 'cpu'}, {0x2b, 'rdma'}, {0x2d, 'io'}, {0x2b, 'memory'}, {0x2b, 'cpu'}, {0x2d, 'cpu'}]}, 0x33) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) getpid() getsockname$unix(r2, &(0x7f0000000d40)=@abs, &(0x7f0000000dc0)=0x6e) getuid() ioctl$SIOCX25SCALLUSERDATA(r3, 0x89e5, &(0x7f0000000580)={0x12, "c8a1d6f4b78065e5d06ab5c84137e5ba8b7c7d2aff5b5a1c95929204f75ab8a681def63acffd9b95a3402d76307273ced4f093ad923d397b84cb03c8d8d4e018301c037856c68cbd3af0630d882bfc158c7fe65a33dbf416959fe1924d7fe4a367318445e8ec8bdb6c7403e241ff2b4cef605f2cb93ffa2b5f0fa1d01ab21b88"}) getgid() ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000008c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) getgid() ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000980)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000800}, 0xc, &(0x7f0000000400)={&(0x7f0000000e00)={0x198, r5, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x12940000000}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_BEARER={0xb0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc3a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1000000000000000, @ipv4={[], [], @rand_addr=0x9}, 0xf1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8, @mcast2, 0x3f}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'nlmon0\x00'}}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5f9f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8d6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x28c0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3fa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@empty, @in=@remote}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000ac0)=0xe8) sendmmsg$unix(r1, &(0x7f0000000c80)=[{&(0x7f00000006c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000780)="3194b742ffe17f3629e01c5bc18f5be81f7ee4ef3c6f58e4a093226c18b821fae0ed0083468b8a22ddf44d98395dbbd0dcb90416dabf40655d0d82fd4c9b21cf0e4f9a95393f6c9596d141cd4ae46daa89337f7a040c164f57ae10ead61383bacd7d5f3f4b0ce1a5fc8264932e7a78d6f9a9737627a801df768190c8967a7671b2ef63f3acc70a53b216c8ab6ad5e5ec809d79c9438aee05a5c42e49b87fa61560e99ce42093d4b94b607e9aaaf75a7b4f759c7a941b7700718ac44db05b97d27b68c4cf4966b499b9a9cfb64636f11c7a50186048fbc7a46ace", 0xda}], 0x1, 0x0, 0x0, 0x4000}], 0x1, 0x80) 01:45:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa3000000000000070300000efeffff7a0af0fff8ffffff79a4f0ff00000000b7060000020000002d6405000000000065040300010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 01:45:59 executing program 4: r0 = socket$inet6(0xa, 0x6, 0xdb80) accept(r0, 0x0, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000300)={0x4, {{0x2, 0x4e24, @broadcast}}}, 0x88) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='='], 0x1) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000040)={0x8, 0x100000000004}) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x1a0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaa14000000000001907801000000f82faa3719f865f94e55e967752f587ae0000001080090780000000000000000000000000000000000000028c20cf089d517fcbf8caa17fe7178a3fae26bda70c3bd2fd36804d7647eb18c48987388d4a3cfce8256bddbae5565d57197a1ec18ed1103c3f0a545086f79f963afa8a5cd5b80ec5003bea0eadc51a7571cf7b85e96d8557b247376ebd29a03d61b80668ceaca9a7f0748c6f87534cc57e21e1e28059cd87ab3769ff60ba323b77f8b5195557d77d07e5d73c539cd5bdf780ba92ea9d83ce8ce6a888fb33de2e1bfa1feeeeb10be15f1d6841412ebafc3b5e9cce7b39e78d9"], 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) [ 176.101805][T11143] sysfs: cannot create duplicate filename '/class/ieee80211/:%!ime_type' [ 176.183596][T11143] CPU: 1 PID: 11143 Comm: syz-executor.0 Not tainted 5.2.0+ #81 [ 176.191309][T11143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 176.201376][T11143] Call Trace: [ 176.204689][T11143] dump_stack+0x172/0x1f0 [ 176.209043][T11143] sysfs_warn_dup.cold+0x1c/0x31 [ 176.214015][T11143] sysfs_do_create_link_sd.isra.0+0x120/0x140 [ 176.220530][T11143] sysfs_create_link+0x65/0xc0 [ 176.225312][T11143] device_add+0x75c/0x17a0 [ 176.229738][T11143] ? save_stack+0x5c/0x90 [ 176.234087][T11143] ? get_device_parent.isra.0+0x560/0x560 [ 176.239816][T11143] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 176.246080][T11143] wiphy_register+0x1c46/0x2760 [ 176.250963][T11143] ? wiphy_unregister+0xfd0/0xfd0 [ 176.256032][T11143] ? rcu_read_lock_sched_held+0x110/0x130 [ 176.261770][T11143] ? __kmalloc+0x5d2/0x740 [ 176.266240][T11143] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 176.272065][T11143] ? lockdep_hardirqs_on+0x418/0x5d0 [ 176.277370][T11143] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 176.283992][T11143] ieee80211_register_hw+0x16d4/0x3890 [ 176.289483][T11143] ? ieee80211_ifa_changed+0xd80/0xd80 [ 176.294957][T11143] ? memset+0x32/0x40 [ 176.299133][T11143] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 176.305387][T11143] ? __hrtimer_init+0xe1/0x250 [ 176.310294][T11143] mac80211_hwsim_new_radio+0x2030/0x4250 [ 176.316043][T11143] ? hwsim_cloned_frame_received_nl+0x1560/0x1560 [ 176.322511][T11143] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 176.328420][T11143] hwsim_new_radio_nl+0x9e3/0x1070 [ 176.333555][T11143] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 176.339475][T11143] ? nla_memcpy+0xb0/0xb0 [ 176.343834][T11143] ? __nla_parse+0x43/0x60 [ 176.348271][T11143] genl_family_rcv_msg+0x74b/0xf90 [ 176.353255][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 176.353271][ T27] audit: type=1804 audit(1562895959.393:31): pid=11156 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir596800356/syzkaller.54h2eu/77/memory.events" dev="sda1" ino=16790 res=1 [ 176.353400][T11143] ? genl_unregister_family+0x790/0x790 [ 176.390128][T11143] ? __lock_acquire+0x537/0x4af0 [ 176.395180][T11143] ? __dev_queue_xmit+0xb9c/0x36b0 [ 176.400331][T11143] ? rcu_read_lock_sched_held+0x110/0x130 [ 176.406527][T11143] genl_rcv_msg+0xca/0x16c [ 176.410977][T11143] netlink_rcv_skb+0x177/0x450 [ 176.415760][T11143] ? genl_family_rcv_msg+0xf90/0xf90 [ 176.421059][T11143] ? netlink_ack+0xb50/0xb50 [ 176.425753][T11143] ? kasan_check_write+0x14/0x20 [ 176.430712][T11143] ? netlink_deliver_tap+0x254/0xbf0 [ 176.436021][T11143] genl_rcv+0x29/0x40 [ 176.440015][T11143] netlink_unicast+0x531/0x710 [ 176.444805][T11143] ? netlink_attachskb+0x770/0x770 [ 176.449941][T11143] ? _copy_from_iter_full+0x25d/0x8c0 [ 176.455330][T11143] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 176.461094][T11143] ? __check_object_size+0x3d/0x42f [ 176.466315][T11143] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 176.472055][T11143] netlink_sendmsg+0x8ae/0xd70 [ 176.476836][T11143] ? netlink_unicast+0x710/0x710 [ 176.481787][T11143] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 176.487345][T11143] ? apparmor_socket_sendmsg+0x2a/0x30 [ 176.492830][T11143] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 176.499095][T11143] ? security_socket_sendmsg+0x8d/0xc0 [ 176.504592][T11143] ? netlink_unicast+0x710/0x710 [ 176.509894][T11143] sock_sendmsg+0xd7/0x130 [ 176.514597][T11143] ___sys_sendmsg+0x803/0x920 [ 176.519286][T11143] ? copy_msghdr_from_user+0x430/0x430 [ 176.525119][T11143] ? kasan_check_read+0x11/0x20 [ 176.529998][T11143] ? __fget+0x384/0x560 [ 176.534217][T11143] ? ksys_dup3+0x3e0/0x3e0 [ 176.538662][T11143] ? __fget_light+0x1a9/0x230 [ 176.543356][T11143] ? __fdget+0x1b/0x20 [ 176.547437][T11143] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 176.553710][T11143] __sys_sendmsg+0x105/0x1d0 [ 176.558321][T11143] ? __ia32_sys_shutdown+0x80/0x80 [ 176.563505][T11143] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 176.568995][T11143] ? do_syscall_64+0x26/0x680 [ 176.573697][T11143] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 176.579865][T11143] ? do_syscall_64+0x26/0x680 [ 176.584574][T11143] __x64_sys_sendmsg+0x78/0xb0 [ 176.589372][T11143] do_syscall_64+0xfd/0x680 [ 176.593900][T11143] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 176.599811][T11143] RIP: 0033:0x459819 [ 176.603849][T11143] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 176.623559][T11143] RSP: 002b:00007fac25ad6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 176.632086][T11143] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 176.640165][T11143] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 176.648154][T11143] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 176.656145][T11143] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fac25ad76d4 [ 176.664150][T11143] R13: 00000000004c757d R14: 00000000004dcac8 R15: 00000000ffffffff 01:45:59 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d699100000000c221723ad4bdf9dc2c1a2d98de7ba4987a05000000ce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000180)={0x8, 0x24f, 0x0, 0x3f, 0x87ef, 0x7fff}, 0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/59, 0x3b}], 0x1, &(0x7f0000000580)=""/204, 0xcc}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000380)=0x1ff, 0x4) r6 = accept$alg(r5, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001ac0)="12970fad4eeee001f7f0f2bfa0b91c05d77feb9af6332e1f68d2a5edb4d5ee8acad690de055b4d36ad796b07c93c81542df9940cf30467554738fb95f10fe77fa6b1e95891b720f037487df74f1be351ae425c6a29750e2d8751252e3e690bfc4c5b8a2f5770011deeff1b0493ce50e7348bb2cb6c96178a4987292a1927f3ce", 0x80, 0x8084, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000080)=0x78) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000540)={'teql0\x00', 0x8000}) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @loopback, @multicast2}, 0xc) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) recvmsg(r2, &(0x7f0000001a00)={&(0x7f00000006c0)=@generic, 0x80, &(0x7f0000000840)=[{&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f0000000740)=""/123, 0x7b}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000540)}], 0x5, &(0x7f0000001900)=""/224, 0xe0}, 0x40000102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 01:45:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa3000000000000070300000efeffff7a0af0fff8ffffff79a4f0ff00000000b7060000020000002d6405000000000065040300010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 01:45:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x1000008912, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@typed={0x10, 0x11, @str=':%/ime_type\x00'}]}, 0xfe0d}}, 0x0) 01:45:59 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d699100000000c221723ad4bdf9dc2c1a2d98de7ba4987a05000000ce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000180)={0x8, 0x24f, 0x0, 0x3f, 0x87ef, 0x7fff}, 0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/59, 0x3b}], 0x1, &(0x7f0000000580)=""/204, 0xcc}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000380)=0x1ff, 0x4) r6 = accept$alg(r5, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001ac0)="12970fad4eeee001f7f0f2bfa0b91c05d77feb9af6332e1f68d2a5edb4d5ee8acad690de055b4d36ad796b07c93c81542df9940cf30467554738fb95f10fe77fa6b1e95891b720f037487df74f1be351ae425c6a29750e2d8751252e3e690bfc4c5b8a2f5770011deeff1b0493ce50e7348bb2cb6c96178a4987292a1927f3ce", 0x80, 0x8084, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000080)=0x78) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000540)={'teql0\x00', 0x8000}) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @loopback, @multicast2}, 0xc) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) recvmsg(r2, &(0x7f0000001a00)={&(0x7f00000006c0)=@generic, 0x80, &(0x7f0000000840)=[{&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f0000000740)=""/123, 0x7b}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000540)}], 0x5, &(0x7f0000001900)=""/224, 0xe0}, 0x40000102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 01:46:00 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000eb060400000000000000a3d07620f955f3b90d530000632379eb000000000000550f5f0028213ee206071a2000000000003f666676", 0x48}], 0x1) writev(r0, &(0x7f0000000380), 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000400)={'NETMAP\x00'}, &(0x7f0000000440)=0x1e) r4 = socket$netlink(0x10, 0x3, 0x12) connect$netlink(r4, &(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbfd, 0x1000000}, 0xffffffffffffff4e) socketpair(0x1, 0x80000, 0x20000006, &(0x7f00000000c0)={0xffffffffffffffff}) connect$rxrpc(r5, &(0x7f0000000100)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e22, 0x360ad87a, @dev={0xfe, 0x80, [], 0x1f}, 0x4}}, 0x24) ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f0000000480)=0x10000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) sendfile(r7, r7, &(0x7f0000000080)=0x1ffffff, 0x100000010a000201) [ 176.949802][ T27] audit: type=1804 audit(1562895959.993:32): pid=11157 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir705534481/syzkaller.Lzxr3E/76/memory.events" dev="sda1" ino=16733 res=1 01:46:00 executing program 3: r0 = socket$inet6(0xa, 0x22000000002, 0x0) socketpair(0x0, 0x0, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x80000db, 0x0) r1 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:46:00 executing program 4: r0 = socket$inet6(0xa, 0x6, 0xdb80) accept(r0, 0x0, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000300)={0x4, {{0x2, 0x4e24, @broadcast}}}, 0x88) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='='], 0x1) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000040)={0x8, 0x100000000004}) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x1a0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaa14000000000001907801000000f82faa3719f865f94e55e967752f587ae0000001080090780000000000000000000000000000000000000028c20cf089d517fcbf8caa17fe7178a3fae26bda70c3bd2fd36804d7647eb18c48987388d4a3cfce8256bddbae5565d57197a1ec18ed1103c3f0a545086f79f963afa8a5cd5b80ec5003bea0eadc51a7571cf7b85e96d8557b247376ebd29a03d61b80668ceaca9a7f0748c6f87534cc57e21e1e28059cd87ab3769ff60ba323b77f8b5195557d77d07e5d73c539cd5bdf780ba92ea9d83ce8ce6a888fb33de2e1bfa1feeeeb10be15f1d6841412ebafc3b5e9cce7b39e78d9"], 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) [ 177.028551][T11176] sysfs: cannot create duplicate filename '/class/ieee80211/:%!ime_type' [ 177.104476][T11176] CPU: 1 PID: 11176 Comm: syz-executor.0 Not tainted 5.2.0+ #81 [ 177.112156][T11176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 177.122221][T11176] Call Trace: [ 177.125532][T11176] dump_stack+0x172/0x1f0 [ 177.129887][T11176] sysfs_warn_dup.cold+0x1c/0x31 [ 177.134850][T11176] sysfs_do_create_link_sd.isra.0+0x120/0x140 [ 177.140938][T11176] sysfs_create_link+0x65/0xc0 [ 177.145723][T11176] device_add+0x75c/0x17a0 [ 177.150197][T11176] ? save_stack+0x5c/0x90 [ 177.154544][T11176] ? get_device_parent.isra.0+0x560/0x560 [ 177.160293][T11176] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 177.166559][T11176] wiphy_register+0x1c46/0x2760 [ 177.166584][T11176] ? wiphy_unregister+0xfd0/0xfd0 [ 177.166602][T11176] ? rcu_read_lock_sched_held+0x110/0x130 [ 177.166617][T11176] ? __kmalloc+0x5d2/0x740 [ 177.166634][T11176] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 177.166651][T11176] ? lockdep_hardirqs_on+0x418/0x5d0 [ 177.166669][T11176] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 01:46:00 executing program 1: r0 = socket$inet6(0xa, 0x6, 0xdb80) accept(r0, 0x0, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000300)={0x4, {{0x2, 0x4e24, @broadcast}}}, 0x88) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='='], 0x1) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000040)={0x8, 0x100000000004}) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x1a0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaa14000000000001907801000000f82faa3719f865f94e55e967752f587ae0000001080090780000000000000000000000000000000000000028c20cf089d517fcbf8caa17fe7178a3fae26bda70c3bd2fd36804d7647eb18c48987388d4a3cfce8256bddbae5565d57197a1ec18ed1103c3f0a545086f79f963afa8a5cd5b80ec5003bea0eadc51a7571cf7b85e96d8557b247376ebd29a03d61b80668ceaca9a7f0748c6f87534cc57e21e1e28059cd87ab3769ff60ba323b77f8b5195557d77d07e5d73c539cd5bdf780ba92ea9d83ce8ce6a888fb33de2e1bfa1feeeeb10be15f1d6841412ebafc3b5e9cce7b39e78d9"], 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) [ 177.166694][T11176] ieee80211_register_hw+0x16d4/0x3890 [ 177.187300][ T27] audit: type=1800 audit(1562895959.993:33): pid=11157 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=16733 res=0 [ 177.192766][T11176] ? ieee80211_ifa_changed+0xd80/0xd80 [ 177.192788][T11176] ? memset+0x32/0x40 [ 177.235938][ T27] audit: type=1804 audit(1562895960.043:34): pid=11154 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir596800356/syzkaller.54h2eu/77/memory.events" dev="sda1" ino=16790 res=1 [ 177.236788][T11176] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 177.236803][T11176] ? __hrtimer_init+0xe1/0x250 [ 177.236830][T11176] mac80211_hwsim_new_radio+0x2030/0x4250 [ 177.265654][T11176] ? hwsim_cloned_frame_received_nl+0x1560/0x1560 [ 177.276647][T11176] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 177.276667][T11176] hwsim_new_radio_nl+0x9e3/0x1070 [ 177.276685][T11176] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 177.276697][T11176] ? nla_memcpy+0xb0/0xb0 [ 177.276720][T11176] ? __nla_parse+0x43/0x60 [ 177.276743][T11176] genl_family_rcv_msg+0x74b/0xf90 [ 177.319597][T11176] ? genl_unregister_family+0x790/0x790 [ 177.325164][T11176] ? __lock_acquire+0x537/0x4af0 [ 177.330140][T11176] genl_rcv_msg+0xca/0x16c [ 177.334579][T11176] netlink_rcv_skb+0x177/0x450 [ 177.339362][T11176] ? genl_family_rcv_msg+0xf90/0xf90 [ 177.344665][T11176] ? netlink_ack+0xb50/0xb50 [ 177.349268][T11176] ? kasan_check_write+0x14/0x20 [ 177.354233][T11176] ? netlink_deliver_tap+0x254/0xbf0 [ 177.359544][T11176] genl_rcv+0x29/0x40 [ 177.363538][T11176] netlink_unicast+0x531/0x710 [ 177.368323][T11176] ? netlink_attachskb+0x770/0x770 [ 177.373448][T11176] ? _copy_from_iter_full+0x25d/0x8c0 [ 177.378846][T11176] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 177.384576][T11176] ? __check_object_size+0x3d/0x42f [ 177.389822][T11176] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 177.395567][T11176] netlink_sendmsg+0x8ae/0xd70 [ 177.400367][T11176] ? netlink_unicast+0x710/0x710 [ 177.405316][T11176] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 177.410875][T11176] ? apparmor_socket_sendmsg+0x2a/0x30 [ 177.416347][T11176] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 177.422611][T11176] ? security_socket_sendmsg+0x8d/0xc0 [ 177.428090][T11176] ? netlink_unicast+0x710/0x710 [ 177.433052][T11176] sock_sendmsg+0xd7/0x130 [ 177.437494][T11176] ___sys_sendmsg+0x803/0x920 [ 177.442203][T11176] ? copy_msghdr_from_user+0x430/0x430 [ 177.447807][T11176] ? kasan_check_read+0x11/0x20 [ 177.452686][T11176] ? __fget+0x384/0x560 [ 177.456863][T11176] ? ksys_dup3+0x3e0/0x3e0 [ 177.461299][T11176] ? __fget_light+0x1a9/0x230 [ 177.465994][T11176] ? __fdget+0x1b/0x20 [ 177.470173][T11176] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 177.476439][T11176] __sys_sendmsg+0x105/0x1d0 [ 177.481053][T11176] ? __ia32_sys_shutdown+0x80/0x80 [ 177.486195][T11176] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 177.491671][T11176] ? do_syscall_64+0x26/0x680 [ 177.496364][T11176] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 177.502445][T11176] ? do_syscall_64+0x26/0x680 [ 177.507150][T11176] __x64_sys_sendmsg+0x78/0xb0 [ 177.511930][T11176] do_syscall_64+0xfd/0x680 [ 177.516452][T11176] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 177.522409][T11176] RIP: 0033:0x459819 [ 177.526316][T11176] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 177.546054][T11176] RSP: 002b:00007fac25af7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 177.554523][T11176] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 177.562512][T11176] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 177.570582][T11176] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 177.578566][T11176] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fac25af86d4 [ 177.586572][T11176] R13: 00000000004c757d R14: 00000000004dcac8 R15: 00000000ffffffff 01:46:00 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d699100000000c221723ad4bdf9dc2c1a2d98de7ba4987a05000000ce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000180)={0x8, 0x24f, 0x0, 0x3f, 0x87ef, 0x7fff}, 0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/59, 0x3b}], 0x1, &(0x7f0000000580)=""/204, 0xcc}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000380)=0x1ff, 0x4) r6 = accept$alg(r5, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001ac0)="12970fad4eeee001f7f0f2bfa0b91c05d77feb9af6332e1f68d2a5edb4d5ee8acad690de055b4d36ad796b07c93c81542df9940cf30467554738fb95f10fe77fa6b1e95891b720f037487df74f1be351ae425c6a29750e2d8751252e3e690bfc4c5b8a2f5770011deeff1b0493ce50e7348bb2cb6c96178a4987292a1927f3ce", 0x80, 0x8084, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000080)=0x78) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000540)={'teql0\x00', 0x8000}) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @loopback, @multicast2}, 0xc) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) recvmsg(r2, &(0x7f0000001a00)={&(0x7f00000006c0)=@generic, 0x80, &(0x7f0000000840)=[{&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f0000000740)=""/123, 0x7b}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000540)}], 0x5, &(0x7f0000001900)=""/224, 0xe0}, 0x40000102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 177.773194][ T27] audit: type=1804 audit(1562895960.813:35): pid=11197 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir705534481/syzkaller.Lzxr3E/78/memory.events" dev="sda1" ino=16768 res=1 01:46:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x1000008912, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@typed={0x10, 0x11, @str=':%/ime_type\x00'}]}, 0xfe0d}}, 0x0) 01:46:01 executing program 1: r0 = socket$inet6(0xa, 0x6, 0xdb80) accept(r0, 0x0, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000300)={0x4, {{0x2, 0x4e24, @broadcast}}}, 0x88) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='='], 0x1) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000040)={0x8, 0x100000000004}) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x1a0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaa14000000000001907801000000f82faa3719f865f94e55e967752f587ae0000001080090780000000000000000000000000000000000000028c20cf089d517fcbf8caa17fe7178a3fae26bda70c3bd2fd36804d7647eb18c48987388d4a3cfce8256bddbae5565d57197a1ec18ed1103c3f0a545086f79f963afa8a5cd5b80ec5003bea0eadc51a7571cf7b85e96d8557b247376ebd29a03d61b80668ceaca9a7f0748c6f87534cc57e21e1e28059cd87ab3769ff60ba323b77f8b5195557d77d07e5d73c539cd5bdf780ba92ea9d83ce8ce6a888fb33de2e1bfa1feeeeb10be15f1d6841412ebafc3b5e9cce7b39e78d9"], 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) [ 177.910645][ T27] audit: type=1804 audit(1562895960.953:36): pid=11199 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir596800356/syzkaller.54h2eu/78/memory.events" dev="sda1" ino=16790 res=1 01:46:01 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d699100000000c221723ad4bdf9dc2c1a2d98de7ba4987a05000000ce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000180)={0x8, 0x24f, 0x0, 0x3f, 0x87ef, 0x7fff}, 0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/59, 0x3b}], 0x1, &(0x7f0000000580)=""/204, 0xcc}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000380)=0x1ff, 0x4) r6 = accept$alg(r5, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001ac0)="12970fad4eeee001f7f0f2bfa0b91c05d77feb9af6332e1f68d2a5edb4d5ee8acad690de055b4d36ad796b07c93c81542df9940cf30467554738fb95f10fe77fa6b1e95891b720f037487df74f1be351ae425c6a29750e2d8751252e3e690bfc4c5b8a2f5770011deeff1b0493ce50e7348bb2cb6c96178a4987292a1927f3ce", 0x80, 0x8084, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000080)=0x78) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000540)={'teql0\x00', 0x8000}) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @loopback, @multicast2}, 0xc) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) recvmsg(r2, &(0x7f0000001a00)={&(0x7f00000006c0)=@generic, 0x80, &(0x7f0000000840)=[{&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f0000000740)=""/123, 0x7b}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000540)}], 0x5, &(0x7f0000001900)=""/224, 0xe0}, 0x40000102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 01:46:01 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d699100000000c221723ad4bdf9dc2c1a2d98de7ba4987a05000000ce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000180)={0x8, 0x24f, 0x0, 0x3f, 0x87ef, 0x7fff}, 0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/59, 0x3b}], 0x1, &(0x7f0000000580)=""/204, 0xcc}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000380)=0x1ff, 0x4) r6 = accept$alg(r5, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001ac0)="12970fad4eeee001f7f0f2bfa0b91c05d77feb9af6332e1f68d2a5edb4d5ee8acad690de055b4d36ad796b07c93c81542df9940cf30467554738fb95f10fe77fa6b1e95891b720f037487df74f1be351ae425c6a29750e2d8751252e3e690bfc4c5b8a2f5770011deeff1b0493ce50e7348bb2cb6c96178a4987292a1927f3ce", 0x80, 0x8084, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000080)=0x78) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000540)={'teql0\x00', 0x8000}) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @loopback, @multicast2}, 0xc) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) recvmsg(r2, &(0x7f0000001a00)={&(0x7f00000006c0)=@generic, 0x80, &(0x7f0000000840)=[{&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f0000000740)=""/123, 0x7b}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000540)}], 0x5, &(0x7f0000001900)=""/224, 0xe0}, 0x40000102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 01:46:01 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$nbd(r1, &(0x7f0000000580), 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, 0x26f) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240), 0x8) [ 178.285811][ T27] audit: type=1804 audit(1562895961.333:37): pid=11216 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir705534481/syzkaller.Lzxr3E/79/memory.events" dev="sda1" ino=16768 res=1 01:46:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='-9'], 0x2) 01:46:01 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d699100000000c221723ad4bdf9dc2c1a2d98de7ba4987a05000000ce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000180)={0x8, 0x24f, 0x0, 0x3f, 0x87ef, 0x7fff}, 0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/59, 0x3b}], 0x1, &(0x7f0000000580)=""/204, 0xcc}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000380)=0x1ff, 0x4) r6 = accept$alg(r5, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001ac0)="12970fad4eeee001f7f0f2bfa0b91c05d77feb9af6332e1f68d2a5edb4d5ee8acad690de055b4d36ad796b07c93c81542df9940cf30467554738fb95f10fe77fa6b1e95891b720f037487df74f1be351ae425c6a29750e2d8751252e3e690bfc4c5b8a2f5770011deeff1b0493ce50e7348bb2cb6c96178a4987292a1927f3ce", 0x80, 0x8084, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000080)=0x78) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000540)={'teql0\x00', 0x8000}) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @loopback, @multicast2}, 0xc) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) recvmsg(r2, &(0x7f0000001a00)={&(0x7f00000006c0)=@generic, 0x80, &(0x7f0000000840)=[{&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f0000000740)=""/123, 0x7b}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000540)}], 0x5, &(0x7f0000001900)=""/224, 0xe0}, 0x40000102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 01:46:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000040)={'bond0\x00\x00Z\x00', @ifru_ivalue=0x10001}) 01:46:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) 01:46:02 executing program 4: r0 = socket$inet6(0xa, 0x6, 0xdb80) accept(r0, 0x0, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000300)={0x4, {{0x2, 0x4e24, @broadcast}}}, 0x88) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='='], 0x1) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000040)={0x8, 0x100000000004}) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x1a0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaa14000000000001907801000000f82faa3719f865f94e55e967752f587ae0000001080090780000000000000000000000000000000000000028c20cf089d517fcbf8caa17fe7178a3fae26bda70c3bd2fd36804d7647eb18c48987388d4a3cfce8256bddbae5565d57197a1ec18ed1103c3f0a545086f79f963afa8a5cd5b80ec5003bea0eadc51a7571cf7b85e96d8557b247376ebd29a03d61b80668ceaca9a7f0748c6f87534cc57e21e1e28059cd87ab3769ff60ba323b77f8b5195557d77d07e5d73c539cd5bdf780ba92ea9d83ce8ce6a888fb33de2e1bfa1feeeeb10be15f1d6841412ebafc3b5e9cce7b39e78d9"], 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 01:46:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$alg(r2, 0x713000, 0x715000) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 01:46:02 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000100)="62e524c6", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000140)="ce841000fa13000400910efc1fb35c22cc6dc3798ca5493fe155208f80000600257faf5ec2cc0542050000002e9b64c47af6363bbd84500000000080000001b3972807c1e225c1c9cd00822da77041d8c45b9cf0141c86acb9a8a4ca92de0ab2655de5e76059a12e", 0x68, 0x0, 0x0, 0x0) 01:46:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x1000008912, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@typed={0x10, 0x11, @str=':%/ime_type\x00'}]}, 0xfe0d}}, 0x0) [ 179.166238][T11268] sysfs: cannot create duplicate filename '/class/ieee80211/:%!ime_type' [ 179.208288][T11268] CPU: 1 PID: 11268 Comm: syz-executor.0 Not tainted 5.2.0+ #81 [ 179.216038][T11268] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 179.226130][T11268] Call Trace: [ 179.229552][T11268] dump_stack+0x172/0x1f0 [ 179.234005][T11268] sysfs_warn_dup.cold+0x1c/0x31 [ 179.238970][T11268] sysfs_do_create_link_sd.isra.0+0x120/0x140 [ 179.245091][T11268] sysfs_create_link+0x65/0xc0 [ 179.249870][T11268] device_add+0x75c/0x17a0 [ 179.254298][T11268] ? save_stack+0x5c/0x90 [ 179.258640][T11268] ? get_device_parent.isra.0+0x560/0x560 [ 179.264367][T11268] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 179.270620][T11268] wiphy_register+0x1c46/0x2760 [ 179.275489][T11268] ? wiphy_unregister+0xfd0/0xfd0 [ 179.280520][T11268] ? rcu_read_lock_sched_held+0x110/0x130 [ 179.286246][T11268] ? __kmalloc+0x5d2/0x740 [ 179.290664][T11268] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 179.296476][T11268] ? lockdep_hardirqs_on+0x418/0x5d0 [ 179.301766][T11268] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 179.308068][T11268] ieee80211_register_hw+0x16d4/0x3890 [ 179.313561][T11268] ? ieee80211_ifa_changed+0xd80/0xd80 [ 179.319035][T11268] ? memset+0x32/0x40 [ 179.323029][T11268] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 179.329286][T11268] ? __hrtimer_init+0xe1/0x250 [ 179.334065][T11268] mac80211_hwsim_new_radio+0x2030/0x4250 [ 179.339973][T11268] ? hwsim_cloned_frame_received_nl+0x1560/0x1560 [ 179.346398][T11268] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 179.352301][T11268] hwsim_new_radio_nl+0x9e3/0x1070 [ 179.357434][T11268] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 179.363336][T11268] ? nla_memcpy+0xb0/0xb0 [ 179.367694][T11268] ? __nla_parse+0x43/0x60 [ 179.372218][T11268] genl_family_rcv_msg+0x74b/0xf90 [ 179.377353][T11268] ? genl_unregister_family+0x790/0x790 [ 179.382941][T11268] ? __lock_acquire+0x537/0x4af0 [ 179.387880][T11268] ? __dev_queue_xmit+0xb9c/0x36b0 [ 179.392999][T11268] ? rcu_read_lock_sched_held+0x110/0x130 [ 179.398738][T11268] genl_rcv_msg+0xca/0x16c [ 179.403165][T11268] netlink_rcv_skb+0x177/0x450 [ 179.407933][T11268] ? genl_family_rcv_msg+0xf90/0xf90 [ 179.413226][T11268] ? netlink_ack+0xb50/0xb50 [ 179.417820][T11268] ? kasan_check_write+0x14/0x20 [ 179.422871][T11268] ? netlink_deliver_tap+0x254/0xbf0 [ 179.428181][T11268] genl_rcv+0x29/0x40 [ 179.432164][T11268] netlink_unicast+0x531/0x710 [ 179.436939][T11268] ? netlink_attachskb+0x770/0x770 [ 179.442052][T11268] ? _copy_from_iter_full+0x25d/0x8c0 [ 179.447558][T11268] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 179.453285][T11268] ? __check_object_size+0x3d/0x42f [ 179.458510][T11268] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 179.464239][T11268] netlink_sendmsg+0x8ae/0xd70 [ 179.469015][T11268] ? netlink_unicast+0x710/0x710 [ 179.473964][T11268] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 179.479610][T11268] ? apparmor_socket_sendmsg+0x2a/0x30 [ 179.485097][T11268] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 179.491480][T11268] ? security_socket_sendmsg+0x8d/0xc0 [ 179.497041][T11268] ? netlink_unicast+0x710/0x710 [ 179.502263][T11268] sock_sendmsg+0xd7/0x130 [ 179.506693][T11268] ___sys_sendmsg+0x803/0x920 [ 179.511395][T11268] ? copy_msghdr_from_user+0x430/0x430 [ 179.516887][T11268] ? kasan_check_read+0x11/0x20 [ 179.521926][T11268] ? __fget+0x384/0x560 [ 179.526144][T11268] ? ksys_dup3+0x3e0/0x3e0 [ 179.530597][T11268] ? __fget_light+0x1a9/0x230 [ 179.535304][T11268] ? __fdget+0x1b/0x20 [ 179.539381][T11268] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 179.545631][T11268] __sys_sendmsg+0x105/0x1d0 [ 179.550233][T11268] ? __ia32_sys_shutdown+0x80/0x80 [ 179.555370][T11268] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 179.560847][T11268] ? do_syscall_64+0x26/0x680 [ 179.565550][T11268] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 179.571970][T11268] ? do_syscall_64+0x26/0x680 [ 179.576673][T11268] __x64_sys_sendmsg+0x78/0xb0 [ 179.581461][T11268] do_syscall_64+0xfd/0x680 [ 179.585986][T11268] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 179.592068][T11268] RIP: 0033:0x459819 [ 179.596064][T11268] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 179.615682][T11268] RSP: 002b:00007fac25af7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 179.624108][T11268] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 179.632085][T11268] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 179.640587][T11268] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 179.648562][T11268] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fac25af86d4 [ 179.656537][T11268] R13: 00000000004c757d R14: 00000000004dcac8 R15: 00000000ffffffff 01:46:03 executing program 1: r0 = socket$inet6(0xa, 0x6, 0xdb80) accept(r0, 0x0, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000300)={0x4, {{0x2, 0x4e24, @broadcast}}}, 0x88) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='='], 0x1) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000040)={0x8, 0x100000000004}) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x1a0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaa14000000000001907801000000f82faa3719f865f94e55e967752f587ae0000001080090780000000000000000000000000000000000000028c20cf089d517fcbf8caa17fe7178a3fae26bda70c3bd2fd36804d7647eb18c48987388d4a3cfce8256bddbae5565d57197a1ec18ed1103c3f0a545086f79f963afa8a5cd5b80ec5003bea0eadc51a7571cf7b85e96d8557b247376ebd29a03d61b80668ceaca9a7f0748c6f87534cc57e21e1e28059cd87ab3769ff60ba323b77f8b5195557d77d07e5d73c539cd5bdf780ba92ea9d83ce8ce6a888fb33de2e1bfa1feeeeb10be15f1d6841412ebafc3b5e9cce7b39e78d9"], 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 01:46:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) 01:46:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000080)="1c0000001a009b8814e5f40700090400020200"/28, 0x1c) 01:46:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$alg(r2, 0x713000, 0x715000) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 01:46:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x807, 0x8) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000180)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r3, r1, 0xd}, 0x10) r4 = openat$cgroup_ro(r3, &(0x7f00000002c0)='memory.events\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r3, r4, 0x8000000000d}, 0x10) 01:46:03 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8982, &(0x7f0000000080)={'gre0\x00'}) 01:46:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) [ 180.029190][ T27] audit: type=1804 audit(1562895963.073:38): pid=11280 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir596800356/syzkaller.54h2eu/79/memory.events" dev="sda1" ino=16787 res=1 01:46:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$alg(r2, 0x713000, 0x715000) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) [ 180.614678][ T27] audit: type=1804 audit(1562895963.663:39): pid=11315 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir705534481/syzkaller.Lzxr3E/80/memory.events" dev="sda1" ino=16764 res=1 01:46:03 executing program 4: r0 = socket$inet6(0xa, 0x6, 0xdb80) accept(r0, 0x0, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000300)={0x4, {{0x2, 0x4e24, @broadcast}}}, 0x88) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='='], 0x1) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000040)={0x8, 0x100000000004}) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x1a0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaa14000000000001907801000000f82faa3719f865f94e55e967752f587ae0000001080090780000000000000000000000000000000000000028c20cf089d517fcbf8caa17fe7178a3fae26bda70c3bd2fd36804d7647eb18c48987388d4a3cfce8256bddbae5565d57197a1ec18ed1103c3f0a545086f79f963afa8a5cd5b80ec5003bea0eadc51a7571cf7b85e96d8557b247376ebd29a03d61b80668ceaca9a7f0748c6f87534cc57e21e1e28059cd87ab3769ff60ba323b77f8b5195557d77d07e5d73c539cd5bdf780ba92ea9d83ce8ce6a888fb33de2e1bfa1feeeeb10be15f1d6841412ebafc3b5e9cce7b39e78d9"], 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 01:46:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) r1 = socket(0x40000000011, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000100)={0x11, 0x7, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x4) 01:46:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) 01:46:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$alg(r2, 0x713000, 0x715000) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 01:46:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd3", @nested={0xc, 0x8, [@typed={0x8, 0x0, @ipv4=@multicast1}]}]}, 0x24}}, 0x0) 01:46:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x807, 0x8) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000180)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r3, r1, 0xd}, 0x10) r4 = openat$cgroup_ro(r3, &(0x7f00000002c0)='memory.events\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r3, r4, 0x8000000000d}, 0x10) 01:46:04 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200"/36, 0x24) 01:46:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) setsockopt$inet6_int(r1, 0x29, 0x4d, &(0x7f0000000080)=0x200006d26, 0x4) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 01:46:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0x3c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) clock_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x40004e22}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfdaa) r1 = accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0xffffffffffffffec) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x163) close(r0) [ 181.269733][T11341] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 181.271890][T11338] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 181.290552][ T27] audit: type=1804 audit(1562895964.333:40): pid=11335 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir596800356/syzkaller.54h2eu/80/memory.events" dev="sda1" ino=16762 res=1 [ 181.311566][T11345] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 181.353826][T11346] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:46:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000001c0)=0xc9, 0x4) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) recvmmsg(r2, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x1, 0x2, 0x0) 01:46:04 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 01:46:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x2000400) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000a80)=""/227, &(0x7f0000000b80)=0xe3) 01:46:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5e, 0x61, 0x10, 0x10}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 01:46:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x807, 0x8) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000180)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r3, r1, 0xd}, 0x10) r4 = openat$cgroup_ro(r3, &(0x7f00000002c0)='memory.events\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r3, r4, 0x8000000000d}, 0x10) 01:46:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000001c0)=0xc9, 0x4) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) recvmmsg(r2, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x1, 0x2, 0x0) 01:46:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000001c0)=0xc9, 0x4) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) recvmmsg(r2, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x1, 0x2, 0x0) 01:46:05 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x1ff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d694c0dda0c63c20a38fe1038000449fe2c98de7ba4490a7c83e6f0ff00917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8bb79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r1 = accept(r0, &(0x7f0000000000)=@x25, &(0x7f0000000080)=0x80) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') accept$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0xfffffebc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000006340)={{{@in=@remote, @in6=@empty}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000740)=0xfffffffffffffded) getpeername$packet(0xffffffffffffffff, &(0x7f0000000880), &(0x7f0000000900)=0x14) recvmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002600)=@isdn, 0x80, &(0x7f0000002780)=[{&(0x7f0000002680)=""/201, 0xc9}], 0x1, &(0x7f00000027c0)=""/235, 0xeb}, 0x9}, {{&(0x7f00000028c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002940)=""/100, 0x64}, {&(0x7f00000029c0)=""/97, 0x61}], 0x2, &(0x7f0000002a80)=""/32, 0x20}, 0x8}], 0x3, 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000002c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002cc0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002d00)={{{@in=@loopback, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000002e00)=0xe8) recvmmsg(r0, &(0x7f0000005e80)=[{{&(0x7f0000002e40)=@x25={0x9, @remote}, 0x80, &(0x7f0000003180)=[{&(0x7f0000002ec0)=""/241, 0xf1}, {&(0x7f0000002fc0)=""/176, 0xb0}, {&(0x7f0000003080)=""/207, 0xcf}], 0x3, &(0x7f00000031c0)=""/2, 0x2}, 0x100}, {{&(0x7f0000003200)=@alg, 0x80, &(0x7f0000003340)=[{&(0x7f0000003280)=""/181, 0xb5}, {&(0x7f0000004ac0)=""/4096, 0x1000}], 0x2}, 0x5}, {{&(0x7f0000003380)=@ipx, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003400)=""/55, 0x37}, {&(0x7f0000003440)=""/117, 0x75}, {&(0x7f00000034c0)=""/254, 0xfe}, {&(0x7f00000035c0)=""/59, 0x3b}, {&(0x7f0000003600)=""/122, 0x7a}, {&(0x7f0000003680)=""/46, 0x2e}, {&(0x7f00000036c0)=""/216, 0xd8}], 0x7, &(0x7f0000003840)=""/156, 0x9c}, 0xf174}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000003900)=""/166, 0xa6}], 0x1, &(0x7f0000003a00)=""/186, 0xba}, 0x5}, {{&(0x7f0000005ac0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000005b40)=""/83, 0x53}], 0x1, &(0x7f0000005c00)=""/96, 0x60}, 0x3}, {{&(0x7f0000005c80)=@caif=@dgm, 0x80, &(0x7f0000005d00), 0x0, &(0x7f0000005d40)=""/79, 0x4f}, 0x3f}, {{0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f0000005dc0)=""/10, 0xa}], 0x1, &(0x7f0000005e40)}, 0xc6bb}], 0x7, 0x40000000, &(0x7f0000006040)={0x77359400}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000062c0)={&(0x7f0000006440)=ANY=[@ANYBLOB="08000700000000003800010024000100616374699765706f727400000000000000000000000000000000000000000100080003000300000008000400", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x50) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x3f, 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r3, &(0x7f0000000100), &(0x7f0000000140)=0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x0) socket(0x3, 0x7, 0x5) accept$netrom(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 01:46:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) 01:46:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000000}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000cd8ff4)=[{}], 0x389, 0x0) r4 = socket(0x13, 0x2, 0x10000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000008c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400a001}, 0xc, &(0x7f0000000880)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40844}, 0x4044080) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f00000000c0)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000900)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') socketpair(0x8, 0x800, 0x0, 0x0) r6 = socket(0x1, 0x3, 0x3ff) sendmsg$NET_DM_CMD_STOP(r6, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000440)=0xe8) bind$packet(r8, &(0x7f0000000480)={0x11, 0x17, r9, 0x1, 0x2df, 0x6, @dev={[], 0x28}}, 0x14) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r5, 0x328, 0x70bd2d, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 01:46:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000001c0)=0xc9, 0x4) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) recvmmsg(r2, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x1, 0x2, 0x0) 01:46:05 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x1ff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d694c0dda0c63c20a38fe1038000449fe2c98de7ba4490a7c83e6f0ff00917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8bb79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r1 = accept(r0, &(0x7f0000000000)=@x25, &(0x7f0000000080)=0x80) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') accept$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0xfffffebc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000006340)={{{@in=@remote, @in6=@empty}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000740)=0xfffffffffffffded) getpeername$packet(0xffffffffffffffff, &(0x7f0000000880), &(0x7f0000000900)=0x14) recvmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002600)=@isdn, 0x80, &(0x7f0000002780)=[{&(0x7f0000002680)=""/201, 0xc9}], 0x1, &(0x7f00000027c0)=""/235, 0xeb}, 0x9}, {{&(0x7f00000028c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002940)=""/100, 0x64}, {&(0x7f00000029c0)=""/97, 0x61}], 0x2, &(0x7f0000002a80)=""/32, 0x20}, 0x8}], 0x3, 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000002c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002cc0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002d00)={{{@in=@loopback, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000002e00)=0xe8) recvmmsg(r0, &(0x7f0000005e80)=[{{&(0x7f0000002e40)=@x25={0x9, @remote}, 0x80, &(0x7f0000003180)=[{&(0x7f0000002ec0)=""/241, 0xf1}, {&(0x7f0000002fc0)=""/176, 0xb0}, {&(0x7f0000003080)=""/207, 0xcf}], 0x3, &(0x7f00000031c0)=""/2, 0x2}, 0x100}, {{&(0x7f0000003200)=@alg, 0x80, &(0x7f0000003340)=[{&(0x7f0000003280)=""/181, 0xb5}, {&(0x7f0000004ac0)=""/4096, 0x1000}], 0x2}, 0x5}, {{&(0x7f0000003380)=@ipx, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003400)=""/55, 0x37}, {&(0x7f0000003440)=""/117, 0x75}, {&(0x7f00000034c0)=""/254, 0xfe}, {&(0x7f00000035c0)=""/59, 0x3b}, {&(0x7f0000003600)=""/122, 0x7a}, {&(0x7f0000003680)=""/46, 0x2e}, {&(0x7f00000036c0)=""/216, 0xd8}], 0x7, &(0x7f0000003840)=""/156, 0x9c}, 0xf174}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000003900)=""/166, 0xa6}], 0x1, &(0x7f0000003a00)=""/186, 0xba}, 0x5}, {{&(0x7f0000005ac0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000005b40)=""/83, 0x53}], 0x1, &(0x7f0000005c00)=""/96, 0x60}, 0x3}, {{&(0x7f0000005c80)=@caif=@dgm, 0x80, &(0x7f0000005d00), 0x0, &(0x7f0000005d40)=""/79, 0x4f}, 0x3f}, {{0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f0000005dc0)=""/10, 0xa}], 0x1, &(0x7f0000005e40)}, 0xc6bb}], 0x7, 0x40000000, &(0x7f0000006040)={0x77359400}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000062c0)={&(0x7f0000006440)=ANY=[@ANYBLOB="08000700000000003800010024000100616374699765706f727400000000000000000000000000000000000000000100080003000300000008000400", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x50) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x3f, 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r3, &(0x7f0000000100), &(0x7f0000000140)=0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x0) socket(0x3, 0x7, 0x5) accept$netrom(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 01:46:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x807, 0x8) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000180)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r3, r1, 0xd}, 0x10) r4 = openat$cgroup_ro(r3, &(0x7f00000002c0)='memory.events\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r3, r4, 0x8000000000d}, 0x10) 01:46:05 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x1ff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d694c0dda0c63c20a38fe1038000449fe2c98de7ba4490a7c83e6f0ff00917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8bb79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r1 = accept(r0, &(0x7f0000000000)=@x25, &(0x7f0000000080)=0x80) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') accept$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0xfffffebc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000006340)={{{@in=@remote, @in6=@empty}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000740)=0xfffffffffffffded) getpeername$packet(0xffffffffffffffff, &(0x7f0000000880), &(0x7f0000000900)=0x14) recvmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002600)=@isdn, 0x80, &(0x7f0000002780)=[{&(0x7f0000002680)=""/201, 0xc9}], 0x1, &(0x7f00000027c0)=""/235, 0xeb}, 0x9}, {{&(0x7f00000028c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002940)=""/100, 0x64}, {&(0x7f00000029c0)=""/97, 0x61}], 0x2, &(0x7f0000002a80)=""/32, 0x20}, 0x8}], 0x3, 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000002c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002cc0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002d00)={{{@in=@loopback, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000002e00)=0xe8) recvmmsg(r0, &(0x7f0000005e80)=[{{&(0x7f0000002e40)=@x25={0x9, @remote}, 0x80, &(0x7f0000003180)=[{&(0x7f0000002ec0)=""/241, 0xf1}, {&(0x7f0000002fc0)=""/176, 0xb0}, {&(0x7f0000003080)=""/207, 0xcf}], 0x3, &(0x7f00000031c0)=""/2, 0x2}, 0x100}, {{&(0x7f0000003200)=@alg, 0x80, &(0x7f0000003340)=[{&(0x7f0000003280)=""/181, 0xb5}, {&(0x7f0000004ac0)=""/4096, 0x1000}], 0x2}, 0x5}, {{&(0x7f0000003380)=@ipx, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003400)=""/55, 0x37}, {&(0x7f0000003440)=""/117, 0x75}, {&(0x7f00000034c0)=""/254, 0xfe}, {&(0x7f00000035c0)=""/59, 0x3b}, {&(0x7f0000003600)=""/122, 0x7a}, {&(0x7f0000003680)=""/46, 0x2e}, {&(0x7f00000036c0)=""/216, 0xd8}], 0x7, &(0x7f0000003840)=""/156, 0x9c}, 0xf174}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000003900)=""/166, 0xa6}], 0x1, &(0x7f0000003a00)=""/186, 0xba}, 0x5}, {{&(0x7f0000005ac0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000005b40)=""/83, 0x53}], 0x1, &(0x7f0000005c00)=""/96, 0x60}, 0x3}, {{&(0x7f0000005c80)=@caif=@dgm, 0x80, &(0x7f0000005d00), 0x0, &(0x7f0000005d40)=""/79, 0x4f}, 0x3f}, {{0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f0000005dc0)=""/10, 0xa}], 0x1, &(0x7f0000005e40)}, 0xc6bb}], 0x7, 0x40000000, &(0x7f0000006040)={0x77359400}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000062c0)={&(0x7f0000006440)=ANY=[@ANYBLOB="08000700000000003800010024000100616374699765706f727400000000000000000000000000000000000000000100080003000300000008000400", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x50) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x3f, 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r3, &(0x7f0000000100), &(0x7f0000000140)=0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x0) socket(0x3, 0x7, 0x5) accept$netrom(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 182.691015][T11415] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:46:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000001c0)=0xc9, 0x4) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) recvmmsg(r2, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x1, 0x2, 0x0) [ 182.839207][T11415] IPVS: ftp: loaded support on port[0] = 21 01:46:05 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x1ff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d694c0dda0c63c20a38fe1038000449fe2c98de7ba4490a7c83e6f0ff00917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8bb79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r1 = accept(r0, &(0x7f0000000000)=@x25, &(0x7f0000000080)=0x80) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') accept$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0xfffffebc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000006340)={{{@in=@remote, @in6=@empty}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000740)=0xfffffffffffffded) getpeername$packet(0xffffffffffffffff, &(0x7f0000000880), &(0x7f0000000900)=0x14) recvmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002600)=@isdn, 0x80, &(0x7f0000002780)=[{&(0x7f0000002680)=""/201, 0xc9}], 0x1, &(0x7f00000027c0)=""/235, 0xeb}, 0x9}, {{&(0x7f00000028c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002940)=""/100, 0x64}, {&(0x7f00000029c0)=""/97, 0x61}], 0x2, &(0x7f0000002a80)=""/32, 0x20}, 0x8}], 0x3, 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000002c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002cc0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002d00)={{{@in=@loopback, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000002e00)=0xe8) recvmmsg(r0, &(0x7f0000005e80)=[{{&(0x7f0000002e40)=@x25={0x9, @remote}, 0x80, &(0x7f0000003180)=[{&(0x7f0000002ec0)=""/241, 0xf1}, {&(0x7f0000002fc0)=""/176, 0xb0}, {&(0x7f0000003080)=""/207, 0xcf}], 0x3, &(0x7f00000031c0)=""/2, 0x2}, 0x100}, {{&(0x7f0000003200)=@alg, 0x80, &(0x7f0000003340)=[{&(0x7f0000003280)=""/181, 0xb5}, {&(0x7f0000004ac0)=""/4096, 0x1000}], 0x2}, 0x5}, {{&(0x7f0000003380)=@ipx, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003400)=""/55, 0x37}, {&(0x7f0000003440)=""/117, 0x75}, {&(0x7f00000034c0)=""/254, 0xfe}, {&(0x7f00000035c0)=""/59, 0x3b}, {&(0x7f0000003600)=""/122, 0x7a}, {&(0x7f0000003680)=""/46, 0x2e}, {&(0x7f00000036c0)=""/216, 0xd8}], 0x7, &(0x7f0000003840)=""/156, 0x9c}, 0xf174}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000003900)=""/166, 0xa6}], 0x1, &(0x7f0000003a00)=""/186, 0xba}, 0x5}, {{&(0x7f0000005ac0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000005b40)=""/83, 0x53}], 0x1, &(0x7f0000005c00)=""/96, 0x60}, 0x3}, {{&(0x7f0000005c80)=@caif=@dgm, 0x80, &(0x7f0000005d00), 0x0, &(0x7f0000005d40)=""/79, 0x4f}, 0x3f}, {{0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f0000005dc0)=""/10, 0xa}], 0x1, &(0x7f0000005e40)}, 0xc6bb}], 0x7, 0x40000000, &(0x7f0000006040)={0x77359400}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000062c0)={&(0x7f0000006440)=ANY=[@ANYBLOB="08000700000000003800010024000100616374699765706f727400000000000000000000000000000000000000000100080003000300000008000400", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x50) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x3f, 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r3, &(0x7f0000000100), &(0x7f0000000140)=0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x0) socket(0x3, 0x7, 0x5) accept$netrom(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 01:46:06 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x1ff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d694c0dda0c63c20a38fe1038000449fe2c98de7ba4490a7c83e6f0ff00917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8bb79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r1 = accept(r0, &(0x7f0000000000)=@x25, &(0x7f0000000080)=0x80) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') accept$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0xfffffebc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000006340)={{{@in=@remote, @in6=@empty}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000740)=0xfffffffffffffded) getpeername$packet(0xffffffffffffffff, &(0x7f0000000880), &(0x7f0000000900)=0x14) recvmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002600)=@isdn, 0x80, &(0x7f0000002780)=[{&(0x7f0000002680)=""/201, 0xc9}], 0x1, &(0x7f00000027c0)=""/235, 0xeb}, 0x9}, {{&(0x7f00000028c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002940)=""/100, 0x64}, {&(0x7f00000029c0)=""/97, 0x61}], 0x2, &(0x7f0000002a80)=""/32, 0x20}, 0x8}], 0x3, 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000002c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002cc0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002d00)={{{@in=@loopback, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000002e00)=0xe8) recvmmsg(r0, &(0x7f0000005e80)=[{{&(0x7f0000002e40)=@x25={0x9, @remote}, 0x80, &(0x7f0000003180)=[{&(0x7f0000002ec0)=""/241, 0xf1}, {&(0x7f0000002fc0)=""/176, 0xb0}, {&(0x7f0000003080)=""/207, 0xcf}], 0x3, &(0x7f00000031c0)=""/2, 0x2}, 0x100}, {{&(0x7f0000003200)=@alg, 0x80, &(0x7f0000003340)=[{&(0x7f0000003280)=""/181, 0xb5}, {&(0x7f0000004ac0)=""/4096, 0x1000}], 0x2}, 0x5}, {{&(0x7f0000003380)=@ipx, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003400)=""/55, 0x37}, {&(0x7f0000003440)=""/117, 0x75}, {&(0x7f00000034c0)=""/254, 0xfe}, {&(0x7f00000035c0)=""/59, 0x3b}, {&(0x7f0000003600)=""/122, 0x7a}, {&(0x7f0000003680)=""/46, 0x2e}, {&(0x7f00000036c0)=""/216, 0xd8}], 0x7, &(0x7f0000003840)=""/156, 0x9c}, 0xf174}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000003900)=""/166, 0xa6}], 0x1, &(0x7f0000003a00)=""/186, 0xba}, 0x5}, {{&(0x7f0000005ac0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000005b40)=""/83, 0x53}], 0x1, &(0x7f0000005c00)=""/96, 0x60}, 0x3}, {{&(0x7f0000005c80)=@caif=@dgm, 0x80, &(0x7f0000005d00), 0x0, &(0x7f0000005d40)=""/79, 0x4f}, 0x3f}, {{0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f0000005dc0)=""/10, 0xa}], 0x1, &(0x7f0000005e40)}, 0xc6bb}], 0x7, 0x40000000, &(0x7f0000006040)={0x77359400}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000062c0)={&(0x7f0000006440)=ANY=[@ANYBLOB="08000700000000003800010024000100616374699765706f727400000000000000000000000000000000000000000100080003000300000008000400", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x50) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x3f, 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r3, &(0x7f0000000100), &(0x7f0000000140)=0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x0) socket(0x3, 0x7, 0x5) accept$netrom(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 01:46:06 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x1ff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d694c0dda0c63c20a38fe1038000449fe2c98de7ba4490a7c83e6f0ff00917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8bb79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r1 = accept(r0, &(0x7f0000000000)=@x25, &(0x7f0000000080)=0x80) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') accept$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0xfffffebc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000006340)={{{@in=@remote, @in6=@empty}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000740)=0xfffffffffffffded) getpeername$packet(0xffffffffffffffff, &(0x7f0000000880), &(0x7f0000000900)=0x14) recvmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002600)=@isdn, 0x80, &(0x7f0000002780)=[{&(0x7f0000002680)=""/201, 0xc9}], 0x1, &(0x7f00000027c0)=""/235, 0xeb}, 0x9}, {{&(0x7f00000028c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002940)=""/100, 0x64}, {&(0x7f00000029c0)=""/97, 0x61}], 0x2, &(0x7f0000002a80)=""/32, 0x20}, 0x8}], 0x3, 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000002c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002cc0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002d00)={{{@in=@loopback, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000002e00)=0xe8) recvmmsg(r0, &(0x7f0000005e80)=[{{&(0x7f0000002e40)=@x25={0x9, @remote}, 0x80, &(0x7f0000003180)=[{&(0x7f0000002ec0)=""/241, 0xf1}, {&(0x7f0000002fc0)=""/176, 0xb0}, {&(0x7f0000003080)=""/207, 0xcf}], 0x3, &(0x7f00000031c0)=""/2, 0x2}, 0x100}, {{&(0x7f0000003200)=@alg, 0x80, &(0x7f0000003340)=[{&(0x7f0000003280)=""/181, 0xb5}, {&(0x7f0000004ac0)=""/4096, 0x1000}], 0x2}, 0x5}, {{&(0x7f0000003380)=@ipx, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003400)=""/55, 0x37}, {&(0x7f0000003440)=""/117, 0x75}, {&(0x7f00000034c0)=""/254, 0xfe}, {&(0x7f00000035c0)=""/59, 0x3b}, {&(0x7f0000003600)=""/122, 0x7a}, {&(0x7f0000003680)=""/46, 0x2e}, {&(0x7f00000036c0)=""/216, 0xd8}], 0x7, &(0x7f0000003840)=""/156, 0x9c}, 0xf174}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000003900)=""/166, 0xa6}], 0x1, &(0x7f0000003a00)=""/186, 0xba}, 0x5}, {{&(0x7f0000005ac0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000005b40)=""/83, 0x53}], 0x1, &(0x7f0000005c00)=""/96, 0x60}, 0x3}, {{&(0x7f0000005c80)=@caif=@dgm, 0x80, &(0x7f0000005d00), 0x0, &(0x7f0000005d40)=""/79, 0x4f}, 0x3f}, {{0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f0000005dc0)=""/10, 0xa}], 0x1, &(0x7f0000005e40)}, 0xc6bb}], 0x7, 0x40000000, &(0x7f0000006040)={0x77359400}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000062c0)={&(0x7f0000006440)=ANY=[@ANYBLOB="08000700000000003800010024000100616374699765706f727400000000000000000000000000000000000000000100080003000300000008000400", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x50) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x3f, 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r3, &(0x7f0000000100), &(0x7f0000000140)=0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x0) socket(0x3, 0x7, 0x5) accept$netrom(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 01:46:06 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x100000200008942, &(0x7f0000000000)={'bond0\x00\x00z\a\x00\x00\x00\x00\x06\x00\x05', @ifru_names='ip_vti0\x00'}) 01:46:06 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x1ff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d694c0dda0c63c20a38fe1038000449fe2c98de7ba4490a7c83e6f0ff00917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8bb79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r1 = accept(r0, &(0x7f0000000000)=@x25, &(0x7f0000000080)=0x80) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') accept$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0xfffffebc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000006340)={{{@in=@remote, @in6=@empty}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000740)=0xfffffffffffffded) getpeername$packet(0xffffffffffffffff, &(0x7f0000000880), &(0x7f0000000900)=0x14) recvmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002600)=@isdn, 0x80, &(0x7f0000002780)=[{&(0x7f0000002680)=""/201, 0xc9}], 0x1, &(0x7f00000027c0)=""/235, 0xeb}, 0x9}, {{&(0x7f00000028c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002940)=""/100, 0x64}, {&(0x7f00000029c0)=""/97, 0x61}], 0x2, &(0x7f0000002a80)=""/32, 0x20}, 0x8}], 0x3, 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000002c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002cc0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002d00)={{{@in=@loopback, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000002e00)=0xe8) recvmmsg(r0, &(0x7f0000005e80)=[{{&(0x7f0000002e40)=@x25={0x9, @remote}, 0x80, &(0x7f0000003180)=[{&(0x7f0000002ec0)=""/241, 0xf1}, {&(0x7f0000002fc0)=""/176, 0xb0}, {&(0x7f0000003080)=""/207, 0xcf}], 0x3, &(0x7f00000031c0)=""/2, 0x2}, 0x100}, {{&(0x7f0000003200)=@alg, 0x80, &(0x7f0000003340)=[{&(0x7f0000003280)=""/181, 0xb5}, {&(0x7f0000004ac0)=""/4096, 0x1000}], 0x2}, 0x5}, {{&(0x7f0000003380)=@ipx, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003400)=""/55, 0x37}, {&(0x7f0000003440)=""/117, 0x75}, {&(0x7f00000034c0)=""/254, 0xfe}, {&(0x7f00000035c0)=""/59, 0x3b}, {&(0x7f0000003600)=""/122, 0x7a}, {&(0x7f0000003680)=""/46, 0x2e}, {&(0x7f00000036c0)=""/216, 0xd8}], 0x7, &(0x7f0000003840)=""/156, 0x9c}, 0xf174}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000003900)=""/166, 0xa6}], 0x1, &(0x7f0000003a00)=""/186, 0xba}, 0x5}, {{&(0x7f0000005ac0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000005b40)=""/83, 0x53}], 0x1, &(0x7f0000005c00)=""/96, 0x60}, 0x3}, {{&(0x7f0000005c80)=@caif=@dgm, 0x80, &(0x7f0000005d00), 0x0, &(0x7f0000005d40)=""/79, 0x4f}, 0x3f}, {{0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f0000005dc0)=""/10, 0xa}], 0x1, &(0x7f0000005e40)}, 0xc6bb}], 0x7, 0x40000000, &(0x7f0000006040)={0x77359400}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000062c0)={&(0x7f0000006440)=ANY=[@ANYBLOB="08000700000000003800010024000100616374699765706f727400000000000000000000000000000000000000000100080003000300000008000400", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x50) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x3f, 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r3, &(0x7f0000000100), &(0x7f0000000140)=0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x0) socket(0x3, 0x7, 0x5) accept$netrom(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 01:46:06 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x1ff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d694c0dda0c63c20a38fe1038000449fe2c98de7ba4490a7c83e6f0ff00917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8bb79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r1 = accept(r0, &(0x7f0000000000)=@x25, &(0x7f0000000080)=0x80) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') accept$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0xfffffebc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000006340)={{{@in=@remote, @in6=@empty}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000740)=0xfffffffffffffded) getpeername$packet(0xffffffffffffffff, &(0x7f0000000880), &(0x7f0000000900)=0x14) recvmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002600)=@isdn, 0x80, &(0x7f0000002780)=[{&(0x7f0000002680)=""/201, 0xc9}], 0x1, &(0x7f00000027c0)=""/235, 0xeb}, 0x9}, {{&(0x7f00000028c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002940)=""/100, 0x64}, {&(0x7f00000029c0)=""/97, 0x61}], 0x2, &(0x7f0000002a80)=""/32, 0x20}, 0x8}], 0x3, 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000002c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002cc0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002d00)={{{@in=@loopback, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000002e00)=0xe8) recvmmsg(r0, &(0x7f0000005e80)=[{{&(0x7f0000002e40)=@x25={0x9, @remote}, 0x80, &(0x7f0000003180)=[{&(0x7f0000002ec0)=""/241, 0xf1}, {&(0x7f0000002fc0)=""/176, 0xb0}, {&(0x7f0000003080)=""/207, 0xcf}], 0x3, &(0x7f00000031c0)=""/2, 0x2}, 0x100}, {{&(0x7f0000003200)=@alg, 0x80, &(0x7f0000003340)=[{&(0x7f0000003280)=""/181, 0xb5}, {&(0x7f0000004ac0)=""/4096, 0x1000}], 0x2}, 0x5}, {{&(0x7f0000003380)=@ipx, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003400)=""/55, 0x37}, {&(0x7f0000003440)=""/117, 0x75}, {&(0x7f00000034c0)=""/254, 0xfe}, {&(0x7f00000035c0)=""/59, 0x3b}, {&(0x7f0000003600)=""/122, 0x7a}, {&(0x7f0000003680)=""/46, 0x2e}, {&(0x7f00000036c0)=""/216, 0xd8}], 0x7, &(0x7f0000003840)=""/156, 0x9c}, 0xf174}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000003900)=""/166, 0xa6}], 0x1, &(0x7f0000003a00)=""/186, 0xba}, 0x5}, {{&(0x7f0000005ac0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000005b40)=""/83, 0x53}], 0x1, &(0x7f0000005c00)=""/96, 0x60}, 0x3}, {{&(0x7f0000005c80)=@caif=@dgm, 0x80, &(0x7f0000005d00), 0x0, &(0x7f0000005d40)=""/79, 0x4f}, 0x3f}, {{0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f0000005dc0)=""/10, 0xa}], 0x1, &(0x7f0000005e40)}, 0xc6bb}], 0x7, 0x40000000, &(0x7f0000006040)={0x77359400}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000062c0)={&(0x7f0000006440)=ANY=[@ANYBLOB="08000700000000003800010024000100616374699765706f727400000000000000000000000000000000000000000100080003000300000008000400", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x50) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x3f, 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r3, &(0x7f0000000100), &(0x7f0000000140)=0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x0) socket(0x3, 0x7, 0x5) accept$netrom(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 01:46:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000029c, 0x0) 01:46:06 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x1ff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d694c0dda0c63c20a38fe1038000449fe2c98de7ba4490a7c83e6f0ff00917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8bb79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r1 = accept(r0, &(0x7f0000000000)=@x25, &(0x7f0000000080)=0x80) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') accept$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0xfffffebc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000006340)={{{@in=@remote, @in6=@empty}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000740)=0xfffffffffffffded) getpeername$packet(0xffffffffffffffff, &(0x7f0000000880), &(0x7f0000000900)=0x14) recvmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002600)=@isdn, 0x80, &(0x7f0000002780)=[{&(0x7f0000002680)=""/201, 0xc9}], 0x1, &(0x7f00000027c0)=""/235, 0xeb}, 0x9}, {{&(0x7f00000028c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002940)=""/100, 0x64}, {&(0x7f00000029c0)=""/97, 0x61}], 0x2, &(0x7f0000002a80)=""/32, 0x20}, 0x8}], 0x3, 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000002c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002cc0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002d00)={{{@in=@loopback, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000002e00)=0xe8) recvmmsg(r0, &(0x7f0000005e80)=[{{&(0x7f0000002e40)=@x25={0x9, @remote}, 0x80, &(0x7f0000003180)=[{&(0x7f0000002ec0)=""/241, 0xf1}, {&(0x7f0000002fc0)=""/176, 0xb0}, {&(0x7f0000003080)=""/207, 0xcf}], 0x3, &(0x7f00000031c0)=""/2, 0x2}, 0x100}, {{&(0x7f0000003200)=@alg, 0x80, &(0x7f0000003340)=[{&(0x7f0000003280)=""/181, 0xb5}, {&(0x7f0000004ac0)=""/4096, 0x1000}], 0x2}, 0x5}, {{&(0x7f0000003380)=@ipx, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003400)=""/55, 0x37}, {&(0x7f0000003440)=""/117, 0x75}, {&(0x7f00000034c0)=""/254, 0xfe}, {&(0x7f00000035c0)=""/59, 0x3b}, {&(0x7f0000003600)=""/122, 0x7a}, {&(0x7f0000003680)=""/46, 0x2e}, {&(0x7f00000036c0)=""/216, 0xd8}], 0x7, &(0x7f0000003840)=""/156, 0x9c}, 0xf174}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000003900)=""/166, 0xa6}], 0x1, &(0x7f0000003a00)=""/186, 0xba}, 0x5}, {{&(0x7f0000005ac0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000005b40)=""/83, 0x53}], 0x1, &(0x7f0000005c00)=""/96, 0x60}, 0x3}, {{&(0x7f0000005c80)=@caif=@dgm, 0x80, &(0x7f0000005d00), 0x0, &(0x7f0000005d40)=""/79, 0x4f}, 0x3f}, {{0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f0000005dc0)=""/10, 0xa}], 0x1, &(0x7f0000005e40)}, 0xc6bb}], 0x7, 0x40000000, &(0x7f0000006040)={0x77359400}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000062c0)={&(0x7f0000006440)=ANY=[@ANYBLOB="08000700000000003800010024000100616374699765706f727400000000000000000000000000000000000000000100080003000300000008000400", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x50) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x3f, 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r3, &(0x7f0000000100), &(0x7f0000000140)=0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x0) socket(0x3, 0x7, 0x5) accept$netrom(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 01:46:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000000}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000cd8ff4)=[{}], 0x389, 0x0) r4 = socket(0x13, 0x2, 0x10000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000008c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400a001}, 0xc, &(0x7f0000000880)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40844}, 0x4044080) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f00000000c0)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000900)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') socketpair(0x8, 0x800, 0x0, 0x0) r6 = socket(0x1, 0x3, 0x3ff) sendmsg$NET_DM_CMD_STOP(r6, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000440)=0xe8) bind$packet(r8, &(0x7f0000000480)={0x11, 0x17, r9, 0x1, 0x2df, 0x6, @dev={[], 0x28}}, 0x14) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r5, 0x328, 0x70bd2d, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 01:46:06 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x1ff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d694c0dda0c63c20a38fe1038000449fe2c98de7ba4490a7c83e6f0ff00917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8bb79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r1 = accept(r0, &(0x7f0000000000)=@x25, &(0x7f0000000080)=0x80) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') accept$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0xfffffebc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000006340)={{{@in=@remote, @in6=@empty}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000740)=0xfffffffffffffded) getpeername$packet(0xffffffffffffffff, &(0x7f0000000880), &(0x7f0000000900)=0x14) recvmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002600)=@isdn, 0x80, &(0x7f0000002780)=[{&(0x7f0000002680)=""/201, 0xc9}], 0x1, &(0x7f00000027c0)=""/235, 0xeb}, 0x9}, {{&(0x7f00000028c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002940)=""/100, 0x64}, {&(0x7f00000029c0)=""/97, 0x61}], 0x2, &(0x7f0000002a80)=""/32, 0x20}, 0x8}], 0x3, 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000002c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002cc0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002d00)={{{@in=@loopback, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000002e00)=0xe8) recvmmsg(r0, &(0x7f0000005e80)=[{{&(0x7f0000002e40)=@x25={0x9, @remote}, 0x80, &(0x7f0000003180)=[{&(0x7f0000002ec0)=""/241, 0xf1}, {&(0x7f0000002fc0)=""/176, 0xb0}, {&(0x7f0000003080)=""/207, 0xcf}], 0x3, &(0x7f00000031c0)=""/2, 0x2}, 0x100}, {{&(0x7f0000003200)=@alg, 0x80, &(0x7f0000003340)=[{&(0x7f0000003280)=""/181, 0xb5}, {&(0x7f0000004ac0)=""/4096, 0x1000}], 0x2}, 0x5}, {{&(0x7f0000003380)=@ipx, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003400)=""/55, 0x37}, {&(0x7f0000003440)=""/117, 0x75}, {&(0x7f00000034c0)=""/254, 0xfe}, {&(0x7f00000035c0)=""/59, 0x3b}, {&(0x7f0000003600)=""/122, 0x7a}, {&(0x7f0000003680)=""/46, 0x2e}, {&(0x7f00000036c0)=""/216, 0xd8}], 0x7, &(0x7f0000003840)=""/156, 0x9c}, 0xf174}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000003900)=""/166, 0xa6}], 0x1, &(0x7f0000003a00)=""/186, 0xba}, 0x5}, {{&(0x7f0000005ac0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000005b40)=""/83, 0x53}], 0x1, &(0x7f0000005c00)=""/96, 0x60}, 0x3}, {{&(0x7f0000005c80)=@caif=@dgm, 0x80, &(0x7f0000005d00), 0x0, &(0x7f0000005d40)=""/79, 0x4f}, 0x3f}, {{0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f0000005dc0)=""/10, 0xa}], 0x1, &(0x7f0000005e40)}, 0xc6bb}], 0x7, 0x40000000, &(0x7f0000006040)={0x77359400}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000062c0)={&(0x7f0000006440)=ANY=[@ANYBLOB="08000700000000003800010024000100616374699765706f727400000000000000000000000000000000000000000100080003000300000008000400", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x50) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x3f, 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r3, &(0x7f0000000100), &(0x7f0000000140)=0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x0) socket(0x3, 0x7, 0x5) accept$netrom(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 01:46:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000001c0)=0xc9, 0x4) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) recvmmsg(r2, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x1, 0x2, 0x0) 01:46:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000000}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000cd8ff4)=[{}], 0x389, 0x0) r4 = socket(0x13, 0x2, 0x10000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000008c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400a001}, 0xc, &(0x7f0000000880)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40844}, 0x4044080) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f00000000c0)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000900)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') socketpair(0x8, 0x800, 0x0, 0x0) r6 = socket(0x1, 0x3, 0x3ff) sendmsg$NET_DM_CMD_STOP(r6, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000440)=0xe8) bind$packet(r8, &(0x7f0000000480)={0x11, 0x17, r9, 0x1, 0x2df, 0x6, @dev={[], 0x28}}, 0x14) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r5, 0x328, 0x70bd2d, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) [ 184.040890][T11471] IPVS: ftp: loaded support on port[0] = 21 [ 184.165768][T11477] IPVS: ftp: loaded support on port[0] = 21 01:46:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000001c0)=0xc9, 0x4) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) recvmmsg(r2, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x1, 0x2, 0x0) 01:46:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000000}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000cd8ff4)=[{}], 0x389, 0x0) r4 = socket(0x13, 0x2, 0x10000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000008c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400a001}, 0xc, &(0x7f0000000880)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40844}, 0x4044080) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f00000000c0)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000900)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') socketpair(0x8, 0x800, 0x0, 0x0) r6 = socket(0x1, 0x3, 0x3ff) sendmsg$NET_DM_CMD_STOP(r6, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000440)=0xe8) bind$packet(r8, &(0x7f0000000480)={0x11, 0x17, r9, 0x1, 0x2df, 0x6, @dev={[], 0x28}}, 0x14) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r5, 0x328, 0x70bd2d, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 01:46:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000000}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000cd8ff4)=[{}], 0x389, 0x0) r4 = socket(0x13, 0x2, 0x10000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000008c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400a001}, 0xc, &(0x7f0000000880)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40844}, 0x4044080) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f00000000c0)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000900)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') socketpair(0x8, 0x800, 0x0, 0x0) r6 = socket(0x1, 0x3, 0x3ff) sendmsg$NET_DM_CMD_STOP(r6, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000440)=0xe8) bind$packet(r8, &(0x7f0000000480)={0x11, 0x17, r9, 0x1, 0x2df, 0x6, @dev={[], 0x28}}, 0x14) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r5, 0x328, 0x70bd2d, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 01:46:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000029c, 0x0) [ 184.708006][T11493] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:46:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r1, &(0x7f000000b0c0)={0x27, 0x0, 0x0, 0x0, 0x6, 0x0, "9d2136b67cbbd9f1c6b1951da0c8b27aa606a5367b6ee249888bdf7e874cbbb39735db0a7442c507d3b4847b8b9909f7a228abe50f655fc5f7f9058cf6b319"}, 0x60) [ 184.793553][T11494] IPVS: ftp: loaded support on port[0] = 21 [ 184.952987][T11493] IPVS: ftp: loaded support on port[0] = 21 [ 184.973112][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 184.979005][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:46:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f00000000c0)=[{{&(0x7f0000000e40)=@nfc_llcp, 0x80, &(0x7f0000004580)=[{&(0x7f0000000ec0)=""/92, 0x2f5}, {&(0x7f0000000100)=""/168, 0x3d0}, {&(0x7f0000001000)=""/253, 0xffffff35}, {&(0x7f0000001100)=""/231, 0xe7}, {&(0x7f00000012c0)=""/90, 0x5a}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000007fc0)) [ 185.053104][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 185.058907][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:46:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000000}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000cd8ff4)=[{}], 0x389, 0x0) r4 = socket(0x13, 0x2, 0x10000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000008c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400a001}, 0xc, &(0x7f0000000880)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40844}, 0x4044080) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f00000000c0)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000900)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') socketpair(0x8, 0x800, 0x0, 0x0) r6 = socket(0x1, 0x3, 0x3ff) sendmsg$NET_DM_CMD_STOP(r6, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000440)=0xe8) bind$packet(r8, &(0x7f0000000480)={0x11, 0x17, r9, 0x1, 0x2df, 0x6, @dev={[], 0x28}}, 0x14) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r5, 0x328, 0x70bd2d, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 01:46:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000000}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000cd8ff4)=[{}], 0x389, 0x0) r4 = socket(0x13, 0x2, 0x10000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000008c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400a001}, 0xc, &(0x7f0000000880)={&(0x7f0000000540)=ANY=[@ANYBLOB="1a0026bd7000ffdbdf25160000003c01010044000400200001000a004e2200000007ff02000000000000000000000000000100000000200002000a004e20fffffc00ff0200000000000000000000000000010101000044000400200001000a004e2300000004fe8000000000000000000000000000226adc0000200002000a004e22000000050000000000000000000000000000000100000000080003000800000008000300ff00000008000300070000001c0002000800010015000000080001001b000000080004003f000000180001006574683a76657468305f746f5f627269646765002c0004001400010002004e220000000100000000000000001400020002004e23e0000002000000000000000038000400200001000a004e210000003fff0200000000000000000000000000017481ffff1400020002004e23ac1414bb0000000000000000200007000c000400000001000000000008000200030000000800020001010000fc0001004400020008000300bd04000008000200010000000800030006000000080004003f00000008000100190000000800020006000000080001000a000000080004000100000054000200080002000180000008000200ff030000080001000e00000008000300050000000800030001000000080004003012000008000400070000000800030004000000080004000010000008000200ff0f00000800030000100000140002000800010013000000080001001b00000044000400200001000a004e2300000400fe80000000000000000000000000002780000000200002000a004e22fffffffc00000000000000000000ffffac1414bb01000000540007000c000300e40b0000000000000c00040000010000000000000c000b001b060000000000000c000400050000000000000008000200000800000c00040000000000000000000c00040002000000000000000c00070008000200060000005800050044000200080003000101000008000300010000000800010007000000080001001d0000000800030044000000080002000100008008000300c10a00000800020015000000080001007564700008000100657468001400020008000100720000000400040004000400"], 0x1}, 0x1, 0x0, 0x0, 0x40844}, 0x4044080) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f00000000c0)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000900)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') socketpair(0x8, 0x800, 0x0, 0x0) r6 = socket(0x1, 0x3, 0x3ff) sendmsg$NET_DM_CMD_STOP(r6, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000440)=0xe8) bind$packet(r8, &(0x7f0000000480)={0x11, 0x17, r9, 0x1, 0x2df, 0x6, @dev={[], 0x28}}, 0x14) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r5, 0x328, 0x70bd2d, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) [ 185.567816][T11516] IPVS: ftp: loaded support on port[0] = 21 [ 185.583734][T11518] IPVS: ftp: loaded support on port[0] = 21 01:46:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000000}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000cd8ff4)=[{}], 0x389, 0x0) r4 = socket(0x13, 0x2, 0x10000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000008c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400a001}, 0xc, &(0x7f0000000880)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40844}, 0x4044080) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f00000000c0)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000900)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') socketpair(0x8, 0x800, 0x0, 0x0) r6 = socket(0x1, 0x3, 0x3ff) sendmsg$NET_DM_CMD_STOP(r6, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000440)=0xe8) bind$packet(r8, &(0x7f0000000480)={0x11, 0x17, r9, 0x1, 0x2df, 0x6, @dev={[], 0x28}}, 0x14) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r5, 0x328, 0x70bd2d, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) [ 186.174767][T11527] IPVS: ftp: loaded support on port[0] = 21 01:46:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000000}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000cd8ff4)=[{}], 0x389, 0x0) r4 = socket(0x13, 0x2, 0x10000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000008c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400a001}, 0xc, &(0x7f0000000880)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40844}, 0x4044080) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f00000000c0)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000900)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') socketpair(0x8, 0x800, 0x0, 0x0) r6 = socket(0x1, 0x3, 0x3ff) sendmsg$NET_DM_CMD_STOP(r6, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000440)=0xe8) bind$packet(r8, &(0x7f0000000480)={0x11, 0x17, r9, 0x1, 0x2df, 0x6, @dev={[], 0x28}}, 0x14) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r5, 0x328, 0x70bd2d, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 01:46:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000029c, 0x0) 01:46:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f00000000c0)=[{{&(0x7f0000000e40)=@nfc_llcp, 0x80, &(0x7f0000004580)=[{&(0x7f0000000ec0)=""/92, 0x2f5}, {&(0x7f0000000100)=""/168, 0x3d0}, {&(0x7f0000001000)=""/253, 0xffffff35}, {&(0x7f0000001100)=""/231, 0xe7}, {&(0x7f00000012c0)=""/90, 0x5a}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000007fc0)) 01:46:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000000}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000cd8ff4)=[{}], 0x389, 0x0) r4 = socket(0x13, 0x2, 0x10000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000008c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400a001}, 0xc, &(0x7f0000000880)={&(0x7f0000000540)=ANY=[@ANYBLOB="1a0026bd7000ffdbdf25160000003c01010044000400200001000a004e2200000007ff02000000000000000000000000000100000000200002000a004e20fffffc00ff0200000000000000000000000000010101000044000400200001000a004e2300000004fe8000000000000000000000000000226adc0000200002000a004e22000000050000000000000000000000000000000100000000080003000800000008000300ff00000008000300070000001c0002000800010015000000080001001b000000080004003f000000180001006574683a76657468305f746f5f627269646765002c0004001400010002004e220000000100000000000000001400020002004e23e0000002000000000000000038000400200001000a004e210000003fff0200000000000000000000000000017481ffff1400020002004e23ac1414bb0000000000000000200007000c000400000001000000000008000200030000000800020001010000fc0001004400020008000300bd04000008000200010000000800030006000000080004003f00000008000100190000000800020006000000080001000a000000080004000100000054000200080002000180000008000200ff030000080001000e00000008000300050000000800030001000000080004003012000008000400070000000800030004000000080004000010000008000200ff0f00000800030000100000140002000800010013000000080001001b00000044000400200001000a004e2300000400fe80000000000000000000000000002780000000200002000a004e22fffffffc00000000000000000000ffffac1414bb01000000540007000c000300e40b0000000000000c00040000010000000000000c000b001b060000000000000c000400050000000000000008000200000800000c00040000000000000000000c00040002000000000000000c00070008000200060000005800050044000200080003000101000008000300010000000800010007000000080001001d0000000800030044000000080002000100008008000300c10a00000800020015000000080001007564700008000100657468001400020008000100720000000400040004000400"], 0x1}, 0x1, 0x0, 0x0, 0x40844}, 0x4044080) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f00000000c0)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000900)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') socketpair(0x8, 0x800, 0x0, 0x0) r6 = socket(0x1, 0x3, 0x3ff) sendmsg$NET_DM_CMD_STOP(r6, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000440)=0xe8) bind$packet(r8, &(0x7f0000000480)={0x11, 0x17, r9, 0x1, 0x2df, 0x6, @dev={[], 0x28}}, 0x14) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r5, 0x328, 0x70bd2d, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 01:46:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000000}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000cd8ff4)=[{}], 0x389, 0x0) r4 = socket(0x13, 0x2, 0x10000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000008c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400a001}, 0xc, &(0x7f0000000880)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40844}, 0x4044080) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f00000000c0)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000900)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') socketpair(0x8, 0x800, 0x0, 0x0) r6 = socket(0x1, 0x3, 0x3ff) sendmsg$NET_DM_CMD_STOP(r6, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000440)=0xe8) bind$packet(r8, &(0x7f0000000480)={0x11, 0x17, r9, 0x1, 0x2df, 0x6, @dev={[], 0x28}}, 0x14) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r5, 0x328, 0x70bd2d, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) [ 186.573104][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 186.576379][T11541] IPVS: ftp: loaded support on port[0] = 21 [ 186.578988][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 186.653115][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 186.658933][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 186.835760][T11546] IPVS: ftp: loaded support on port[0] = 21 [ 186.893102][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 186.899007][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 186.906690][T11550] IPVS: ftp: loaded support on port[0] = 21 01:46:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000029c, 0x0) 01:46:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f00000000c0)=[{{&(0x7f0000000e40)=@nfc_llcp, 0x80, &(0x7f0000004580)=[{&(0x7f0000000ec0)=""/92, 0x2f5}, {&(0x7f0000000100)=""/168, 0x3d0}, {&(0x7f0000001000)=""/253, 0xffffff35}, {&(0x7f0000001100)=""/231, 0xe7}, {&(0x7f00000012c0)=""/90, 0x5a}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000007fc0)) 01:46:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000000}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000cd8ff4)=[{}], 0x389, 0x0) r4 = socket(0x13, 0x2, 0x10000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000008c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400a001}, 0xc, &(0x7f0000000880)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40844}, 0x4044080) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f00000000c0)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000900)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') socketpair(0x8, 0x800, 0x0, 0x0) r6 = socket(0x1, 0x3, 0x3ff) sendmsg$NET_DM_CMD_STOP(r6, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000440)=0xe8) bind$packet(r8, &(0x7f0000000480)={0x11, 0x17, r9, 0x1, 0x2df, 0x6, @dev={[], 0x28}}, 0x14) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r5, 0x328, 0x70bd2d, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 01:46:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000000}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000cd8ff4)=[{}], 0x389, 0x0) r4 = socket(0x13, 0x2, 0x10000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000008c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400a001}, 0xc, &(0x7f0000000880)={&(0x7f0000000540)=ANY=[@ANYBLOB="1a0026bd7000ffdbdf25160000003c01010044000400200001000a004e2200000007ff02000000000000000000000000000100000000200002000a004e20fffffc00ff0200000000000000000000000000010101000044000400200001000a004e2300000004fe8000000000000000000000000000226adc0000200002000a004e22000000050000000000000000000000000000000100000000080003000800000008000300ff00000008000300070000001c0002000800010015000000080001001b000000080004003f000000180001006574683a76657468305f746f5f627269646765002c0004001400010002004e220000000100000000000000001400020002004e23e0000002000000000000000038000400200001000a004e210000003fff0200000000000000000000000000017481ffff1400020002004e23ac1414bb0000000000000000200007000c000400000001000000000008000200030000000800020001010000fc0001004400020008000300bd04000008000200010000000800030006000000080004003f00000008000100190000000800020006000000080001000a000000080004000100000054000200080002000180000008000200ff030000080001000e00000008000300050000000800030001000000080004003012000008000400070000000800030004000000080004000010000008000200ff0f00000800030000100000140002000800010013000000080001001b00000044000400200001000a004e2300000400fe80000000000000000000000000002780000000200002000a004e22fffffffc00000000000000000000ffffac1414bb01000000540007000c000300e40b0000000000000c00040000010000000000000c000b001b060000000000000c000400050000000000000008000200000800000c00040000000000000000000c00040002000000000000000c00070008000200060000005800050044000200080003000101000008000300010000000800010007000000080001001d0000000800030044000000080002000100008008000300c10a00000800020015000000080001007564700008000100657468001400020008000100720000000400040004000400"], 0x1}, 0x1, 0x0, 0x0, 0x40844}, 0x4044080) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f00000000c0)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000900)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') socketpair(0x8, 0x800, 0x0, 0x0) r6 = socket(0x1, 0x3, 0x3ff) sendmsg$NET_DM_CMD_STOP(r6, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000440)=0xe8) bind$packet(r8, &(0x7f0000000480)={0x11, 0x17, r9, 0x1, 0x2df, 0x6, @dev={[], 0x28}}, 0x14) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r5, 0x328, 0x70bd2d, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) [ 187.723448][T11565] IPVS: ftp: loaded support on port[0] = 21 01:46:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d}, {}, {0x6}]}, 0x10) [ 187.971127][T11570] IPVS: ftp: loaded support on port[0] = 21 01:46:11 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000180), 0x4) close(r0) 01:46:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f00000000c0)=[{{&(0x7f0000000e40)=@nfc_llcp, 0x80, &(0x7f0000004580)=[{&(0x7f0000000ec0)=""/92, 0x2f5}, {&(0x7f0000000100)=""/168, 0x3d0}, {&(0x7f0000001000)=""/253, 0xffffff35}, {&(0x7f0000001100)=""/231, 0xe7}, {&(0x7f00000012c0)=""/90, 0x5a}], 0x5, &(0x7f00000013c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000007fc0)) 01:46:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080), 0x4) 01:46:11 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000180), 0x4) close(r0) 01:46:11 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0xffffffffffffffff, 0x2800}) 01:46:11 executing program 5: bpf$MAP_CREATE(0x3f00000000000003, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [0x24000000000002, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000]}, 0x26) 01:46:11 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000180), 0x4) close(r0) 01:46:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x32, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @empty={[0x4]}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 01:46:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") syz_emit_ethernet(0x300600, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x29, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff89, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 01:46:12 executing program 5: r0 = accept(0xffffffffffffff9c, &(0x7f0000000080)=@caif=@dbg, &(0x7f0000000000)=0x80) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x900, 0x70bd2b, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, 0x0, &(0x7f0000000100)) socket$inet6(0xa, 0x1, 0x0) unshare(0x60000000) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'s\xf9zk\x04Cled9\x1f\x8e\xac\xf1\x97\x8d', @ifru_map}) r5 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r5, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005a80)=""/185, 0xb9, 0x2adf}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)=0xffffffffffffff23) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f00000001c0), 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x4) r6 = socket$inet(0x2, 0x3, 0x2) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r6, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) syz_genetlink_get_family_id$team(0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x25c) getsockopt$inet6_mreq(r3, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") 01:46:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0xc25, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xffffff1f, 0x0, 0x2}}}}, 0x30}}, 0x0) 01:46:12 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000180), 0x4) close(r0) 01:46:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000b00}]}]}, 0x24}}, 0x0) 01:46:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x1a}, 0x8) shutdown(r1, 0x0) 01:46:12 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) [ 189.262541][T11620] IPVS: ftp: loaded support on port[0] = 21 01:46:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000180)="1600000014000724030e0031120f020010000100f5fe", 0x16) 01:46:12 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/\x00\x00z0\x00\x906\xa3\x95A\x1c\xf5\xee\x8aj\xdf\n\xcb\xf0\xce\xd9,Fj\xbd\xad\x89!\xf9\x00\x9f\x80\xd5\x01)c)\xaa\xba\x92\xe1\xd6\xa6\x0fTA\x16jwl\x1a\x92% \x1dY\xed\x87b_\xc4\x97r\xf68u\xf4~g\x1b\xf3g\x0e\x167F\xce\x93\xef\xe1\x91\x81\xe3\xc7*\xdb\x84\x82$\xaa\x8f\xd6 \x98\x81\f\xf4R\x99\xb2\x87#E\xccGc\xf2\x0fs\xed\xff\xc7\xed>Zy\x92\t\xcd\xc8\fN4\x1fn\x99\xd3P!\xb2gR\xdb\xd1\x95`\xadf\xdb($B\x95\xd1\xef\x15\x9ek\b\xc7\x17u<\xcb\xec\xde\x92 \xf1\x01X!y\x8e\f\x1eo\x84o\x12\x1b\x17\xb3\xd7%Mw\xb9[\v\x19B\n\x87l\x9b\xacn\x86tt\xeb\xb7\xf9r\x82\x16\xac\x12\xc9\x00'/265, 0x200002, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x6}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x21, &(0x7f00000003c0)=0x10000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000100)=0x9, 0x4) socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl(0xffffffffffffffff, 0xb, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f00000001c0), 0x401, 0x6) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000028c0), &(0x7f0000002900)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000002940)={{{@in6=@remote, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000002a40)=0xe8) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002bc0), &(0x7f0000002c00)=0xc) sendmsg$unix(r4, &(0x7f0000002c80)={&(0x7f0000000480)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002840)=[{&(0x7f0000002780)}], 0x1, 0x0, 0x0, 0x4000000}, 0x0) write$cgroup_pid(r1, 0x0, 0x0) 01:46:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000b00}]}]}, 0x24}}, 0x0) 01:46:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe07002b0000000000ff0711000000450001070000001419001a00120002000a0001000300"/57, 0x39}], 0x1) 01:46:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000b00}]}]}, 0x24}}, 0x0) 01:46:12 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) [ 189.743721][T11656] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 189.793797][T11656] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 190.079826][T11635] IPVS: ftp: loaded support on port[0] = 21 01:46:13 executing program 5: r0 = accept(0xffffffffffffff9c, &(0x7f0000000080)=@caif=@dbg, &(0x7f0000000000)=0x80) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x900, 0x70bd2b, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, 0x0, &(0x7f0000000100)) socket$inet6(0xa, 0x1, 0x0) unshare(0x60000000) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'s\xf9zk\x04Cled9\x1f\x8e\xac\xf1\x97\x8d', @ifru_map}) r5 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r5, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005a80)=""/185, 0xb9, 0x2adf}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)=0xffffffffffffff23) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f00000001c0), 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x4) r6 = socket$inet(0x2, 0x3, 0x2) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r6, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) syz_genetlink_get_family_id$team(0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x25c) getsockopt$inet6_mreq(r3, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") 01:46:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000b00}]}]}, 0x24}}, 0x0) 01:46:13 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) 01:46:13 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/\x00\x00z0\x00\x906\xa3\x95A\x1c\xf5\xee\x8aj\xdf\n\xcb\xf0\xce\xd9,Fj\xbd\xad\x89!\xf9\x00\x9f\x80\xd5\x01)c)\xaa\xba\x92\xe1\xd6\xa6\x0fTA\x16jwl\x1a\x92% \x1dY\xed\x87b_\xc4\x97r\xf68u\xf4~g\x1b\xf3g\x0e\x167F\xce\x93\xef\xe1\x91\x81\xe3\xc7*\xdb\x84\x82$\xaa\x8f\xd6 \x98\x81\f\xf4R\x99\xb2\x87#E\xccGc\xf2\x0fs\xed\xff\xc7\xed>Zy\x92\t\xcd\xc8\fN4\x1fn\x99\xd3P!\xb2gR\xdb\xd1\x95`\xadf\xdb($B\x95\xd1\xef\x15\x9ek\b\xc7\x17u<\xcb\xec\xde\x92 \xf1\x01X!y\x8e\f\x1eo\x84o\x12\x1b\x17\xb3\xd7%Mw\xb9[\v\x19B\n\x87l\x9b\xacn\x86tt\xeb\xb7\xf9r\x82\x16\xac\x12\xc9\x00'/265, 0x200002, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x6}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x21, &(0x7f00000003c0)=0x10000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000100)=0x9, 0x4) socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl(0xffffffffffffffff, 0xb, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f00000001c0), 0x401, 0x6) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000028c0), &(0x7f0000002900)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000002940)={{{@in6=@remote, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000002a40)=0xe8) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002bc0), &(0x7f0000002c00)=0xc) sendmsg$unix(r4, &(0x7f0000002c80)={&(0x7f0000000480)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002840)=[{&(0x7f0000002780)}], 0x1, 0x0, 0x0, 0x4000000}, 0x0) write$cgroup_pid(r1, 0x0, 0x0) 01:46:13 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) 01:46:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x1a}, 0x8) shutdown(r1, 0x0) [ 190.310301][T11682] net_ratelimit: 5 callbacks suppressed [ 190.310310][T11682] openvswitch: netlink: IP tunnel dst address not specified [ 190.361511][T11686] IPVS: ftp: loaded support on port[0] = 21 01:46:13 executing program 3: r0 = accept(0xffffffffffffff9c, &(0x7f0000000080)=@caif=@dbg, &(0x7f0000000000)=0x80) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x900, 0x70bd2b, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, 0x0, &(0x7f0000000100)) socket$inet6(0xa, 0x1, 0x0) unshare(0x60000000) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'s\xf9zk\x04Cled9\x1f\x8e\xac\xf1\x97\x8d', @ifru_map}) r5 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r5, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005a80)=""/185, 0xb9, 0x2adf}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)=0xffffffffffffff23) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f00000001c0), 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x4) r6 = socket$inet(0x2, 0x3, 0x2) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r6, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) syz_genetlink_get_family_id$team(0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x25c) getsockopt$inet6_mreq(r3, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") 01:46:13 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) 01:46:13 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) [ 190.642207][T11697] IPVS: ftp: loaded support on port[0] = 21 01:46:13 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/\x00\x00z0\x00\x906\xa3\x95A\x1c\xf5\xee\x8aj\xdf\n\xcb\xf0\xce\xd9,Fj\xbd\xad\x89!\xf9\x00\x9f\x80\xd5\x01)c)\xaa\xba\x92\xe1\xd6\xa6\x0fTA\x16jwl\x1a\x92% \x1dY\xed\x87b_\xc4\x97r\xf68u\xf4~g\x1b\xf3g\x0e\x167F\xce\x93\xef\xe1\x91\x81\xe3\xc7*\xdb\x84\x82$\xaa\x8f\xd6 \x98\x81\f\xf4R\x99\xb2\x87#E\xccGc\xf2\x0fs\xed\xff\xc7\xed>Zy\x92\t\xcd\xc8\fN4\x1fn\x99\xd3P!\xb2gR\xdb\xd1\x95`\xadf\xdb($B\x95\xd1\xef\x15\x9ek\b\xc7\x17u<\xcb\xec\xde\x92 \xf1\x01X!y\x8e\f\x1eo\x84o\x12\x1b\x17\xb3\xd7%Mw\xb9[\v\x19B\n\x87l\x9b\xacn\x86tt\xeb\xb7\xf9r\x82\x16\xac\x12\xc9\x00'/265, 0x200002, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x6}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x21, &(0x7f00000003c0)=0x10000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000100)=0x9, 0x4) socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl(0xffffffffffffffff, 0xb, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f00000001c0), 0x401, 0x6) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000028c0), &(0x7f0000002900)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000002940)={{{@in6=@remote, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000002a40)=0xe8) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002bc0), &(0x7f0000002c00)=0xc) sendmsg$unix(r4, &(0x7f0000002c80)={&(0x7f0000000480)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002840)=[{&(0x7f0000002780)}], 0x1, 0x0, 0x0, 0x4000000}, 0x0) write$cgroup_pid(r1, 0x0, 0x0) 01:46:14 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/\x00\x00z0\x00\x906\xa3\x95A\x1c\xf5\xee\x8aj\xdf\n\xcb\xf0\xce\xd9,Fj\xbd\xad\x89!\xf9\x00\x9f\x80\xd5\x01)c)\xaa\xba\x92\xe1\xd6\xa6\x0fTA\x16jwl\x1a\x92% \x1dY\xed\x87b_\xc4\x97r\xf68u\xf4~g\x1b\xf3g\x0e\x167F\xce\x93\xef\xe1\x91\x81\xe3\xc7*\xdb\x84\x82$\xaa\x8f\xd6 \x98\x81\f\xf4R\x99\xb2\x87#E\xccGc\xf2\x0fs\xed\xff\xc7\xed>Zy\x92\t\xcd\xc8\fN4\x1fn\x99\xd3P!\xb2gR\xdb\xd1\x95`\xadf\xdb($B\x95\xd1\xef\x15\x9ek\b\xc7\x17u<\xcb\xec\xde\x92 \xf1\x01X!y\x8e\f\x1eo\x84o\x12\x1b\x17\xb3\xd7%Mw\xb9[\v\x19B\n\x87l\x9b\xacn\x86tt\xeb\xb7\xf9r\x82\x16\xac\x12\xc9\x00'/265, 0x200002, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x6}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x21, &(0x7f00000003c0)=0x10000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000100)=0x9, 0x4) socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl(0xffffffffffffffff, 0xb, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f00000001c0), 0x401, 0x6) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000028c0), &(0x7f0000002900)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000002940)={{{@in6=@remote, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000002a40)=0xe8) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002bc0), &(0x7f0000002c00)=0xc) sendmsg$unix(r4, &(0x7f0000002c80)={&(0x7f0000000480)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002840)=[{&(0x7f0000002780)}], 0x1, 0x0, 0x0, 0x4000000}, 0x0) write$cgroup_pid(r1, 0x0, 0x0) 01:46:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x1a}, 0x8) shutdown(r1, 0x0) 01:46:14 executing program 5: r0 = accept(0xffffffffffffff9c, &(0x7f0000000080)=@caif=@dbg, &(0x7f0000000000)=0x80) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x900, 0x70bd2b, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, 0x0, &(0x7f0000000100)) socket$inet6(0xa, 0x1, 0x0) unshare(0x60000000) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'s\xf9zk\x04Cled9\x1f\x8e\xac\xf1\x97\x8d', @ifru_map}) r5 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r5, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005a80)=""/185, 0xb9, 0x2adf}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)=0xffffffffffffff23) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f00000001c0), 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x4) r6 = socket$inet(0x2, 0x3, 0x2) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r6, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) syz_genetlink_get_family_id$team(0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x25c) getsockopt$inet6_mreq(r3, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") 01:46:14 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) 01:46:14 executing program 3: r0 = accept(0xffffffffffffff9c, &(0x7f0000000080)=@caif=@dbg, &(0x7f0000000000)=0x80) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x900, 0x70bd2b, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, 0x0, &(0x7f0000000100)) socket$inet6(0xa, 0x1, 0x0) unshare(0x60000000) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'s\xf9zk\x04Cled9\x1f\x8e\xac\xf1\x97\x8d', @ifru_map}) r5 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r5, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005a80)=""/185, 0xb9, 0x2adf}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)=0xffffffffffffff23) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f00000001c0), 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x4) r6 = socket$inet(0x2, 0x3, 0x2) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r6, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) syz_genetlink_get_family_id$team(0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x25c) getsockopt$inet6_mreq(r3, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") [ 191.441955][T11726] IPVS: ftp: loaded support on port[0] = 21 01:46:14 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/\x00\x00z0\x00\x906\xa3\x95A\x1c\xf5\xee\x8aj\xdf\n\xcb\xf0\xce\xd9,Fj\xbd\xad\x89!\xf9\x00\x9f\x80\xd5\x01)c)\xaa\xba\x92\xe1\xd6\xa6\x0fTA\x16jwl\x1a\x92% \x1dY\xed\x87b_\xc4\x97r\xf68u\xf4~g\x1b\xf3g\x0e\x167F\xce\x93\xef\xe1\x91\x81\xe3\xc7*\xdb\x84\x82$\xaa\x8f\xd6 \x98\x81\f\xf4R\x99\xb2\x87#E\xccGc\xf2\x0fs\xed\xff\xc7\xed>Zy\x92\t\xcd\xc8\fN4\x1fn\x99\xd3P!\xb2gR\xdb\xd1\x95`\xadf\xdb($B\x95\xd1\xef\x15\x9ek\b\xc7\x17u<\xcb\xec\xde\x92 \xf1\x01X!y\x8e\f\x1eo\x84o\x12\x1b\x17\xb3\xd7%Mw\xb9[\v\x19B\n\x87l\x9b\xacn\x86tt\xeb\xb7\xf9r\x82\x16\xac\x12\xc9\x00'/265, 0x200002, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x6}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x21, &(0x7f00000003c0)=0x10000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000100)=0x9, 0x4) socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl(0xffffffffffffffff, 0xb, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f00000001c0), 0x401, 0x6) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000028c0), &(0x7f0000002900)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000002940)={{{@in6=@remote, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000002a40)=0xe8) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002bc0), &(0x7f0000002c00)=0xc) sendmsg$unix(r4, &(0x7f0000002c80)={&(0x7f0000000480)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002840)=[{&(0x7f0000002780)}], 0x1, 0x0, 0x0, 0x4000000}, 0x0) write$cgroup_pid(r1, 0x0, 0x0) 01:46:14 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/\x00\x00z0\x00\x906\xa3\x95A\x1c\xf5\xee\x8aj\xdf\n\xcb\xf0\xce\xd9,Fj\xbd\xad\x89!\xf9\x00\x9f\x80\xd5\x01)c)\xaa\xba\x92\xe1\xd6\xa6\x0fTA\x16jwl\x1a\x92% \x1dY\xed\x87b_\xc4\x97r\xf68u\xf4~g\x1b\xf3g\x0e\x167F\xce\x93\xef\xe1\x91\x81\xe3\xc7*\xdb\x84\x82$\xaa\x8f\xd6 \x98\x81\f\xf4R\x99\xb2\x87#E\xccGc\xf2\x0fs\xed\xff\xc7\xed>Zy\x92\t\xcd\xc8\fN4\x1fn\x99\xd3P!\xb2gR\xdb\xd1\x95`\xadf\xdb($B\x95\xd1\xef\x15\x9ek\b\xc7\x17u<\xcb\xec\xde\x92 \xf1\x01X!y\x8e\f\x1eo\x84o\x12\x1b\x17\xb3\xd7%Mw\xb9[\v\x19B\n\x87l\x9b\xacn\x86tt\xeb\xb7\xf9r\x82\x16\xac\x12\xc9\x00'/265, 0x200002, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x6}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x21, &(0x7f00000003c0)=0x10000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000100)=0x9, 0x4) socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl(0xffffffffffffffff, 0xb, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f00000001c0), 0x401, 0x6) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000028c0), &(0x7f0000002900)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000002940)={{{@in6=@remote, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000002a40)=0xe8) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002bc0), &(0x7f0000002c00)=0xc) sendmsg$unix(r4, &(0x7f0000002c80)={&(0x7f0000000480)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002840)=[{&(0x7f0000002780)}], 0x1, 0x0, 0x0, 0x4000000}, 0x0) write$cgroup_pid(r1, 0x0, 0x0) 01:46:14 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/\x00\x00z0\x00\x906\xa3\x95A\x1c\xf5\xee\x8aj\xdf\n\xcb\xf0\xce\xd9,Fj\xbd\xad\x89!\xf9\x00\x9f\x80\xd5\x01)c)\xaa\xba\x92\xe1\xd6\xa6\x0fTA\x16jwl\x1a\x92% \x1dY\xed\x87b_\xc4\x97r\xf68u\xf4~g\x1b\xf3g\x0e\x167F\xce\x93\xef\xe1\x91\x81\xe3\xc7*\xdb\x84\x82$\xaa\x8f\xd6 \x98\x81\f\xf4R\x99\xb2\x87#E\xccGc\xf2\x0fs\xed\xff\xc7\xed>Zy\x92\t\xcd\xc8\fN4\x1fn\x99\xd3P!\xb2gR\xdb\xd1\x95`\xadf\xdb($B\x95\xd1\xef\x15\x9ek\b\xc7\x17u<\xcb\xec\xde\x92 \xf1\x01X!y\x8e\f\x1eo\x84o\x12\x1b\x17\xb3\xd7%Mw\xb9[\v\x19B\n\x87l\x9b\xacn\x86tt\xeb\xb7\xf9r\x82\x16\xac\x12\xc9\x00'/265, 0x200002, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x6}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x21, &(0x7f00000003c0)=0x10000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000100)=0x9, 0x4) socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl(0xffffffffffffffff, 0xb, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f00000001c0), 0x401, 0x6) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000028c0), &(0x7f0000002900)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000002940)={{{@in6=@remote, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000002a40)=0xe8) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002bc0), &(0x7f0000002c00)=0xc) sendmsg$unix(r4, &(0x7f0000002c80)={&(0x7f0000000480)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002840)=[{&(0x7f0000002780)}], 0x1, 0x0, 0x0, 0x4000000}, 0x0) write$cgroup_pid(r1, 0x0, 0x0) [ 191.625151][T11734] IPVS: ftp: loaded support on port[0] = 21 01:46:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x1a}, 0x8) shutdown(r1, 0x0) 01:46:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) 01:46:15 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/\x00\x00z0\x00\x906\xa3\x95A\x1c\xf5\xee\x8aj\xdf\n\xcb\xf0\xce\xd9,Fj\xbd\xad\x89!\xf9\x00\x9f\x80\xd5\x01)c)\xaa\xba\x92\xe1\xd6\xa6\x0fTA\x16jwl\x1a\x92% \x1dY\xed\x87b_\xc4\x97r\xf68u\xf4~g\x1b\xf3g\x0e\x167F\xce\x93\xef\xe1\x91\x81\xe3\xc7*\xdb\x84\x82$\xaa\x8f\xd6 \x98\x81\f\xf4R\x99\xb2\x87#E\xccGc\xf2\x0fs\xed\xff\xc7\xed>Zy\x92\t\xcd\xc8\fN4\x1fn\x99\xd3P!\xb2gR\xdb\xd1\x95`\xadf\xdb($B\x95\xd1\xef\x15\x9ek\b\xc7\x17u<\xcb\xec\xde\x92 \xf1\x01X!y\x8e\f\x1eo\x84o\x12\x1b\x17\xb3\xd7%Mw\xb9[\v\x19B\n\x87l\x9b\xacn\x86tt\xeb\xb7\xf9r\x82\x16\xac\x12\xc9\x00'/265, 0x200002, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x6}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x21, &(0x7f00000003c0)=0x10000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000100)=0x9, 0x4) socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl(0xffffffffffffffff, 0xb, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f00000001c0), 0x401, 0x6) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000028c0), &(0x7f0000002900)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000002940)={{{@in6=@remote, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000002a40)=0xe8) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002bc0), &(0x7f0000002c00)=0xc) sendmsg$unix(r4, &(0x7f0000002c80)={&(0x7f0000000480)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002840)=[{&(0x7f0000002780)}], 0x1, 0x0, 0x0, 0x4000000}, 0x0) write$cgroup_pid(r1, 0x0, 0x0) 01:46:15 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/\x00\x00z0\x00\x906\xa3\x95A\x1c\xf5\xee\x8aj\xdf\n\xcb\xf0\xce\xd9,Fj\xbd\xad\x89!\xf9\x00\x9f\x80\xd5\x01)c)\xaa\xba\x92\xe1\xd6\xa6\x0fTA\x16jwl\x1a\x92% \x1dY\xed\x87b_\xc4\x97r\xf68u\xf4~g\x1b\xf3g\x0e\x167F\xce\x93\xef\xe1\x91\x81\xe3\xc7*\xdb\x84\x82$\xaa\x8f\xd6 \x98\x81\f\xf4R\x99\xb2\x87#E\xccGc\xf2\x0fs\xed\xff\xc7\xed>Zy\x92\t\xcd\xc8\fN4\x1fn\x99\xd3P!\xb2gR\xdb\xd1\x95`\xadf\xdb($B\x95\xd1\xef\x15\x9ek\b\xc7\x17u<\xcb\xec\xde\x92 \xf1\x01X!y\x8e\f\x1eo\x84o\x12\x1b\x17\xb3\xd7%Mw\xb9[\v\x19B\n\x87l\x9b\xacn\x86tt\xeb\xb7\xf9r\x82\x16\xac\x12\xc9\x00'/265, 0x200002, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x6}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x21, &(0x7f00000003c0)=0x10000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000100)=0x9, 0x4) socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl(0xffffffffffffffff, 0xb, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f00000001c0), 0x401, 0x6) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000028c0), &(0x7f0000002900)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000002940)={{{@in6=@remote, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000002a40)=0xe8) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002bc0), &(0x7f0000002c00)=0xc) sendmsg$unix(r4, &(0x7f0000002c80)={&(0x7f0000000480)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002840)=[{&(0x7f0000002780)}], 0x1, 0x0, 0x0, 0x4000000}, 0x0) write$cgroup_pid(r1, 0x0, 0x0) 01:46:15 executing program 5: r0 = accept(0xffffffffffffff9c, &(0x7f0000000080)=@caif=@dbg, &(0x7f0000000000)=0x80) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x900, 0x70bd2b, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, 0x0, &(0x7f0000000100)) socket$inet6(0xa, 0x1, 0x0) unshare(0x60000000) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'s\xf9zk\x04Cled9\x1f\x8e\xac\xf1\x97\x8d', @ifru_map}) r5 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r5, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005a80)=""/185, 0xb9, 0x2adf}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)=0xffffffffffffff23) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f00000001c0), 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x4) r6 = socket$inet(0x2, 0x3, 0x2) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r6, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) syz_genetlink_get_family_id$team(0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x25c) getsockopt$inet6_mreq(r3, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") 01:46:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) 01:46:15 executing program 3: r0 = accept(0xffffffffffffff9c, &(0x7f0000000080)=@caif=@dbg, &(0x7f0000000000)=0x80) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x900, 0x70bd2b, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, 0x0, &(0x7f0000000100)) socket$inet6(0xa, 0x1, 0x0) unshare(0x60000000) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'s\xf9zk\x04Cled9\x1f\x8e\xac\xf1\x97\x8d', @ifru_map}) r5 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r5, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005a80)=""/185, 0xb9, 0x2adf}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)=0xffffffffffffff23) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f00000001c0), 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x4) r6 = socket$inet(0x2, 0x3, 0x2) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r6, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) syz_genetlink_get_family_id$team(0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x25c) getsockopt$inet6_mreq(r3, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") [ 192.402633][T11775] IPVS: ftp: loaded support on port[0] = 21 [ 192.610189][T11786] IPVS: ftp: loaded support on port[0] = 21 01:46:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) 01:46:15 executing program 4: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000001c0)=""/254, 0xfe}, {&(0x7f00000002c0)=""/214, 0xd6}, {&(0x7f00000003c0)=""/4096, 0x1002}, {&(0x7f00000013c0)=""/217, 0xd9}, {&(0x7f00000014c0)=""/70, 0x46}], 0x5}, 0x0) 01:46:15 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/\x00\x00z0\x00\x906\xa3\x95A\x1c\xf5\xee\x8aj\xdf\n\xcb\xf0\xce\xd9,Fj\xbd\xad\x89!\xf9\x00\x9f\x80\xd5\x01)c)\xaa\xba\x92\xe1\xd6\xa6\x0fTA\x16jwl\x1a\x92% \x1dY\xed\x87b_\xc4\x97r\xf68u\xf4~g\x1b\xf3g\x0e\x167F\xce\x93\xef\xe1\x91\x81\xe3\xc7*\xdb\x84\x82$\xaa\x8f\xd6 \x98\x81\f\xf4R\x99\xb2\x87#E\xccGc\xf2\x0fs\xed\xff\xc7\xed>Zy\x92\t\xcd\xc8\fN4\x1fn\x99\xd3P!\xb2gR\xdb\xd1\x95`\xadf\xdb($B\x95\xd1\xef\x15\x9ek\b\xc7\x17u<\xcb\xec\xde\x92 \xf1\x01X!y\x8e\f\x1eo\x84o\x12\x1b\x17\xb3\xd7%Mw\xb9[\v\x19B\n\x87l\x9b\xacn\x86tt\xeb\xb7\xf9r\x82\x16\xac\x12\xc9\x00'/265, 0x200002, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x6}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x21, &(0x7f00000003c0)=0x10000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000100)=0x9, 0x4) socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl(0xffffffffffffffff, 0xb, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f00000001c0), 0x401, 0x6) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000028c0), &(0x7f0000002900)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000002940)={{{@in6=@remote, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000002a40)=0xe8) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002bc0), &(0x7f0000002c00)=0xc) sendmsg$unix(r4, &(0x7f0000002c80)={&(0x7f0000000480)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002840)=[{&(0x7f0000002780)}], 0x1, 0x0, 0x0, 0x4000000}, 0x0) write$cgroup_pid(r1, 0x0, 0x0) 01:46:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e96908", 0x81) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendfile(r1, r1, &(0x7f0000000240), 0x8000) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f00000000c0)={0x0, 0x100000001, 0x1, 0x10001}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000440)={r0, r0}) 01:46:16 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400), 0x2ec2b8a, &(0x7f00000005c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 01:46:16 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffe) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) write(r1, &(0x7f0000000100), 0x1ede5) shutdown(r1, 0x1) sendto$isdn(r2, &(0x7f0000000980), 0x1a000, 0x0, 0x0, 0x0) 01:46:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=@expire={0x104, 0x18, 0x1, 0x0, 0x0, {{{@in6, @in6=@dev}, {@in6=@remote}, @in6=@ipv4={[], [], @broadcast}}}, [@mark={0xc}]}, 0x104}, 0x8}, 0x0) 01:46:16 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff82, 0x0, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}}}}}}}, 0x0) 01:46:16 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000440), 0x4) ioctl(r1, 0x200001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r3 = openat$cgroup_subtree(r0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x2b, 'pids'}]}, 0x6) sendmsg$nfc_llcp(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x27, 0x1, 0x2, 0x7, 0x4, 0x80000000000000, "491697187daf31fc20bdb7cd524e5940240ee8a75e82abd990ef4598bfae8d21c39cf2db2a69b68edd524b81b1dc1cee379d975b5f29529296eb42360d58d1", 0x39}, 0x60, 0x0, 0x0, 0x0, 0x0, 0x4000880}, 0x24000800) 01:46:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x2e}]}}, 0x0, 0x26}, 0x20) 01:46:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000040)) 01:46:16 executing program 3: socket$kcm(0x29, 0x5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e24, 0x5, @loopback}}, [0x6, 0x0, 0x5, 0x9, 0xffff, 0x6, 0x40, 0x83, 0x10000000000, 0x6, 0x0, 0x0, 0x8, 0x0, 0x882]}, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) socket$inet6(0xa, 0x0, 0x0) unshare(0x40000000) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000480)={'ah\x00'}, &(0x7f00000004c0)=0x1e) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) shutdown(0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000000280)=0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="02000300000000000000000000000000518316abe716d9552c251a7aeaf8592ac67198fca58189cbb4b9dd50eaba33673339e32bae25e99f4af3a542041bd4d40be9a845a40b482f0e671153080694245641ab18176aef56abcecb4fe07698672dfed5a26846123817e2c067e3c5714e940a20ca6d29f16e69e7ed18ba4870b43df4634661e3bd363fb4f669fdc77200275a645a0fad48f357534b05798388ed72f189dbd4c19c9f9e18546b37395b5e374c476775d88653f3ff3a47e75e16299decaaba2b4857af8203"], 0xca}}, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x401, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, 0x0, 0x0) 01:46:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x4d6, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), &(0x7f0000000240)=0x8) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000480)={0x0, @dev, @remote}, &(0x7f00000004c0)=0xc) accept(r1, &(0x7f0000000500)=@can, &(0x7f0000000580)=0x80) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000740)={'eql\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'erspan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@dev, @in=@initdev}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000900)={0x0, @empty, @local}, &(0x7f0000000940)=0xc) recvmsg$kcm(r1, &(0x7f0000001d80)={&(0x7f0000000a40)=@xdp, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000ac0)=""/120, 0x78}, {&(0x7f0000000b40)=""/213, 0xd5}, {&(0x7f0000000c40)=""/62, 0x3e}, {&(0x7f0000000c80)=""/138, 0x8a}], 0x4, &(0x7f0000000d80)=""/4096, 0x1000}, 0x100) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 01:46:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) unshare(0x8000400) sendmmsg(r0, 0x0, 0x0, 0x0) 01:46:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 01:46:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e96908", 0x81) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendfile(r1, r1, &(0x7f0000000240), 0x8000) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f00000000c0)={0x0, 0x100000001, 0x1, 0x10001}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000440)={r0, r0}) 01:46:17 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400), 0x2ec2b8a, &(0x7f00000005c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) [ 194.170170][T11860] IPVS: ftp: loaded support on port[0] = 21 01:46:17 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400), 0x2ec2b8a, &(0x7f00000005c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 01:46:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x4d6, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), &(0x7f0000000240)=0x8) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000480)={0x0, @dev, @remote}, &(0x7f00000004c0)=0xc) accept(r1, &(0x7f0000000500)=@can, &(0x7f0000000580)=0x80) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000740)={'eql\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'erspan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@dev, @in=@initdev}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000900)={0x0, @empty, @local}, &(0x7f0000000940)=0xc) recvmsg$kcm(r1, &(0x7f0000001d80)={&(0x7f0000000a40)=@xdp, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000ac0)=""/120, 0x78}, {&(0x7f0000000b40)=""/213, 0xd5}, {&(0x7f0000000c40)=""/62, 0x3e}, {&(0x7f0000000c80)=""/138, 0x8a}], 0x4, &(0x7f0000000d80)=""/4096, 0x1000}, 0x100) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) [ 194.751699][T11892] IPVS: ftp: loaded support on port[0] = 21 01:46:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x4d6, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), &(0x7f0000000240)=0x8) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000480)={0x0, @dev, @remote}, &(0x7f00000004c0)=0xc) accept(r1, &(0x7f0000000500)=@can, &(0x7f0000000580)=0x80) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000740)={'eql\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'erspan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@dev, @in=@initdev}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000900)={0x0, @empty, @local}, &(0x7f0000000940)=0xc) recvmsg$kcm(r1, &(0x7f0000001d80)={&(0x7f0000000a40)=@xdp, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000ac0)=""/120, 0x78}, {&(0x7f0000000b40)=""/213, 0xd5}, {&(0x7f0000000c40)=""/62, 0x3e}, {&(0x7f0000000c80)=""/138, 0x8a}], 0x4, &(0x7f0000000d80)=""/4096, 0x1000}, 0x100) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 01:46:18 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400), 0x2ec2b8a, &(0x7f00000005c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 01:46:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x4d6, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), &(0x7f0000000240)=0x8) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000480)={0x0, @dev, @remote}, &(0x7f00000004c0)=0xc) accept(r1, &(0x7f0000000500)=@can, &(0x7f0000000580)=0x80) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000740)={'eql\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'erspan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@dev, @in=@initdev}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000900)={0x0, @empty, @local}, &(0x7f0000000940)=0xc) recvmsg$kcm(r1, &(0x7f0000001d80)={&(0x7f0000000a40)=@xdp, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000ac0)=""/120, 0x78}, {&(0x7f0000000b40)=""/213, 0xd5}, {&(0x7f0000000c40)=""/62, 0x3e}, {&(0x7f0000000c80)=""/138, 0x8a}], 0x4, &(0x7f0000000d80)=""/4096, 0x1000}, 0x100) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 01:46:18 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400), 0x2ec2b8a, &(0x7f00000005c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 01:46:21 executing program 3: socket$kcm(0x29, 0x5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e24, 0x5, @loopback}}, [0x6, 0x0, 0x5, 0x9, 0xffff, 0x6, 0x40, 0x83, 0x10000000000, 0x6, 0x0, 0x0, 0x8, 0x0, 0x882]}, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) socket$inet6(0xa, 0x0, 0x0) unshare(0x40000000) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000480)={'ah\x00'}, &(0x7f00000004c0)=0x1e) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) shutdown(0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000000280)=0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="02000300000000000000000000000000518316abe716d9552c251a7aeaf8592ac67198fca58189cbb4b9dd50eaba33673339e32bae25e99f4af3a542041bd4d40be9a845a40b482f0e671153080694245641ab18176aef56abcecb4fe07698672dfed5a26846123817e2c067e3c5714e940a20ca6d29f16e69e7ed18ba4870b43df4634661e3bd363fb4f669fdc77200275a645a0fad48f357534b05798388ed72f189dbd4c19c9f9e18546b37395b5e374c476775d88653f3ff3a47e75e16299decaaba2b4857af8203"], 0xca}}, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x401, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, 0x0, 0x0) 01:46:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e96908", 0x81) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendfile(r1, r1, &(0x7f0000000240), 0x8000) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f00000000c0)={0x0, 0x100000001, 0x1, 0x10001}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000440)={r0, r0}) 01:46:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x4d6, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), &(0x7f0000000240)=0x8) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000480)={0x0, @dev, @remote}, &(0x7f00000004c0)=0xc) accept(r1, &(0x7f0000000500)=@can, &(0x7f0000000580)=0x80) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000740)={'eql\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'erspan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@dev, @in=@initdev}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000900)={0x0, @empty, @local}, &(0x7f0000000940)=0xc) recvmsg$kcm(r1, &(0x7f0000001d80)={&(0x7f0000000a40)=@xdp, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000ac0)=""/120, 0x78}, {&(0x7f0000000b40)=""/213, 0xd5}, {&(0x7f0000000c40)=""/62, 0x3e}, {&(0x7f0000000c80)=""/138, 0x8a}], 0x4, &(0x7f0000000d80)=""/4096, 0x1000}, 0x100) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 01:46:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x4d6, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), &(0x7f0000000240)=0x8) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000480)={0x0, @dev, @remote}, &(0x7f00000004c0)=0xc) accept(r1, &(0x7f0000000500)=@can, &(0x7f0000000580)=0x80) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000740)={'eql\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'erspan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@dev, @in=@initdev}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000900)={0x0, @empty, @local}, &(0x7f0000000940)=0xc) recvmsg$kcm(r1, &(0x7f0000001d80)={&(0x7f0000000a40)=@xdp, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000ac0)=""/120, 0x78}, {&(0x7f0000000b40)=""/213, 0xd5}, {&(0x7f0000000c40)=""/62, 0x3e}, {&(0x7f0000000c80)=""/138, 0x8a}], 0x4, &(0x7f0000000d80)=""/4096, 0x1000}, 0x100) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 01:46:21 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400), 0x2ec2b8a, &(0x7f00000005c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 01:46:21 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400), 0x2ec2b8a, &(0x7f00000005c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 01:46:22 executing program 2: socket$kcm(0x29, 0x5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e24, 0x5, @loopback}}, [0x6, 0x0, 0x5, 0x9, 0xffff, 0x6, 0x40, 0x83, 0x10000000000, 0x6, 0x0, 0x0, 0x8, 0x0, 0x882]}, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) socket$inet6(0xa, 0x0, 0x0) unshare(0x40000000) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000480)={'ah\x00'}, &(0x7f00000004c0)=0x1e) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) shutdown(0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000000280)=0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="02000300000000000000000000000000518316abe716d9552c251a7aeaf8592ac67198fca58189cbb4b9dd50eaba33673339e32bae25e99f4af3a542041bd4d40be9a845a40b482f0e671153080694245641ab18176aef56abcecb4fe07698672dfed5a26846123817e2c067e3c5714e940a20ca6d29f16e69e7ed18ba4870b43df4634661e3bd363fb4f669fdc77200275a645a0fad48f357534b05798388ed72f189dbd4c19c9f9e18546b37395b5e374c476775d88653f3ff3a47e75e16299decaaba2b4857af8203"], 0xca}}, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x401, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, 0x0, 0x0) 01:46:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x4d6, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), &(0x7f0000000240)=0x8) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000480)={0x0, @dev, @remote}, &(0x7f00000004c0)=0xc) accept(r1, &(0x7f0000000500)=@can, &(0x7f0000000580)=0x80) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000740)={'eql\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'erspan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@dev, @in=@initdev}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000900)={0x0, @empty, @local}, &(0x7f0000000940)=0xc) recvmsg$kcm(r1, &(0x7f0000001d80)={&(0x7f0000000a40)=@xdp, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000ac0)=""/120, 0x78}, {&(0x7f0000000b40)=""/213, 0xd5}, {&(0x7f0000000c40)=""/62, 0x3e}, {&(0x7f0000000c80)=""/138, 0x8a}], 0x4, &(0x7f0000000d80)=""/4096, 0x1000}, 0x100) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) [ 199.177352][T11953] IPVS: ftp: loaded support on port[0] = 21 01:46:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e96908", 0x81) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendfile(r1, r1, &(0x7f0000000240), 0x8000) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f00000000c0)={0x0, 0x100000001, 0x1, 0x10001}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000440)={r0, r0}) 01:46:22 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000001740)=0x110, 0x4) sendto$inet6(r0, &(0x7f0000000300)="ce0410000013000000911efc1fb35c22cc6dc37916215963e155308f3a7b2f345ed9cc0542627d8599b512eceb92bd3096bd845011399e975050d8fc03240ca3ac5c66bf", 0x44, 0x0, 0x0, 0x0) 01:46:22 executing program 1: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000f, 0x1) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r1}) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f00000001c0)={@empty, @multicast1}, &(0x7f0000000200)=0x8) bind(r1, &(0x7f0000000140)=@tipc=@id={0x1e, 0x3, 0x3}, 0x80) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x40480c0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000080)) write$cgroup_int(r3, &(0x7f00000002c0), 0x12) sendfile(r3, r3, &(0x7f0000000240), 0x8000) [ 199.612713][T11969] IPVS: ftp: loaded support on port[0] = 21 01:46:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e96908", 0x81) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendfile(r1, r1, &(0x7f0000000240), 0x8000) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f00000000c0)={0x0, 0x100000001, 0x1, 0x10001}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000440)={r0, r0}) 01:46:25 executing program 3: socket$kcm(0x29, 0x5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e24, 0x5, @loopback}}, [0x6, 0x0, 0x5, 0x9, 0xffff, 0x6, 0x40, 0x83, 0x10000000000, 0x6, 0x0, 0x0, 0x8, 0x0, 0x882]}, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) socket$inet6(0xa, 0x0, 0x0) unshare(0x40000000) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000480)={'ah\x00'}, &(0x7f00000004c0)=0x1e) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) shutdown(0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000000280)=0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="02000300000000000000000000000000518316abe716d9552c251a7aeaf8592ac67198fca58189cbb4b9dd50eaba33673339e32bae25e99f4af3a542041bd4d40be9a845a40b482f0e671153080694245641ab18176aef56abcecb4fe07698672dfed5a26846123817e2c067e3c5714e940a20ca6d29f16e69e7ed18ba4870b43df4634661e3bd363fb4f669fdc77200275a645a0fad48f357534b05798388ed72f189dbd4c19c9f9e18546b37395b5e374c476775d88653f3ff3a47e75e16299decaaba2b4857af8203"], 0xca}}, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x401, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, 0x0, 0x0) 01:46:25 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0045878, 0x0) ioctl(r1, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 01:46:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e96908", 0x81) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendfile(r1, r1, &(0x7f0000000240), 0x8000) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f00000000c0)={0x0, 0x100000001, 0x1, 0x10001}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000440)={r0, r0}) 01:46:25 executing program 1: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000f, 0x1) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r1}) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f00000001c0)={@empty, @multicast1}, &(0x7f0000000200)=0x8) bind(r1, &(0x7f0000000140)=@tipc=@id={0x1e, 0x3, 0x3}, 0x80) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x40480c0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000080)) write$cgroup_int(r3, &(0x7f00000002c0), 0x12) sendfile(r3, r3, &(0x7f0000000240), 0x8000) 01:46:25 executing program 2: socket$kcm(0x29, 0x5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e24, 0x5, @loopback}}, [0x6, 0x0, 0x5, 0x9, 0xffff, 0x6, 0x40, 0x83, 0x10000000000, 0x6, 0x0, 0x0, 0x8, 0x0, 0x882]}, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) socket$inet6(0xa, 0x0, 0x0) unshare(0x40000000) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000480)={'ah\x00'}, &(0x7f00000004c0)=0x1e) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) shutdown(0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000000280)=0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="02000300000000000000000000000000518316abe716d9552c251a7aeaf8592ac67198fca58189cbb4b9dd50eaba33673339e32bae25e99f4af3a542041bd4d40be9a845a40b482f0e671153080694245641ab18176aef56abcecb4fe07698672dfed5a26846123817e2c067e3c5714e940a20ca6d29f16e69e7ed18ba4870b43df4634661e3bd363fb4f669fdc77200275a645a0fad48f357534b05798388ed72f189dbd4c19c9f9e18546b37395b5e374c476775d88653f3ff3a47e75e16299decaaba2b4857af8203"], 0xca}}, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x401, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, 0x0, 0x0) 01:46:25 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000f, 0x1) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r1}) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f00000001c0)={@empty, @multicast1}, &(0x7f0000000200)=0x8) bind(r1, &(0x7f0000000140)=@tipc=@id={0x1e, 0x3, 0x3}, 0x80) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x40480c0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000080)) write$cgroup_int(r3, &(0x7f00000002c0), 0x12) sendfile(r3, r3, &(0x7f0000000240), 0x8000) [ 202.525619][T12001] IPVS: ftp: loaded support on port[0] = 21 01:46:25 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0045878, 0x0) ioctl(r1, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 01:46:25 executing program 2: socket$kcm(0x29, 0x5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e24, 0x5, @loopback}}, [0x6, 0x0, 0x5, 0x9, 0xffff, 0x6, 0x40, 0x83, 0x10000000000, 0x6, 0x0, 0x0, 0x8, 0x0, 0x882]}, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) socket$inet6(0xa, 0x0, 0x0) unshare(0x40000000) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000480)={'ah\x00'}, &(0x7f00000004c0)=0x1e) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) shutdown(0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000000280)=0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="02000300000000000000000000000000518316abe716d9552c251a7aeaf8592ac67198fca58189cbb4b9dd50eaba33673339e32bae25e99f4af3a542041bd4d40be9a845a40b482f0e671153080694245641ab18176aef56abcecb4fe07698672dfed5a26846123817e2c067e3c5714e940a20ca6d29f16e69e7ed18ba4870b43df4634661e3bd363fb4f669fdc77200275a645a0fad48f357534b05798388ed72f189dbd4c19c9f9e18546b37395b5e374c476775d88653f3ff3a47e75e16299decaaba2b4857af8203"], 0xca}}, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x401, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, 0x0, 0x0) [ 202.827725][T12019] IPVS: ftp: loaded support on port[0] = 21 [ 203.128985][T12028] IPVS: ftp: loaded support on port[0] = 21 01:46:26 executing program 1: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000f, 0x1) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r1}) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f00000001c0)={@empty, @multicast1}, &(0x7f0000000200)=0x8) bind(r1, &(0x7f0000000140)=@tipc=@id={0x1e, 0x3, 0x3}, 0x80) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x40480c0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000080)) write$cgroup_int(r3, &(0x7f00000002c0), 0x12) sendfile(r3, r3, &(0x7f0000000240), 0x8000) 01:46:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e96908", 0x81) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendfile(r1, r1, &(0x7f0000000240), 0x8000) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f00000000c0)={0x0, 0x100000001, 0x1, 0x10001}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000440)={r0, r0}) 01:46:26 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000f, 0x1) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r1}) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f00000001c0)={@empty, @multicast1}, &(0x7f0000000200)=0x8) bind(r1, &(0x7f0000000140)=@tipc=@id={0x1e, 0x3, 0x3}, 0x80) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x40480c0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000080)) write$cgroup_int(r3, &(0x7f00000002c0), 0x12) sendfile(r3, r3, &(0x7f0000000240), 0x8000) 01:46:26 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0045878, 0x0) ioctl(r1, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) [ 203.533128][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 203.539047][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:46:26 executing program 3: socket$kcm(0x29, 0x5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e24, 0x5, @loopback}}, [0x6, 0x0, 0x5, 0x9, 0xffff, 0x6, 0x40, 0x83, 0x10000000000, 0x6, 0x0, 0x0, 0x8, 0x0, 0x882]}, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) socket$inet6(0xa, 0x0, 0x0) unshare(0x40000000) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000480)={'ah\x00'}, &(0x7f00000004c0)=0x1e) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) shutdown(0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000000280)=0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="02000300000000000000000000000000518316abe716d9552c251a7aeaf8592ac67198fca58189cbb4b9dd50eaba33673339e32bae25e99f4af3a542041bd4d40be9a845a40b482f0e671153080694245641ab18176aef56abcecb4fe07698672dfed5a26846123817e2c067e3c5714e940a20ca6d29f16e69e7ed18ba4870b43df4634661e3bd363fb4f669fdc77200275a645a0fad48f357534b05798388ed72f189dbd4c19c9f9e18546b37395b5e374c476775d88653f3ff3a47e75e16299decaaba2b4857af8203"], 0xca}}, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x401, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, 0x0, 0x0) 01:46:26 executing program 1: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000f, 0x1) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r1}) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f00000001c0)={@empty, @multicast1}, &(0x7f0000000200)=0x8) bind(r1, &(0x7f0000000140)=@tipc=@id={0x1e, 0x3, 0x3}, 0x80) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x40480c0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000080)) write$cgroup_int(r3, &(0x7f00000002c0), 0x12) sendfile(r3, r3, &(0x7f0000000240), 0x8000) [ 203.693130][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 203.699682][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:46:26 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000f, 0x1) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r1}) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f00000001c0)={@empty, @multicast1}, &(0x7f0000000200)=0x8) bind(r1, &(0x7f0000000140)=@tipc=@id={0x1e, 0x3, 0x3}, 0x80) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x40480c0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000080)) write$cgroup_int(r3, &(0x7f00000002c0), 0x12) sendfile(r3, r3, &(0x7f0000000240), 0x8000) [ 203.773109][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 203.778964][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 204.173109][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 204.178966][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:46:27 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0045878, 0x0) ioctl(r1, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) [ 204.264487][T12046] IPVS: ftp: loaded support on port[0] = 21 01:46:27 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0045878, 0x0) ioctl(r1, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 01:46:28 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0045878, 0x0) ioctl(r1, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 01:46:28 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0045878, 0x0) ioctl(r1, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) [ 206.500567][T12077] IPVS: ftp: loaded support on port[0] = 21 [ 207.189371][T12077] chnl_net:caif_netlink_parms(): no params data found [ 207.377824][T12077] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.385866][T12077] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.397856][T12077] device bridge_slave_0 entered promiscuous mode [ 207.405835][T12077] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.413049][T12077] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.421017][T12077] device bridge_slave_1 entered promiscuous mode [ 207.610439][T12077] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.621426][T12077] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 01:46:30 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0045878, 0x0) ioctl(r1, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 01:46:30 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000f, 0x1) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r1}) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f00000001c0)={@empty, @multicast1}, &(0x7f0000000200)=0x8) bind(r1, &(0x7f0000000140)=@tipc=@id={0x1e, 0x3, 0x3}, 0x80) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x40480c0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000080)) write$cgroup_int(r3, &(0x7f00000002c0), 0x12) sendfile(r3, r3, &(0x7f0000000240), 0x8000) [ 207.853137][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 207.859103][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 207.912517][T12077] team0: Port device team_slave_0 added [ 208.184628][T12077] team0: Port device team_slave_1 added [ 208.245937][T12077] device hsr_slave_0 entered promiscuous mode [ 208.283366][T12077] device hsr_slave_1 entered promiscuous mode [ 208.548342][T12077] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.561621][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.570419][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.691134][T12077] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.700699][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.710397][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.719627][ T9058] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.726779][ T9058] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.751458][T12077] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 208.763154][T12077] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.776346][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.785360][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.794309][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.804765][ T9051] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.812868][ T9051] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.823744][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.832403][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.841634][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.850563][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.859574][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.868311][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.877436][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.885899][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.923770][ T26] device hsr_slave_0 left promiscuous mode [ 208.993390][ T26] device hsr_slave_1 left promiscuous mode [ 210.763181][ T26] team0 (unregistering): Port device team_slave_1 removed [ 210.776591][ T26] team0 (unregistering): Port device team_slave_0 removed [ 210.788887][ T26] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 210.840291][ T26] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 210.916377][ T26] bond0 (unregistering): Released all slaves [ 210.943650][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.951697][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.966096][T12077] 8021q: adding VLAN 0 to HW filter on device batadv0 01:46:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003980)={&(0x7f00000017c0)={0x14, 0x23, 0x123, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 01:46:34 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0045878, 0x0) ioctl(r1, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 01:46:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x4a00, 0x0, 0x0, 0xc0ffffff, 0x2f}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 01:46:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080)="df6c51c7bf5f8a4d8643869e4ccb891cdfcdf8426b0192fdaceef8985d539aa3ca359c284afe17", 0x27) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'ip6_vth0\x00', {0x2, 0x0, @multicast2}}) setsockopt$inet6_buf(r0, 0x29, 0x80000000000040, &(0x7f0000000080), 0x0) 01:46:34 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000f, 0x1) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r1}) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f00000001c0)={@empty, @multicast1}, &(0x7f0000000200)=0x8) bind(r1, &(0x7f0000000140)=@tipc=@id={0x1e, 0x3, 0x3}, 0x80) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x40480c0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000080)) write$cgroup_int(r3, &(0x7f00000002c0), 0x12) sendfile(r3, r3, &(0x7f0000000240), 0x8000) 01:46:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f00008b7ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000000010100000006000000000002000000100002000c0001400500010019000000"], 0x24}}, 0x0) 01:46:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 212.005204][T12109] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 212.014550][ C1] net_ratelimit: 4 callbacks suppressed [ 212.014561][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 212.014614][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:46:35 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x100000001, 0x8000000001}, 0xf) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000002c0)={r0, &(0x7f00000000c0), 0x0}, 0x18) [ 212.093116][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 212.099061][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:46:35 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}}, 0x24) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, 0x0) 01:46:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10, 0x29, 0x4}], 0x10}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 01:46:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f000018efdc)="2400000042001f0214f9f407000904fcffffff1010000400feffffff0800000000000000", 0x24) [ 212.493113][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 212.499023][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:46:35 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806", 0xb5) write$cgroup_int(r0, &(0x7f0000000100)=0x3e9, 0xfffffffffffffc2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000500)=@assoc_value, &(0x7f0000000540)=0x8) sendfile(r1, r1, &(0x7f0000002580), 0x7fffffff) getpeername$packet(r0, 0x0, &(0x7f0000000300)) sendfile(r1, r1, &(0x7f0000000240), 0x8000) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4, 0x0, 0x3, 0x10, 0xdd9}, 0x8) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0), &(0x7f00000002c0)=0xb) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000580)=0x3) recvmsg$kcm(r0, &(0x7f0000000880)={&(0x7f0000000440)=@ipx, 0x80, &(0x7f0000000780)=[{&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000000640)=""/92, 0x5c}], 0x2, &(0x7f0000000800)=""/102, 0x66}, 0x20) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x2002) 01:46:35 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0045878, 0x0) ioctl(r1, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 01:46:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:35 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, {0xfffffffffffffffd, 0xffffffffffffe}}, 0x8) 01:46:35 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000f, 0x1) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r1}) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f00000001c0)={@empty, @multicast1}, &(0x7f0000000200)=0x8) bind(r1, &(0x7f0000000140)=@tipc=@id={0x1e, 0x3, 0x3}, 0x80) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x40480c0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000080)) write$cgroup_int(r3, &(0x7f00000002c0), 0x12) sendfile(r3, r3, &(0x7f0000000240), 0x8000) 01:46:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x2000000007ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) write(r1, &(0x7f0000000140)="d9", 0x1) r2 = accept(r0, 0x0, 0x0) shutdown(r2, 0x2) close(r2) 01:46:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") write(r0, &(0x7f0000000180)="1600000014000724030e0031120f02002c000100f5fe", 0x16) 01:46:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 212.833008][T12146] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted 01:46:36 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000200)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c663f00000000070000008c5c004cc4f8a032bc318a", 0x44, 0x0, 0x0, 0x0) [ 213.064075][T12164] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted 01:46:36 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806", 0xb5) write$cgroup_int(r0, &(0x7f0000000100)=0x3e9, 0xfffffffffffffc2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000500)=@assoc_value, &(0x7f0000000540)=0x8) sendfile(r1, r1, &(0x7f0000002580), 0x7fffffff) getpeername$packet(r0, 0x0, &(0x7f0000000300)) sendfile(r1, r1, &(0x7f0000000240), 0x8000) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4, 0x0, 0x3, 0x10, 0xdd9}, 0x8) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0), &(0x7f00000002c0)=0xb) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000580)=0x3) recvmsg$kcm(r0, &(0x7f0000000880)={&(0x7f0000000440)=@ipx, 0x80, &(0x7f0000000780)=[{&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000000640)=""/92, 0x5c}], 0x2, &(0x7f0000000800)=""/102, 0x66}, 0x20) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x2002) 01:46:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='rdma.current\x00', 0x275a, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0xfffffc60) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x382) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x4, [0x8, 0x596, 0x4, 0x43cf]}, 0xc) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000240)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e21, 0x0, @ipv4={[], [], @broadcast}, 0xce3}}, 0x0, 0x1000, 0x0, "f541765194bcb7a0ee15dfd6f5c8fd4e46ce54cf3704b5b65d483326d67231407bd3ce813dd5587fe3a12bd2b589ca98d881f6d8b7bf64c49f2b89911b61f6c2828332a6d1910eec18ffdf003b5f9b23"}, 0xd8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0x0) syz_genetlink_get_family_id$team(0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x5}}}, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in=@empty, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) accept$inet6(r0, 0x0, &(0x7f0000000300)=0x5) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x0, r1, 0xfff, 0x0, 0x4}) 01:46:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x2000000007ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) write(r1, &(0x7f0000000140)="d9", 0x1) r2 = accept(r0, 0x0, 0x0) shutdown(r2, 0x2) close(r2) 01:46:36 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000200)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c663f00000000070000008c5c004cc4f8a032bc318a", 0x44, 0x0, 0x0, 0x0) [ 213.504046][T12187] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted [ 213.533614][T12183] IPVS: ftp: loaded support on port[0] = 21 01:46:36 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806", 0xb5) write$cgroup_int(r0, &(0x7f0000000100)=0x3e9, 0xfffffffffffffc2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000500)=@assoc_value, &(0x7f0000000540)=0x8) sendfile(r1, r1, &(0x7f0000002580), 0x7fffffff) getpeername$packet(r0, 0x0, &(0x7f0000000300)) sendfile(r1, r1, &(0x7f0000000240), 0x8000) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4, 0x0, 0x3, 0x10, 0xdd9}, 0x8) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0), &(0x7f00000002c0)=0xb) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000580)=0x3) recvmsg$kcm(r0, &(0x7f0000000880)={&(0x7f0000000440)=@ipx, 0x80, &(0x7f0000000780)=[{&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000000640)=""/92, 0x5c}], 0x2, &(0x7f0000000800)=""/102, 0x66}, 0x20) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x2002) 01:46:36 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000280)='\x00', 0x1) 01:46:36 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000200)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c663f00000000070000008c5c004cc4f8a032bc318a", 0x44, 0x0, 0x0, 0x0) 01:46:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x2000000007ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) write(r1, &(0x7f0000000140)="d9", 0x1) r2 = accept(r0, 0x0, 0x0) shutdown(r2, 0x2) close(r2) 01:46:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x6, 0x14e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x9, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_1\x00', 'ip6tnl0\x00', 'bridge0\x00', @local, [], @link_local, [], 0x6e, 0x6e, 0xbe, [], [], @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x3}]}, 0x1c6) 01:46:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x40000006) close(r1) 01:46:37 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000200)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c663f00000000070000008c5c004cc4f8a032bc318a", 0x44, 0x0, 0x0, 0x0) [ 213.982675][T12205] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted 01:46:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x2000000007ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) write(r1, &(0x7f0000000140)="d9", 0x1) r2 = accept(r0, 0x0, 0x0) shutdown(r2, 0x2) close(r2) 01:46:37 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000004900)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000000e, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000340)={0x0, 0x0, 0xffffffff, 0x80000001}) [ 214.640879][T12225] IPVS: ftp: loaded support on port[0] = 21 01:46:38 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000000)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400001100000000", 0x30}], 0x1}, 0x20000800) 01:46:38 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x120) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0xfe8c) syz_genetlink_get_family_id$tipc2(0x0) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x52) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x2, 0x0, 0x1a) 01:46:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2f0000001d0081fd6d0000338f00000002dd0700060000001f5f03c9080001003898efab", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f610500020000001f0000000000080008001b003a", 0x21}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") 01:46:38 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806", 0xb5) write$cgroup_int(r0, &(0x7f0000000100)=0x3e9, 0xfffffffffffffc2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000500)=@assoc_value, &(0x7f0000000540)=0x8) sendfile(r1, r1, &(0x7f0000002580), 0x7fffffff) getpeername$packet(r0, 0x0, &(0x7f0000000300)) sendfile(r1, r1, &(0x7f0000000240), 0x8000) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4, 0x0, 0x3, 0x10, 0xdd9}, 0x8) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0), &(0x7f00000002c0)=0xb) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000580)=0x3) recvmsg$kcm(r0, &(0x7f0000000880)={&(0x7f0000000440)=@ipx, 0x80, &(0x7f0000000780)=[{&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000000640)=""/92, 0x5c}], 0x2, &(0x7f0000000800)=""/102, 0x66}, 0x20) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x2002) 01:46:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='rdma.current\x00', 0x275a, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0xfffffc60) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x382) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x4, [0x8, 0x596, 0x4, 0x43cf]}, 0xc) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000240)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e21, 0x0, @ipv4={[], [], @broadcast}, 0xce3}}, 0x0, 0x1000, 0x0, "f541765194bcb7a0ee15dfd6f5c8fd4e46ce54cf3704b5b65d483326d67231407bd3ce813dd5587fe3a12bd2b589ca98d881f6d8b7bf64c49f2b89911b61f6c2828332a6d1910eec18ffdf003b5f9b23"}, 0xd8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0x0) syz_genetlink_get_family_id$team(0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x5}}}, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in=@empty, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) accept$inet6(r0, 0x0, &(0x7f0000000300)=0x5) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x0, r1, 0xfff, 0x0, 0x4}) 01:46:38 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000000)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400001100000000", 0x30}], 0x1}, 0x20000800) [ 214.996158][T12236] netlink: 'syz-executor.3': attribute type 27 has an invalid length. 01:46:38 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000004900)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000000e, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000340)={0x0, 0x0, 0xffffffff, 0x80000001}) [ 215.169134][T12257] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted 01:46:38 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000000)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400001100000000", 0x30}], 0x1}, 0x20000800) 01:46:38 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000004900)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000000e, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000340)={0x0, 0x0, 0xffffffff, 0x80000001}) 01:46:38 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000000)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400001100000000", 0x30}], 0x1}, 0x20000800) 01:46:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='rdma.current\x00', 0x275a, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0xfffffc60) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x382) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x4, [0x8, 0x596, 0x4, 0x43cf]}, 0xc) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000240)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e21, 0x0, @ipv4={[], [], @broadcast}, 0xce3}}, 0x0, 0x1000, 0x0, "f541765194bcb7a0ee15dfd6f5c8fd4e46ce54cf3704b5b65d483326d67231407bd3ce813dd5587fe3a12bd2b589ca98d881f6d8b7bf64c49f2b89911b61f6c2828332a6d1910eec18ffdf003b5f9b23"}, 0xd8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0x0) syz_genetlink_get_family_id$team(0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x5}}}, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in=@empty, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) accept$inet6(r0, 0x0, &(0x7f0000000300)=0x5) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x0, r1, 0xfff, 0x0, 0x4}) 01:46:39 executing program 4: syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) 01:46:39 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000004900)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000000e, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000340)={0x0, 0x0, 0xffffffff, 0x80000001}) 01:46:40 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x120) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0xfe8c) syz_genetlink_get_family_id$tipc2(0x0) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x52) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x2, 0x0, 0x1a) 01:46:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x48}]}, &(0x7f0000000000)='(9+\xee\xe4\xfc\x7f\xf7\x8f\xe8\xc4E\x1c \x03\xa1V\tO<\xa0\xf4\xbc\x8cg_[\xe6\x0f\x8bq\xce?\x92[\xeds\xe1)\xd8\xd3\xeae~\aKp\xc7\xb6o\xe4\xbf\x9b~\xff\xfd;\x12\\\x03\xb0z6\xeeY\xae\xd4\xa8\xf51\xe1\x89H\\F7\x04'}, 0x48) 01:46:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='rdma.current\x00', 0x275a, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0xfffffc60) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x382) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x4, [0x8, 0x596, 0x4, 0x43cf]}, 0xc) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000240)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e21, 0x0, @ipv4={[], [], @broadcast}, 0xce3}}, 0x0, 0x1000, 0x0, "f541765194bcb7a0ee15dfd6f5c8fd4e46ce54cf3704b5b65d483326d67231407bd3ce813dd5587fe3a12bd2b589ca98d881f6d8b7bf64c49f2b89911b61f6c2828332a6d1910eec18ffdf003b5f9b23"}, 0xd8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0x0) syz_genetlink_get_family_id$team(0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x5}}}, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in=@empty, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) accept$inet6(r0, 0x0, &(0x7f0000000300)=0x5) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x0, r1, 0xfff, 0x0, 0x4}) 01:46:40 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000004900)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000000e, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000340)={0x0, 0x0, 0xffffffff, 0x80000001}) 01:46:40 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000004900)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000000e, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000340)={0x0, 0x0, 0xffffffff, 0x80000001}) 01:46:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='rdma.current\x00', 0x275a, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0xfffffc60) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x382) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x4, [0x8, 0x596, 0x4, 0x43cf]}, 0xc) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000240)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e21, 0x0, @ipv4={[], [], @broadcast}, 0xce3}}, 0x0, 0x1000, 0x0, "f541765194bcb7a0ee15dfd6f5c8fd4e46ce54cf3704b5b65d483326d67231407bd3ce813dd5587fe3a12bd2b589ca98d881f6d8b7bf64c49f2b89911b61f6c2828332a6d1910eec18ffdf003b5f9b23"}, 0xd8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0x0) syz_genetlink_get_family_id$team(0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x5}}}, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in=@empty, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) accept$inet6(r0, 0x0, &(0x7f0000000300)=0x5) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x0, r1, 0xfff, 0x0, 0x4}) 01:46:40 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x120) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0xfe8c) syz_genetlink_get_family_id$tipc2(0x0) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x52) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x2, 0x0, 0x1a) [ 217.873533][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 217.970391][T12329] IPVS: ftp: loaded support on port[0] = 21 01:46:41 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001fc0)}}], 0x1, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(r0, &(0x7f0000004c80), 0x1a8, 0x0, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 01:46:41 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000004900)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000000e, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000340)={0x0, 0x0, 0xffffffff, 0x80000001}) 01:46:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='rdma.current\x00', 0x275a, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0xfffffc60) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x382) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x4, [0x8, 0x596, 0x4, 0x43cf]}, 0xc) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000240)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e21, 0x0, @ipv4={[], [], @broadcast}, 0xce3}}, 0x0, 0x1000, 0x0, "f541765194bcb7a0ee15dfd6f5c8fd4e46ce54cf3704b5b65d483326d67231407bd3ce813dd5587fe3a12bd2b589ca98d881f6d8b7bf64c49f2b89911b61f6c2828332a6d1910eec18ffdf003b5f9b23"}, 0xd8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0x0) syz_genetlink_get_family_id$team(0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x5}}}, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in=@empty, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) accept$inet6(r0, 0x0, &(0x7f0000000300)=0x5) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x0, r1, 0xfff, 0x0, 0x4}) 01:46:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='rdma.current\x00', 0x275a, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0xfffffc60) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x382) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x4, [0x8, 0x596, 0x4, 0x43cf]}, 0xc) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000240)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e21, 0x0, @ipv4={[], [], @broadcast}, 0xce3}}, 0x0, 0x1000, 0x0, "f541765194bcb7a0ee15dfd6f5c8fd4e46ce54cf3704b5b65d483326d67231407bd3ce813dd5587fe3a12bd2b589ca98d881f6d8b7bf64c49f2b89911b61f6c2828332a6d1910eec18ffdf003b5f9b23"}, 0xd8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0x0) syz_genetlink_get_family_id$team(0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x5}}}, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in=@empty, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) accept$inet6(r0, 0x0, &(0x7f0000000300)=0x5) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x0, r1, 0xfff, 0x0, 0x4}) 01:46:42 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_POWER(r0, 0x112, 0xb, 0x0, &(0x7f0000000240)) [ 219.485842][T12361] IPVS: ftp: loaded support on port[0] = 21 01:46:44 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x120) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0xfe8c) syz_genetlink_get_family_id$tipc2(0x0) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x52) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x2, 0x0, 0x1a) 01:46:44 executing program 3: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x24, &(0x7f0000001100)=""/4096, &(0x7f00000010c0)=0x6f3) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 01:46:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x80fe, 0x3, 0x0, 0x300], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300004, 0x33, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 01:46:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x8, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x20000000, 0x0, 0x711000, 0x0}, 0x1d) 01:46:44 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @empty=[0xffffffff00000004, 0xf00b, 0xd, 0x55c, 0x4000014, 0xe0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 01:46:44 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x120) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0xfe8c) syz_genetlink_get_family_id$tipc2(0x0) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x52) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x2, 0x0, 0x1a) 01:46:44 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @empty=[0xffffffff00000004, 0xf00b, 0xd, 0x55c, 0x4000014, 0xe0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 221.230837][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:46:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x80000000000003, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000000b07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 01:46:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x39}]}, &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:44 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @empty=[0xffffffff00000004, 0xf00b, 0xd, 0x55c, 0x4000014, 0xe0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 221.494164][T12412] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 01:46:44 executing program 3: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x24, &(0x7f0000001100)=""/4096, &(0x7f00000010c0)=0x6f3) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 01:46:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb9040a485e002000000000ffffffe08ef9000600b0ebb06ac40006001400e04e", 0x2e}], 0x1}, 0x0) 01:46:46 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x120) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0xfe8c) syz_genetlink_get_family_id$tipc2(0x0) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x52) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x2, 0x0, 0x1a) 01:46:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000002000000000000000000000200000000000000000200000d01000000000000000100000000000000010000000000"], 0x0, 0x42}, 0x20) 01:46:46 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @empty=[0xffffffff00000004, 0xf00b, 0xd, 0x55c, 0x4000014, 0xe0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 01:46:46 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff8c, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 01:46:46 executing program 3: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x24, &(0x7f0000001100)=""/4096, &(0x7f00000010c0)=0x6f3) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 01:46:46 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x120) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0xfe8c) syz_genetlink_get_family_id$tipc2(0x0) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x52) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x2, 0x0, 0x1a) 01:46:46 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) 01:46:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dc86055e0bceec7be070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x1}]}, {0x0, [0x61]}}, &(0x7f0000000140)=""/238, 0x27, 0xee, 0x1}, 0x20) 01:46:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3, 0x2}]}]}}, &(0x7f0000000140)=""/4096, 0x32, 0x1000, 0x1}, 0x20) [ 223.428461][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:46:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x9}, 0x14}}, 0x0) 01:46:46 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0x9}], 0x10}}], 0x1, 0x0) 01:46:46 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0x7fffffffefff) 01:46:47 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) pipe(&(0x7f0000000100)={0xffffffffffffffff}) tee(r1, r0, 0x3, 0x0) 01:46:47 executing program 2: r0 = socket(0x22, 0x2, 0x4) bind$isdn(r0, &(0x7f0000000140), 0x6) 01:46:47 executing program 3: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x24, &(0x7f0000001100)=""/4096, &(0x7f00000010c0)=0x6f3) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 01:46:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x13, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0xffffffbc, 0x0, 0x0, 0xffffffffffffffff}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x275, &(0x7f0000000200)=""/207}, 0x48) 01:46:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) 01:46:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x48}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 01:46:47 executing program 2: r0 = socket(0x22, 0x2, 0x4) bind$isdn(r0, &(0x7f0000000140), 0x6) 01:46:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890e, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000000000), &(0x7f0000000340)=0x4) r2 = accept(r1, &(0x7f0000000200)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x80) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, 0x0) ioctl(r1, 0x9, &(0x7f0000000280)) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f00000005c0)=""/171, &(0x7f0000000300)=0xab) r3 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x2c9) setsockopt$inet6_int(r3, 0x29, 0x21, 0x0, 0x0) bind$bt_l2cap(r2, &(0x7f00000000c0)={0x1f, 0x5, {0xfffffffffffffffd, 0xa3, 0x7, 0x7fffffff, 0x8, 0x9}, 0xec, 0x8}, 0xe) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000680)=""/225, &(0x7f0000000040)=0xe1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000280)=0x25, 0x4) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1001000}, 0xc, &(0x7f0000000440)={&(0x7f0000000800)=ANY=[@ANYBLOB="000325bd7000ffdbdf25020000004400010008000800070000000c00000a000000ed9298f5c44eed884f6653f95e7fffff02003c00000014000300ff01f30000000000000000000000000001080001000200000008000600060000000c00030008000100010000002400020008000b000200000008000700aeb76000000000080006000600000008000600040000003400020008000800080000000800080000bf0000080007000600000008000800020000000800090002000000080005004000000008000600020000000800060030d8ea8282b790e34b58e696df2202ac73a3588c1273b5d339892131981565b7ffb9f831d9b23b"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004000) unshare(0x40000000) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'syzkaller0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0x100000000000c8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f00000003c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8003]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x5c) 01:46:47 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x804, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000100)=@short={0xb, @remote, @default, 0x1, @netrom}, 0x1c) 01:46:47 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x3, 0x400000000006) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) ioctl(0xffffffffffffffff, 0x8912, 0x0) unshare(0x40000000) r3 = accept4$netrom(r2, &(0x7f0000000340)={{0x3, @netrom}, [@remote, @netrom, @bcast, @default, @netrom, @default, @default, @bcast]}, &(0x7f00000003c0)=0x48, 0x80000) getsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000400)=0x3, &(0x7f0000000440)=0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$unix(r5, &(0x7f0000000980)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000008c0)=[{&(0x7f0000000840)="8a31d5c422b02afaf85e497eea9e0a2bcb514851d2b90d81933e70402a3111d3b8d0feeae63abab64ed7d8c9ba3f7dccc5891796a8d18a7a4affda90885902dad242a02228639ab5bdfe1399c68428ae4a804952e9f1f49454e09eeebd278ea5399d75d31507f0f15fa6544af2", 0x6d}], 0x1, 0x0, 0x0, 0x80}, 0x10) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = accept(0xffffffffffffffff, 0x0, &(0x7f00000028c0)) shutdown(r7, 0x1) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r7, 0x110, 0x4, &(0x7f0000000300), 0x4) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f0000002900), &(0x7f0000002940)=0x4) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) r8 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000009c0)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f00000007c0)=0xe8) r10 = getgid() setsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={r8, r9, r10}, 0xc) getsockopt$packet_int(r7, 0x107, 0xa, &(0x7f0000000080), &(0x7f00000002c0)=0x4) unshare(0x4a000000) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x266}}, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150e04001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) select(0x40, &(0x7f0000000140)={0x400, 0x37e7, 0x3, 0x8000, 0x7, 0x4, 0x0, 0xffe}, &(0x7f0000000480)={0x100, 0x7, 0x6, 0x3, 0x6, 0x1ff, 0x1f, 0x6}, &(0x7f00000004c0)={0x3, 0x9ca, 0x0, 0x3f, 0x8, 0x8, 0x4, 0x10001}, &(0x7f0000000500)={0x0, 0x7530}) getuid() 01:46:47 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000100)=0x101, 0x4) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 01:46:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100001000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xffffffff000ffff2, 0xffffffffffffffd2}}, 0x0, 0x100002}, 0x76) 01:46:47 executing program 2: r0 = socket(0x22, 0x2, 0x4) bind$isdn(r0, &(0x7f0000000140), 0x6) [ 224.508553][T12510] IPVS: ftp: loaded support on port[0] = 21 01:46:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6403000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 224.565442][T12521] IPVS: ftp: loaded support on port[0] = 21 01:46:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100001000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xffffffff000ffff2, 0xffffffffffffffd2}}, 0x0, 0x100002}, 0x76) 01:46:47 executing program 2: r0 = socket(0x22, 0x2, 0x4) bind$isdn(r0, &(0x7f0000000140), 0x6) 01:46:47 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000100)=0x101, 0x4) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) [ 224.758917][T12531] IPVS: ftp: loaded support on port[0] = 21 [ 224.817836][T12539] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 01:46:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(0xffffffffffffffff, 0x0) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f0000000080)={r1, 0x6}) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) setsockopt(r4, 0x0, 0xe4b4, &(0x7f0000000200)="dd735b881fde48b86f8c1eb424b1648b34775854ee8323c54fe325e06105c8c9bee30a20cea6c79dffd76943305c544b480e9161a87d0d4a31b0d093d983bba7ec5f3142ffa713db808648207849c7b13089e38cca3933adc26b6f97e6db3526ec580e651e1e4a1d85b2763c755513769899842162ab80c18a5dbb75a3c9995e4e92", 0x82) r5 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r5, 0x107, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$inet(0x2, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) accept4(r6, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x80, 0x800) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r7 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 01:46:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) recvfrom$unix(r1, &(0x7f00000000c0)=""/50, 0x32, 0x0, 0x0, 0x0) [ 225.129540][T12523] ------------[ cut here ]------------ [ 225.136331][T12523] jump label: negative count! [ 225.141651][T12523] WARNING: CPU: 0 PID: 12523 at kernel/jump_label.c:235 static_key_slow_try_dec+0x1ab/0x1d0 [ 225.141738][T12521] kobject: 'tx-0' (00000000b484fd04): kobject_uevent_env [ 225.151732][T12523] Kernel panic - not syncing: panic_on_warn set ... [ 225.151781][T12523] CPU: 0 PID: 12523 Comm: syz-executor.5 Not tainted 5.2.0+ #81 [ 225.151794][T12523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.151800][T12523] Call Trace: [ 225.151826][T12523] dump_stack+0x172/0x1f0 [ 225.151846][T12523] ? static_key_slow_try_dec+0x120/0x1d0 [ 225.151861][T12523] panic+0x2cb/0x744 [ 225.151876][T12523] ? __warn_printk+0xf3/0xf3 [ 225.151898][T12523] ? static_key_slow_try_dec+0x1ab/0x1d0 [ 225.151916][T12523] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 225.151930][T12523] ? __warn.cold+0x5/0x4d [ 225.151949][T12523] ? static_key_slow_try_dec+0x1ab/0x1d0 [ 225.151963][T12523] __warn.cold+0x20/0x4d [ 225.151977][T12523] ? vprintk_emit+0x1ea/0x700 [ 225.151990][T12523] ? static_key_slow_try_dec+0x1ab/0x1d0 [ 225.152016][T12523] report_bug+0x263/0x2b0 [ 225.152040][T12523] do_error_trap+0x11b/0x200 [ 225.152064][T12523] do_invalid_op+0x37/0x50 [ 225.164613][T12521] kobject: 'tx-0' (00000000b484fd04): fill_kobj_path: path = '/devices/virtual/net/gretap0/queues/tx-0' [ 225.165695][T12523] ? static_key_slow_try_dec+0x1ab/0x1d0 [ 225.178829][T12521] kobject: 'batman_adv' (00000000cc737a0a): kobject_add_internal: parent: 'gretap0', set: '' [ 225.183560][T12523] invalid_op+0x14/0x20 [ 225.183578][T12523] RIP: 0010:static_key_slow_try_dec+0x1ab/0x1d0 [ 225.183593][T12523] Code: c0 e8 59 2e e5 ff 83 fb 01 0f 85 32 ff ff ff e8 cb 2c e5 ff 45 31 ff eb a0 e8 c1 2c e5 ff 48 c7 c7 a0 bc 92 87 e8 23 f9 b6 ff <0f> 0b eb 8b 4c 89 e7 e8 59 d1 1e 00 e9 de fe ff ff e8 cf f1 b6 ff [ 225.183600][T12523] RSP: 0018:ffff888063abf450 EFLAGS: 00010286 [ 225.183611][T12523] RAX: 0000000000000000 RBX: 00000000ffffffff RCX: 0000000000000000 [ 225.183619][T12523] RDX: 0000000000010a94 RSI: ffffffff815b5a06 RDI: ffffed100c757e7c [ 225.183627][T12523] RBP: ffff888063abf4e0 R08: ffff888063ab43c0 R09: ffffed1015d040f1 [ 225.183636][T12523] R10: ffffed1015d040f0 R11: ffff8880ae820787 R12: ffffffff8983ec60 [ 225.183645][T12523] R13: ffff888063abf4b8 R14: 1ffff1100c757e8b R15: 00000000ffffff01 [ 225.183668][T12523] ? vprintk_func+0x86/0x189 [ 225.183687][T12523] ? static_key_disable+0x30/0x30 [ 225.189548][T12531] kobject: 'lo' (00000000d7a40033): kobject_add_internal: parent: 'net', set: 'devices' [ 225.191320][T12523] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 225.201408][T12531] kobject: 'lo' (00000000d7a40033): kobject_uevent_env [ 225.205412][T12523] ? ip6_datagram_send_ctl+0x569/0x1b80 [ 225.205432][T12523] __static_key_slow_dec_deferred+0x65/0x110 [ 225.205448][T12523] fl_free+0xa9/0xe0 [ 225.205464][T12523] fl_create+0x6af/0x9f0 [ 225.205483][T12523] ? ip6fl_seq_next+0xb0/0xb0 [ 225.205498][T12523] ? __lock_acquire+0x537/0x4af0 [ 225.205515][T12523] ? __might_fault+0x12b/0x1e0 [ 225.205535][T12523] ? find_held_lock+0x35/0x130 [ 225.214512][T12531] kobject: 'lo' (00000000d7a40033): fill_kobj_path: path = '/devices/virtual/net/lo' [ 225.217712][T12523] ? __might_fault+0x12b/0x1e0 [ 225.222130][T12531] kobject: 'queues' (0000000071fee1b5): kobject_add_internal: parent: 'lo', set: '' [ 225.227658][T12523] ? lock_downgrade+0x920/0x920 [ 225.227686][T12523] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 225.227705][T12523] ipv6_flowlabel_opt+0x80e/0x2730 [ 225.227726][T12523] ? ipv6_flowlabel_opt_get+0xa10/0xa10 [ 225.227739][T12523] ? lockdep_hardirqs_on+0x418/0x5d0 [ 225.227755][T12523] ? lock_sock_nested+0x9a/0x120 [ 225.227771][T12523] ? lock_sock_nested+0x9a/0x120 [ 225.227793][T12523] ? __local_bh_enable_ip+0x15a/0x270 [ 225.236648][T12531] kobject: 'queues' (0000000071fee1b5): kobject_uevent_env [ 225.236707][T12523] do_ipv6_setsockopt.isra.0+0x2125/0x4120 [ 225.242331][T12531] kobject: 'queues' (0000000071fee1b5): kobject_uevent_env: filter function caused the event to drop! [ 225.246658][T12523] ? do_ipv6_setsockopt.isra.0+0x2125/0x4120 [ 225.246678][T12523] ? ipv6_update_options+0x3b0/0x3b0 [ 225.246697][T12523] ? ___might_sleep+0x163/0x280 [ 225.246713][T12523] ? __might_sleep+0x95/0x190 [ 225.246730][T12523] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 225.246745][T12523] ? futex_wait_queue_me+0x414/0x600 [ 225.246756][T12523] ? handle_futex_death.part.0+0x250/0x250 [ 225.246772][T12523] ? lock_pi_update_atomic+0x120/0x120 [ 225.246794][T12523] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 225.252313][T12531] kobject: 'rx-0' (000000000a495641): kobject_add_internal: parent: 'queues', set: 'queues' [ 225.255818][T12523] ? drop_futex_key_refs.isra.0+0x6f/0xf0 [ 225.255831][T12523] ? futex_wait+0x482/0x5d0 [ 225.255849][T12523] ? futex_wait_setup+0x390/0x390 [ 225.255866][T12523] ? __lock_acquire+0x537/0x4af0 [ 225.255882][T12523] ? drop_futex_key_refs.isra.0+0x6f/0xf0 [ 225.255897][T12523] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 225.255913][T12523] ? aa_label_sk_perm+0x101/0x560 [ 225.255928][T12523] ? __fget+0x35d/0x560 [ 225.255946][T12523] ? aa_profile_af_perm+0x320/0x320 [ 225.255965][T12523] ? __fget+0x35d/0x560 [ 225.272832][T12531] kobject: 'rx-0' (000000000a495641): kobject_uevent_env [ 225.283390][T12523] ? lock_downgrade+0x920/0x920 [ 225.283409][T12523] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 225.283425][T12523] ? kasan_check_read+0x11/0x20 [ 225.283443][T12523] ? ___might_sleep+0x163/0x280 [ 225.283459][T12523] ? __might_sleep+0x95/0x190 [ 225.283480][T12523] ipv6_setsockopt+0xf6/0x170 [ 225.283495][T12523] ? ipv6_setsockopt+0xf6/0x170 [ 225.283513][T12523] udpv6_setsockopt+0x68/0xb0 [ 225.283533][T12523] sock_common_setsockopt+0x94/0xd0 [ 225.283549][T12523] __sys_setsockopt+0x253/0x4b0 [ 225.283573][T12523] ? kernel_setsockopt+0x1d0/0x1d0 [ 225.292976][T12531] kobject: 'rx-0' (000000000a495641): fill_kobj_path: path = '/devices/virtual/net/lo/queues/rx-0' [ 225.293995][T12523] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 225.319903][T12531] kobject: 'tx-0' (00000000c65c79ba): kobject_add_internal: parent: 'queues', set: 'queues' [ 225.327693][T12523] ? do_syscall_64+0x26/0x680 [ 225.327710][T12523] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 225.327722][T12523] ? do_syscall_64+0x26/0x680 [ 225.327742][T12523] __x64_sys_setsockopt+0xbe/0x150 [ 225.327763][T12523] do_syscall_64+0xfd/0x680 [ 225.341318][T12531] kobject: 'tx-0' (00000000c65c79ba): kobject_uevent_env [ 225.343744][T12523] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 225.343757][T12523] RIP: 0033:0x459819 [ 225.343773][T12523] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 225.343780][T12523] RSP: 002b:00007ff2ce41dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 225.343793][T12523] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000459819 [ 225.343809][T12523] RDX: 0000000000000020 RSI: 0000000000000029 RDI: 0000000000000005 [ 225.351843][T12531] kobject: 'tx-0' (00000000c65c79ba): fill_kobj_path: path = '/devices/virtual/net/lo/queues/tx-0' [ 225.359763][T12523] RBP: 000000000075bfc8 R08: 00000000000002c9 R09: 0000000000000000 [ 225.359771][T12523] R10: 0000000020f68000 R11: 0000000000000246 R12: 00007ff2ce41e6d4 [ 225.359778][T12523] R13: 00000000004cec98 R14: 00000000004dd5c0 R15: 00000000ffffffff [ 225.365774][T12523] Kernel Offset: disabled [ 225.870739][T12523] Rebooting in 86400 seconds..