ck depth: 15744 bytes left Warning: Permanently added '10.128.0.14' (ECDSA) to the list of known hosts. 2018/12/09 23:41:26 fuzzer started 2018/12/09 23:41:28 dialing manager at 10.128.0.26:43039 2018/12/09 23:41:28 syscalls: 1 2018/12/09 23:41:28 code coverage: enabled 2018/12/09 23:41:28 comparison tracing: enabled 2018/12/09 23:41:28 setuid sandbox: enabled 2018/12/09 23:41:28 namespace sandbox: enabled 2018/12/09 23:41:28 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/09 23:41:28 fault injection: enabled 2018/12/09 23:41:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/09 23:41:28 net packet injection: enabled 2018/12/09 23:41:28 net device setup: enabled 23:42:25 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000040)="1f0000000104fffff13b54c007110009f30501000b00024000000000020000", 0x1f) [ 101.177806] IPVS: ftp: loaded support on port[0] = 21 23:42:25 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="24000000190001f0008000361731ed640adfa90100b70006000000cc08000f00fed70000", 0x24) [ 101.423616] IPVS: ftp: loaded support on port[0] = 21 23:42:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x4, &(0x7f0000dcffe8)=""/24, &(0x7f0000000000)=0x18) [ 101.704540] IPVS: ftp: loaded support on port[0] = 21 23:42:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="0099b2650d", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xffffffbf) ioctl(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001240)=[{{0x0, 0x9, &(0x7f0000000a00)=[{&(0x7f00000013c0)=""/4096, 0xffffff69}], 0x1}}], 0x3fffffffffffea5, 0x0, 0x0) [ 102.073303] IPVS: ftp: loaded support on port[0] = 21 23:42:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 102.615077] IPVS: ftp: loaded support on port[0] = 21 [ 102.895056] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.916702] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.924341] device bridge_slave_0 entered promiscuous mode 23:42:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000013c0)='cpuacct.usage\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f00000002c0)={'HL\x00'}, &(0x7f0000001400)=0x1e) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @loopback, 0x8}], 0x1c) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x1ff, @empty, 0x10001}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001340)={&(0x7f0000000240)='./file0\x00', r2}, 0x10) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000340)="c6c7c230b751abf499baf8fb7cb21036e49a9ae5bc530de3804f116165b0e293582f02873c6660a5a3bcdfddd3b5adae1db5dd111850f04f3685fddc225d6afd0397239c93650c81c14483c5716fe28811e80b1dfce4a9d68f32ae4f485d008a5bfc33e40dbdaf13d86600122dd79c5446aafc13cf83a3352a8e5bdcf7e992892ba8880646510351ed953fbc14d3c22738c94766ae81ea37d471893c1c854f043f25f822c58a6b8bbd884346a3e68143921f356dd83f29aba5e16bc1c21d7f05444093673e07e28140d1479943127f825262852aa4d5db4bc13e1c6d597b83334c5084826de78958f732f66e768bce9131ec01ac1bd004d5722a0421d63c57942713ca8a7858cf3ea7a42135dea61e70b902d2f28d2f8f360970265480eae0aa5c92f070ecda982e7b591089146fc255b55b07451905f47b6743e8bf45f8c2543219918f8db3e27251deb7b389f6c1a5614747ad30c49c7d9049c9b87287c9bbfcb832029d5931eb550437a72901ebfe9c8b55a92512ad4576bdeeb78a554822f1db1f81c2c80f5483a58ac9652ab3ba871c16733bbaade5c2f63de235fff486e543047dc0a95ba8317f6dce2f565a5fefbf657962f06312f601c1838c50f88015b4e89be71a031c162a19ffe937bc24071723887c4cdc054e2e319c5325a6618cc82dc83dfd40bfb165346bcef25611f8ef4ac2cb57bf2c963156c9da0463ac155f4b322eb9e1007a0a39600ee32f5a453fd36b5c548f8c302662f85eda150cd6b6093aaf820636fe50c844fee85d031a29f9bddd86cd5af1d556a00dd98c4baffdf4a7c27b151417f8460d98b4030be0c84c58db280cbf9542d44869d9b6876c2378ffffdbb935378844466a83bdad55969dee55ab3db13b66659c570c94432d9f12910f85b75101569bc16d380366d7ceec37d2b21845d98181ad26d028b652aab8aad9473c6e2a45bbaf511788056ff1610162697feadbdfceb52b2fe0b55c23a3733612033c78f714ee5a29a43e2a12c8b71e8b4f2daa710610e87cc0e7cc8f1d69d97f9ec99b8eea4570154ddf2ad42edc4a283514313aa250f01df79536f012104c36e37db5da78fab05b47f5cc4acc2372576586e1e6ccfb7e8de8749bd8a712733ed5cf5d78c0a50bde5d676e5be0ae0f8acec7741abe21c0811caa539eab67a467dec48ce744cc2bdc6abe38b1aa0f78c751873f1b191d4af0492a1faa52c4b1aa67b363b778b2ee874a70893f16052f8f12c3a65eddc4304b2e193f46078ac9eed9b80b4cef7a0b1a61499e35e42c9704011f94ea15e1ba308c367f695d79eab5256a2391350ba3e87589fe9958e86f76c5ccb7f4fd2e361ad384bda1f3ff5a9355d5ee1286f7b6172d7d41b1ccc985e4577afa67af9e44a34b95194a938a802ddfd3d3353a6b3b9c374804e3035924866560bfd8701f45649b32232f51ee85a5d066939e09d1a74a7de7559c6a7500b048d97e765e054aa8dc5da9b4e6b43d75737bb0fbe5b5333ab1f08cbe61235f4f4424fe8f1413cbb23fe9309c231eac4f4a7f2da9858c14169315999e6077be639475f6e3b11ed08f887f1e83e3d8c859c7cc92797c2800794a8e6af316af19413697dac5afd68d049420269379c58835c610136ea3dcad8e4e48423903e5109648cb8e61ecfd539865114793dca6a8ac191817dbf8ae95bd3b6cffcbc238a2f774bbacf7d99ee55a6fe2ad769958c428acfd55fc3a68b1f4c7281b5b9049aa9745913b54afde034b5a5b1c5442dc4f3d3658d096291cd6480923640681653d9873b85555e2613c635389f3bc8ddda060f590a57a87c237ce6a0a248430b4580590ac46615435008700d90af90fa18703edc1d09365b92eefe6076f726b043f8da31eecb60bce32f4227e80aa283aa3fd19dfb2e8d5852918926abd5e786e46e1637bbacffa76a90cacca06acaeadada2e149506fde617a188554caeaa6562f2ee0a9b25e74fab5e9eee56712058aedee11940f9a6bbbb4ea6c037c0742885056fd3a2ad190645eca38a2e7eea0a74cef5bd5b2d22d18dabe579ec3f1a3546df933583331f8429edee85b17529073e309abd87224aac8262fcaf922c37cc8e8d6ec525b33c16bb3e00d076e22e55938835050dd2bcebaf86594f9900081d9e1505dca43e577e34c627f888cc1806c1a6202964a8a60854ab2ec51234ba5fc53662dad84a3a8bedd0a5228ac18838a47adda7fbfcd590a4c2e05428ad7c39586de7de7287f31aa5c7985005103fcec321e6177532722466a693c266184034dc1085dd9b823071beac54bb5990f4dfe141748f719c4a1a1c126f302677021ae5ef67b60c0ae74290956752f09b09fe3cca2a990a49814a83567da7ba4c83565d932120f2424ad376df4d39ca0a025efd89ad62be3b05da57af2dfd24048655f0be06452b864f1fda7633d7521a6c96bae35c6c5d1af59f9bce96d524e2d01a9b51aa0859d22fb38cdba4ff18d9b8904feaee6ffc0ff0f6ef9022950417207f6f0804fdeb1c92822535e77db8d6da72986fa6975a53b940da088cf7e544efa22648f1eaf8e242945dfba949ac8bca46925ff6383aabf0b5ab2a5336e843d622e228c3e16d46eab5d55a7892197cdb312d3bc374e7d529c08f3659ce907d3693a84a5d7b6cc35895faabdf32fe3ef61a4adb798035440e63fe954cf703ac9c3a503a4c38f596ef9a129c200fefb7711a8b24bb74cf32567a218f05ee5a175b5de716fc09647b066469c57e55a25cd03d862f312c5f7f9a9d750ff5e91fb190e6cd13c1691fade2607b127bce57eeff51301ed2ab5c197c56b152cb80860c7fdf8998ede782446aa0fe3abcfd56454b8ef98c6afaf2009ddaf2239bdcbf9d024da5bfbe811d151636e3832a4103fe11a54e54c5602b1dee203e0aafc3acd30c21522ba539ca69e7e32eb88e4e6d1e5c2de2b0f6790d439ec4f75aab3b65e44858c401151bfb66b2abf3ac0aca29069969ab273dd1c41a329a4c3eaa11a2218a7956330867b33f535e96b72ee29ab8740849d873c22412cbbd311970f167b88ecb40adb651da6fdfec3493b7d7c88be540b53de24835cb37846d02e048ad5be0d98873033e0cc25d0c41b9df0afe89d61e8fcd2e613bd6af7d1b0d87d47de281ac5e1c0cccae9ff14939c9bb5f7a048172283193330559b7fe72ea4292455a09e53097d4dea6335c0cec28b5bc1b9ffabc99b431e821138eedf76bd26739e9ab99121abd5d3d3ce404ba3f5d65d6c1fbffd753226ccc22ff6de601804e558a54126344a9e0f66a2dc8a661e1f1de1969c704ae87f254cff973a1b59db3314d28f77f8cc9505b2d071ba09c59c4152e848833a271112bec6da24c16311ed149860871a01518ee66ac57c033bc62e88ca412d8fcca52cb7c802d6723bf04278a6aaa413bb37cb466b729a8da531d7d31ff211b46d5e0fdcb257b1687da901b9eaec779892f4f8f10811ceed5a509c5889d1e054bf7eb032682dc329b887f78352d8e68dd489b24947c9a18ea40861373fccc87c79c4200bcf3efde86c0cefc164ee1bc747a98d9e4f3da8a92ea3259b6748509fc0c94010cbd7d8bf2070fd366edd1c395cd96632777e8a365c174b41a1721c853371cdcc7da5914a0287d1777a8b90398bc321aae937a7051dfd83d54eb943135fff5fa62b0ef1b61e277fe5df8e36fe2961a36cf60f7be5eb2f4088ccc1273ea77cb60e907f94f3c791951177c2a37e2338e36422341256667451cf2eec46d37103036cc86da6260076935f4adf64e7e3694ccb35faee5e5721c2283a84d5b47b4c0c0433bae845415c901b58ac3222062c147b07719271151f3a6b50859eea75ae359c1badd4b88e7473b4ff1e3511db3bb2a66852993518e1337fc3d6756ecaf6cadf041bda389ebb83e923f4d6a3e2976b1d0a93883965e895ad166f41f9ebcb064017950ed6aeb978e3a8ffd081d2a19665e08ff376afd0599b9857daef1f7097d02a492f63b4a4f6735b6753dd51fe5acce010412d00fa281a8e9c0faa6dbc19bd2ad0654c2f41532373a2c2c0604a639466fad17c12dfe07f91a82a791dac72dc5bd585380b5ecdda415ee3d2137b4f844fdb2389c925fdb4d17437d5a5f0fb125a00952a5b4ccdf611542191718069a54852d4c5461e5829fbba2a4d6709b54c63701648398a3694b7b27da24980ffdc76edc4ade183af7864dbe7593418eada552b33f6830334d3cbd7a09f3c0394a06198b1107fbdfc3df62dae01b708f27aa83ec4d4265a59d92968ea30a5953c35529fa8806a758ea3db34a84301f2731d75bbfc05e366a280998d07d4ede4bd0e51e58268274a1102b5895490ff83d3fe93a3b9abfea753ab737ee4ae78d2b9de9acbd8d36c15db353f24e4cda172092a0bdef8ad39efbb8c08a9645753fa5a69fbd27a94ef54dcbb6cc441838aa05a2e6b3fb9f2ed0f164f5cade1865284dfea5be60ce14f56a06f4c5ee31743e047cd2ae12625119b9c773f61aec399c69be44a0206b228de211baf54688091d02695b43a09f2ecc60337b831b954af0b75ab5bde55017779120356def0251e008f8f5c0ae18c3e7695273a075a0b92177c0d0f68829a6ad4d363bf12aa11a33f705d0d08beb186121c461d5a15926b03d32775969c1bf6e883945dff1c657cb29a70f03be4eaddfa90e74f0d57af70166d7a8f082d11251dd1f20538787d822381d8bc269e11dc9aff1120ea9a2fcbb2293b512cd8d18d31261782e8ecaea443b2bef97503768ef0fffe2a15c7c6640d9013be93175d96ce9dd1fc4aa35022593b72fe09a9294d683885ba3d45132420063abe5fb569c247abafa6369d01f6e95409338a49c08545cafbd6a03c35159ead28dd6c0e262039b62b144f0c1b7fb384c5b5af4f35f37b0295be7215c8cbf4658c9085b71cd2cc4594dfe2abd70021e7d081e01661604454546139b104a06e84df6a8094aab23b2a669c72ddfffb8d29d70ea492dde638cbe4b8e1a31c910ce5b9afe2cd05cfde3c170148a87d9b204f36978bded6a62c7c3a47dba166e57c8e115db5e8c56d8d72f4c237678bc75af1c2a6c2feb01459f09dcaa5d7b48117c3e2706d361dcfd9d8f53ecfec5137be2cd27a1601ff2ce70a507f6c199244e178055da2f66deb1d93db33d359c9b8d82a05ceba99fac4384f375f041e9035df688d578171d0735e6aed0e0fcd4597f81e99de770bb41116f21e2e8be515d3b0c8efd40b5eb6d6617b0920ba6edda71ec9b806d6194716dbc5bfd578a66016da1d7f982f443e89d0366f5afff59f692523d0cb4a78a42ce91ca242c169fd5bdf0c42b68dc266b800b4a1b34550f5e5e73bafc091a6a6464eb36ac84a3677c6977174d91457bbbc08537a39206234edb7a299f4b8d4b9ccd216f449ba9c578810ccaa15ed8d5650b82fd2193800c066750beb1b3e41263b02b4adfc1d42f9a24468002a285d6985e7bcb0af75b67bf4f174d1eb2f1ebd30eb20f550546157540ae5a1691631f7e7af7b684f9cd19644de516940418cd3687c04e3e98b82c9df2553b90dfccbbf18962b546fd781a1b4b6b725b3f6934e6b736f8bd8a83e99f8c03470c6b74898e5382e75061b3a8a58866ec164d881eda6d660a61fe781d2ea3732874c1e34b016b3adc20978c8c8b9514c1b88425891a7c256f1aca0131abf6f60e13081b33bebd798c3d9dfc25fe7afe840cd004e48ac82fc8a41ef7a65939210191bceb7c6dffc7a", 0xfe0}], 0x1, 0x8) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r4, 0x2800000003000000, 0xe, 0x55, &(0x7f0000000200)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85, 0xb4b}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001540)={{{@in, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000001480)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001640)={{{@in, @in6=@mcast2, 0x4e24, 0xfffffffffffffffa, 0x4e21, 0x8, 0xa, 0x20, 0x20, 0x77, 0x0, r5}, {0x10001, 0x2, 0xba, 0x982c, 0x1, 0x7, 0x2, 0x1f}, {0x1, 0x81, 0x100, 0x4}, 0xffffffffffffffb1, 0x6e6bc0, 0x1, 0x0, 0x2, 0x3}, {{@in6=@mcast2, 0x4d5, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xb}, 0x3507, 0x4, 0x2, 0x7, 0x8, 0x9}}, 0xe8) syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001a80)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) getpid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003380), &(0x7f00000033c0)=0xc) gettid() sendmsg$netlink(r2, &(0x7f0000005e40)={&(0x7f0000001940)=@kern={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000005dc0)=[{&(0x7f0000005f80)=ANY=[@ANYBLOB], 0x1}, {&(0x7f0000004c40)={0x14, 0x3f, 0x10, 0x70bd2c, 0x25dfdbfd, "", [@nested={0x4, 0x81}]}, 0x14}], 0x2, 0x0, 0x0, 0x20044004}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000001500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa}, 0xc, &(0x7f00000014c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="6d8e75f06b316a81e23e7fd7937e58a869a36bae7851b4fcbf8aefd1d78000096a770f868a"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x8c1) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000001780)={0x2, 0x5e1, 0x1, 0x3f, 0x7, [{0x9, 0x6, 0x5, 0x0, 0x0, 0x400}, {0xf226, 0x0, 0x8, 0x0, 0x0, 0x1002}, {0x8, 0x1, 0x9, 0x0, 0x0, 0x80}, {0x3f, 0x10, 0x9, 0x0, 0x0, 0x85}, {0x5, 0x87e0, 0x200000000, 0x0, 0x0, 0x100}, {0xfb, 0x5fe, 0xffffffffffffffe1, 0x0, 0x0, 0x80}, {0x8c5, 0x101, 0xfffffffffffffffd}]}) write$cgroup_int(r3, &(0x7f0000000300), 0xffffff3e) [ 103.086627] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.093009] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.106709] device bridge_slave_1 entered promiscuous mode [ 103.136616] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.157332] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.164687] device bridge_slave_0 entered promiscuous mode [ 103.255221] IPVS: ftp: loaded support on port[0] = 21 [ 103.275191] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 103.292090] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.316458] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.323837] device bridge_slave_1 entered promiscuous mode [ 103.355932] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 103.513026] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 103.613016] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 103.642925] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 103.764613] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 103.831464] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.847512] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.866860] device bridge_slave_0 entered promiscuous mode [ 103.994219] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.041662] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.051263] device bridge_slave_1 entered promiscuous mode [ 104.068060] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 104.113426] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 104.202863] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 104.215141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 104.241465] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.266919] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.284822] device bridge_slave_0 entered promiscuous mode [ 104.393902] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.412624] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.420557] device bridge_slave_1 entered promiscuous mode [ 104.473763] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 104.497028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.570953] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 104.589963] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 104.607580] team0: Port device team_slave_0 added [ 104.614062] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 104.647120] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 104.666923] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.673363] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.697324] device bridge_slave_0 entered promiscuous mode [ 104.727947] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 104.799441] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 104.824040] team0: Port device team_slave_1 added [ 104.880902] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 104.897526] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 104.906251] team0: Port device team_slave_0 added [ 104.913476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.940708] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 104.949606] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.955973] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.972512] device bridge_slave_1 entered promiscuous mode [ 104.986129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 105.000502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 105.013188] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 105.046225] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 105.077405] team0: Port device team_slave_1 added [ 105.084043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 105.109042] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 105.126820] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 105.187749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 105.227193] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 105.234307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.243559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.284564] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 105.340855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 105.357439] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 105.364957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.386951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.405907] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 105.414058] team0: Port device team_slave_0 added [ 105.437226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 105.460852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 105.469502] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 105.496907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.512750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.564932] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 105.585059] team0: Port device team_slave_1 added [ 105.598937] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 105.608277] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.614639] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.627567] device bridge_slave_0 entered promiscuous mode [ 105.637400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.657303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.672685] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 105.695279] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 105.716995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 105.732816] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 105.765298] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.787029] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.806522] device bridge_slave_1 entered promiscuous mode [ 105.817487] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 105.836561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 105.856989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 105.864901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 105.899917] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 105.915597] team0: Port device team_slave_0 added [ 105.953696] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 105.965823] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 105.981488] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.997355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.028770] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 106.036042] team0: Port device team_slave_1 added [ 106.084983] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 106.107012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.114990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.149293] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 106.183974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.315064] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.402926] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 106.437599] team0: Port device team_slave_0 added [ 106.453815] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 106.471773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.487950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.522248] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 106.544656] team0: Port device team_slave_1 added [ 106.561379] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 106.605529] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 106.623329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.643481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.659392] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 106.707113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 106.723589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.759246] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 106.834080] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 106.853315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 106.864500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.885246] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 106.900892] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.907434] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.914436] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.920899] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.929214] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 106.946415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 106.956524] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 106.972084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.997223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.075873] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 107.090556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.101393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.150639] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.157056] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.163731] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.170128] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.184923] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 107.357118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.364915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.396971] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 107.415097] team0: Port device team_slave_0 added [ 107.537559] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 107.548309] team0: Port device team_slave_1 added [ 107.559091] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.565460] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.572104] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.578515] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.621521] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 107.687275] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 107.694148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.710664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.759723] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 107.768012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.788313] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.888052] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 107.895523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.904574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.988535] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 108.012237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.037148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.053662] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.060075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.066742] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.073087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.111352] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 108.366848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.376782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.412509] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.418928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.425580] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.431999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.458136] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 109.374887] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.381337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.388025] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.394391] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.436652] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 109.452554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.471495] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.726643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.188217] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.195943] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 112.598469] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 112.650700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.667106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.688838] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 112.812314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.928196] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.042203] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.051460] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 113.071313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.078644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.088048] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.261734] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 113.387440] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 113.447285] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 113.568176] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.729219] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 113.740298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.767369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.915143] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 113.927925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.942430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.961579] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 113.975761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.991551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.209072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.243894] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.346865] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.368302] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.592125] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 115.031444] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 115.039926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.051555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.397552] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.778917] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 115.828826] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 23:42:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x98, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4048000}, 0x10) [ 116.001613] netlink: 'syz-executor0': attribute type 4 has an invalid length. [ 116.068020] netlink: 'syz-executor0': attribute type 4 has an invalid length. 23:42:40 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000180)) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0xc9, &(0x7f0000000000)}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x804031, 0xffffffffffffffff, 0x0) 23:42:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) unshare(0x400) getsockopt$packet_buf(r1, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) 23:42:41 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 23:42:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 23:42:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 23:42:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 23:42:41 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 23:42:41 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000180)) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0xc9, &(0x7f0000000000)}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x804031, 0xffffffffffffffff, 0x0) 23:42:41 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000180)) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0xc9, &(0x7f0000000000)}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x804031, 0xffffffffffffffff, 0x0) 23:42:41 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 118.012900] [ 118.016635] ********************************************************** [ 118.034159] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 118.041031] ** ** [ 118.048924] ** trace_printk() being used. Allocating extra memory. ** [ 118.055646] ** ** [ 118.070764] ** This means that this is a DEBUG kernel and it is ** [ 118.088338] ** unsafe for production use. ** [ 118.104158] ** ** [ 118.111001] ** If you see this message and you are not debugging ** [ 118.118878] ** the kernel, report this immediately to your vendor! ** [ 118.128941] ** ** [ 118.135708] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 118.142512] ********************************************************** 23:42:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x12) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) sendfile(r1, r3, &(0x7f0000000240), 0x12) 23:42:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 23:42:42 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 23:42:42 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000180)) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0xc9, &(0x7f0000000000)}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x804031, 0xffffffffffffffff, 0x0) 23:42:42 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000180)) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0xc9, &(0x7f0000000000)}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x804031, 0xffffffffffffffff, 0x0) 23:42:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000840)="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", 0x553}], 0x1) 23:42:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d6, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x8}}, 0xe8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r1, &(0x7f0000000000), 0x1c) write(r1, 0x0, 0x0) 23:42:42 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 23:42:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x20, 0x28, 0x5, 0x0, 0x0, {0x15}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) [ 118.364144] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 23:42:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d6, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x8}}, 0xe8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r1, &(0x7f0000000000), 0x1c) write(r1, 0x0, 0x0) 23:42:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xffff0020, 0x1000000000000000, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0xffff0020, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) [ 118.434700] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 23:42:43 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x30, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) 23:42:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d6, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x8}}, 0xe8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r1, &(0x7f0000000000), 0x1c) write(r1, 0x0, 0x0) 23:42:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000480)="0a5c2d023c126285718070") socket$packet(0x11, 0x0, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000340), 0x2) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x80000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:42:43 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) [ 118.993443] syz-executor3 (7690) used greatest stack depth: 14912 bytes left 23:42:43 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000180)) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0xc9, &(0x7f0000000000)}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x804031, 0xffffffffffffffff, 0x0) 23:42:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8923, &(0x7f00000000c0)={'bridge_slave_1\x00'}) 23:42:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d6, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x8}}, 0xe8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r1, &(0x7f0000000000), 0x1c) write(r1, 0x0, 0x0) 23:42:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000480)="0a5c2d023c126285718070") socket$packet(0x11, 0x0, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000340), 0x2) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x80000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:42:43 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000180)) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0xc9, &(0x7f0000000000)}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x804031, 0xffffffffffffffff, 0x0) 23:42:43 executing program 5: ioctl(0xffffffffffffffff, 0x1000008910, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x4557434d) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendfile(r0, r1, &(0x7f0000000180)=0xd, 0x20000000006) 23:42:43 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 119.308726] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 23:42:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 23:42:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000480)="0a5c2d023c126285718070") socket$packet(0x11, 0x0, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000340), 0x2) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x80000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:42:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") unshare(0x400) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 23:42:44 executing program 1: r0 = socket$inet6(0xa, 0x4000000000003, 0x39) setsockopt(r0, 0x3a, 0x0, &(0x7f0000000000), 0x0) 23:42:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000001c0)={0x11, @rand_addr, 0x0, 0x0, 'rr\x00', 0x2, 0xee83, 0x1f}, 0x2c) [ 119.745674] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x1b25/0x1d70 23:42:44 executing program 2: ioctl(0xffffffffffffffff, 0x1000008910, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x4557434d) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendfile(r0, r1, &(0x7f0000000180)=0xd, 0x20000000006) 23:42:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000001c0)={0x11, @rand_addr, 0x0, 0x0, 'rr\x00', 0x2, 0xee83, 0x1f}, 0x2c) 23:42:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000c00)={&(0x7f00000005c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000640)=""/12, 0xc}, {&(0x7f0000000740)=""/78, 0x4e}, {&(0x7f00000007c0)=""/68, 0x7}, {&(0x7f0000000840)=""/222, 0x12d}, {&(0x7f0000000940)=""/124, 0x7c}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x6, &(0x7f0000000bc0)=""/45, 0x2d}, 0x0) 23:42:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000480)="0a5c2d023c126285718070") socket$packet(0x11, 0x0, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000340), 0x2) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x80000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:42:44 executing program 5: ioctl(0xffffffffffffffff, 0x1000008910, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x4557434d) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendfile(r0, r1, &(0x7f0000000180)=0xd, 0x20000000006) 23:42:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), 0x4) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x78, 0x0, 0x0) [ 120.109746] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x1b25/0x1d70 23:42:44 executing program 2: ioctl(0xffffffffffffffff, 0x1000008910, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x4557434d) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendfile(r0, r1, &(0x7f0000000180)=0xd, 0x20000000006) 23:42:44 executing program 5: ioctl(0xffffffffffffffff, 0x1000008910, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x4557434d) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendfile(r0, r1, &(0x7f0000000180)=0xd, 0x20000000006) 23:42:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000001c0)={0x11, @rand_addr, 0x0, 0x0, 'rr\x00', 0x2, 0xee83, 0x1f}, 0x2c) 23:42:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x10, 0x5}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@setlink={0x34, 0x13, 0x311, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00\x00\x00l'}]}, 0x34}}, 0x0) [ 120.282123] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x1b25/0x1d70 23:42:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000001c0)={0x11, @rand_addr, 0x0, 0x0, 'rr\x00', 0x2, 0xee83, 0x1f}, 0x2c) 23:42:44 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvmmsg(r0, &(0x7f0000000040), 0x3fffffffffffec9, 0x0, &(0x7f0000000340)={0x0, r1+30000000}) poll(&(0x7f0000000080)=[{r0}], 0x2000000000000031, 0x0) [ 120.396682] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x1b25/0x1d70 23:42:44 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_netdev_private(r0, 0x89f5, &(0x7f0000000000)) 23:42:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") unshare(0x400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf617732743e397b89f26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x10) ioctl$FS_IOC_GETFLAGS(r1, 0x801c581f, &(0x7f0000000080)) 23:42:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000c00)={&(0x7f00000005c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000640)=""/12, 0xc}, {&(0x7f0000000740)=""/78, 0x4e}, {&(0x7f00000007c0)=""/68, 0x7}, {&(0x7f0000000840)=""/222, 0x12d}, {&(0x7f0000000940)=""/124, 0x7c}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x6, &(0x7f0000000bc0)=""/45, 0x2d}, 0x0) 23:42:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000480)="0a5c2d0240316285717070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002040)=""/4096, 0xffffffffffffff05}, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 23:42:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000440)="0a5c2d0240316285717070") getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000001300), &(0x7f0000000000)=0x60) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x14, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r1, &(0x7f0000000000), 0x0}, 0x18) 23:42:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xf, 0x0, &(0x7f0000000180)) 23:42:45 executing program 5: ioctl(0xffffffffffffffff, 0x1000008910, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x4557434d) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendfile(r0, r1, &(0x7f0000000180)=0xd, 0x20000000006) 23:42:45 executing program 2: ioctl(0xffffffffffffffff, 0x1000008910, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x4557434d) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendfile(r0, r1, &(0x7f0000000180)=0xd, 0x20000000006) 23:42:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000004c0)=ANY=[], 0x0) recvfrom(r0, &(0x7f0000000040)=""/138, 0x8a, 0x0, 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(r2, &(0x7f0000001840)=[{&(0x7f0000000840)="a9971dafb0bc06cd86dec47fdbbc79ebd1c3dbe66c4a7bb4f1b6a547ab313b1f7e10e885c5b1e85ac614f33c300cbe7f112df2d27b3807ade942d184fbad906b2d9d7fdf2a41e297eece19c507e23711735ade7397a5dbd7f8d7737e99681ce5daab351507099fce7c6ab2dc6da8c538c8881abb666342cadf95a353691e5d3fea35be1763aa6c095f190cfe966c3f0eb37f6df643f605f0514f04b6f2a7f3af848c6a4309fdf51dd74cce46bf8424cfdb185f1c1db7b148036adfa196e46cf21df4bfabf23907b581598fafee0b0092cf10d80631b35be889e127ec2646b8657aef0e1f68a1f1db1c150d443a4e43411a96976e49ca98eb7a9542e18613e243dfc302ad5d1a838cc5341c9c24f1247fa0afa4b33c240140cc338f12b816f9c06966f446eb96be3d104d4db02153fa4b6391804f3e773481ac02c261d372cffe4aed040be0ae0d308e36ebb8ac53cdae476d76c5c0d213262579cbc9f5dcde9933f440d1678338d8a4b5920a10c6c2513be51915f647f59fea3256bab50e1b62e1231802e829233008cad70cdc2cc6a773e2449dabd6b0607ea2797cb65412b0973ab6635c53b384b89a13910392ee203c874abd225c7ee6c506ece7e80e3dcf7badff0e3c4f2ee490015a4bea5d8495775b85ced16e558a572ec8fd68c53dd08f6b3a02445ab8c19100156f4d5026a8935a52f3d59fb07d87ab9d54e225ac9dc1cfe12bc8e93c814ee9430b5e0bad235259d49c6d2573136b4ca17f57bf83ea9459500eb45110c564075ee92ff1d32a5f71707caa8aa2bb30324fa30f5cf55e86d18012887662cda12bcc870dfd9550c345218a9ed1b765e4a0d7b5efe1c47745651c2782c79f9904e9f9a6866fc7b05d0fdaac1be237298f49fc3e3c4ce64162236adfc7dfa2bcb4dd6f87c6748d2c8fd4f6933aefd60d73da4fd3ba6d98f344f2c26edf8e6e9f2e9767815fed66850a75ae4e08382aab5b2c19acfa2077c9cc719d52c7c22afa5078e35a8fad460658956966727f190d7a3355c46a479c6fca3673e8783d78b5a4642c5e6aa8d4f04ffd627df8494b0a1096b607174100aa35fe9d5bf1cbbd88c955f25dd806f487b520ecffe27a323fec2d8bd9efcafecb181105c6d674dbf56cfafc908b575252fb6c6082c10f399aa78cf4842fe7574e196d90d91d9b66bfd13e768af1529d10f51e3fc9dc2061dc62e40c529af0407514c6f27ea4215e7d99003cfba713616527ea19594b83086ccc94fbb1bc802f31165155c643da204877dcfa1e92379849d3e273a957fb604fbe773f42fa9673d81a94dfd742482065445f93fb26881ce061bab88240f2b59318fa605d5d3d86997a4b4715d24110cf61ee372a73bc72b2aee5879399bc62152da7329968ab0f282a7098518f95b022d8514031f030ee10510fd31ebe299ef7571de0e2b37c586b2a0660bed1acce04a52428ba9905613c3280bbc0b870b1828fb63cda6c16d66f35b42e284e115fc24146797537746075269de0d6352bff322335f86555c828e2bd366fa5dc7ad1ca9abcfc41d5568feaa86b616678cd18ed6a6e9258af9eef5ee0d74908b318a2b0c6a6ef6a5e481493cfe8625fa31835c9ca3b8094bb2afef5be77f9cdaa5c486c732b7d2ba390aa8fa287cd0050e696517ac67f097a87951f1a53f5fb1fb9c8027a8afe4d3f8fe7361d3b1e7ea9f9ad04051b1482dcebff62457ee23a4ae08cba7d11a0e7cc25eee4a855f762f80a6aa0185d2d737759fed4d619c44e723c7816f39c2ef90df6d89ffd2103d24065a323fc2724fa9f89243303147db3ad2dc8cc8ebe9f40cf190163e1d85569f7fc582a30bfd022db10ce2dadcfd28282e26a01fa7210cc88b31d2e059e1aa0a8681ed9f6960ae3bdd4e32bab99865914aee0a4965094620e29b978df20b468ee2885e26151c41383d501c5e846c653313556e2435dcc6b5fa426a57eccd62c82e6588ede5180df355c132ca4d4ae38d47e0ea2c4c7cb0bec0e7cf9611ff9bbdde3f6f0f868afad12fadec3fc3360ea9bb7a5678ff150715c17978b3d5a1dd11b81952be786dd993d8005fbfc0fbac3a0077747044217bb963d50264d5ed72dbd524c594e79c35d67fb560435fe1b3b3d1852e17d127cbfab0fa2d1b749c31b49d38b378e32df299080cff333ddf8451a60cae7838f224b82bb6985eebb96bda562c1e0c6ef1cfc7e56b37cae28ee27ab07cbb91967e944df4dc37c1334626c3fe4f898a82d0b797898db489e9defa936588af72b37c8fb14ace4353a7fb84582b2a538c1773247de6794e37e40df8514bd2c2b06890b5d18e4113345a4067ec3e2b8e5987f38388236145b5aadf4243de2a999d557c7b85495d239ca85abe464d4b132d8bc2d21d414f03a30d1c4d635aeae91acf4aa8403a2e5872f5e99d9b8b4a510d6214a00104c7577628762d0eabd315bd2d6f13be15114d4e45f6e5edcd6d0428384d7d2e695330f9e462c828a06bec084cba466ee118af98b02fe6b21d369cda8fd1cf646412ebd24ac45e2d512d505c28d7f1eb977b7ec2e525ba13fc865d0039812ff36821dae03d0f5e19d321c3ef267d6e8226c3a5cd1a68be63115a8e31746db609ddd229996d883d5a8b8fbeb35d72619705038d969a270300fda7c861e5031678438e0e74ab73265724a7f33f761b70261e0ca76bcd4aad6816ce75cead7abe66ee712be02172789612ee3b258a94bc0eba0641af9754e9d8c5cbb9f2fe03b848c37c07ed350dec092457847826c1f3b4a8d8dcf5ae439b3febb9110e271082d590467cecdf6b1cb0e0f96e86da28da9a536f2f44338b3e5b7424c0fad52b62698f57db8a8939843dcea7895094f90c3e0638f952e9701096680f6b7283378b661cdd4872ceced9a23c73af8bef96e780edecc6b17417e61646a3ebd8c9f26bc9fbe73b3fbe916fca8b71069121a53a93d86a96b0ddbfeb333ea8b6ab8b6c53de47870705aece1c8fe84f725f69305877040aed9e359f4cda834ef891d1400b6993f436bb661e88b91dac1ff16419bb422eebecea3e075d8c8332b4623135e3559145d799eaafb55de4c2501c4d41b8a34326425f36584666e59c68cdf6323c359c7e803b8e91e85f51653e7d7f8dc4f31716dfafd8b966172377d3abfb5b3fea2df710c0f396a4d702ae69799eecf20116a37ac73d47575adc7f42f67a5db10dfba914ca1385df0c760dc2267740a0abb6a2e473e5477fc178e1c5051367064d8d09dbf66f36d37b81511a3acd2b87c59475404e6c6c5a64ec8d7101a09fa7fc583552ef37a12691f95c610937dda080db39257136a47f2d279fa93eeeaec3a3e709647b1395e88baf2ab0f365c1db34f6f71fc735958039b68519f22138a4cc89efdd386293cc9df7e3ab2169d32b92e502b72be11032854f6aac5972941d237409dc29f99c2130ae5721eaef9fc80a294702e1f29912d6a86303c48a035b96856ccfafd773a2c1f6a45fb64067d931491a051a5281a2e5f719d7137085f60881159b7b230f108abf26b759b76b814de6d552de0b910ebba5887d06f45d53d0823293ac49a5ed6a3917a4cd8b366c6b044d58bc1f0d5e94d83000c02a2f997427ce802981d14094290d59fbd7072baf265a0f8a3a0a66bf24925f415b4001180c01621fa9892d4b5e5b145b3a8b39fb5b7789967a65fc9ab6ba574624aa472fd8b6c3beaabad24dd4b0e03e27fadcd9dcd05c5dfb242c409b1aad443af137e8024f79ee960f37bcad5611098918c982a940a1514058aa0341d3bc6513d59d278a104275cd50dabdf6460bddfebd27e59e1abaa9d9d4df5fd96502ad47337e0f81305cb1a01f290b162ac27d04d27a5f91630b053f144e2610ef3620f64bd17d358fd56b28eb3ab082171b4b3d3bd824f47e0fc982709ba3cd7388e88f9ac11293be6f4d8dc0fee38df5a4ca48ad0096f6c491d9f4901cc30691e5ab0fb77c08d98478d75e075cb00a06ad704def22b08af77e68e2e7e8641c0ca9454716f149a6371b0320ded1796d8e1bfe2e4d5117cb86d89f56f0d409baa1419eb8eb8935a47031ad1c4972729888d0ce96d545fdd2cd2aa8f62a8c5b2fa9c603a53e4859e3b8c6cb84ce9fbd91a5556a7fb2b6cc6d428dd65ae074244a2e67c199310511b80c3fd8f276ea935fb2ecf442c4567850af91791a3c7e025daf84fa7cc2611efef285de3fb2507e7a9a58787f12786506a10782472048df80301ce3a5a9af043f7eab7d98fbb24619bc00a00421eeb67ffcbbb68b5b608a2b2e609def4a6f5c3ec097f955a3a14a0aef5e68784794fa6996a051e6a097975691ca2ecd94338603b6747", 0xc00}], 0x1, 0xa) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='io.weight\x00', 0x2, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e2b000/0x2000)=nil, 0x2000, 0x1000007, 0x4813, r2, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000018c0)={0x0, 0xfc, "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"}, &(0x7f0000001a00)=0x104) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000001a40)={0x2, [0x0, 0x0]}, &(0x7f0000001a80)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001ac0)={r4, 0x8}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000300), 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000340)={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000002c0)={r5, 0x2}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000200)={0x468, 0x8000, 0x7fff, 0x0, r6}, &(0x7f0000000240)=0x10) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@local, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) 23:42:45 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffe000/0x1000)=nil, 0x3000}, &(0x7f0000000080)=0xffffffffffffffd0) sendmmsg(r2, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000002840)}}, {{&(0x7f0000001340)=@hci, 0x80, &(0x7f0000000140), 0x17b, &(0x7f0000000080)}}], 0x2, 0x0) 23:42:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000198, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 23:42:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x4c}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0x14e, &(0x7f00001a7f05)=""/251}, 0x48) 23:42:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, 0x0, 0x3000000) 23:42:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000001580)={0x6c, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x50, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x8, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x6c}}, 0x0) [ 121.290603] netlink: 64 bytes leftover after parsing attributes in process `syz-executor5'. 23:42:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000c00)={&(0x7f00000005c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000640)=""/12, 0xc}, {&(0x7f0000000740)=""/78, 0x4e}, {&(0x7f00000007c0)=""/68, 0x7}, {&(0x7f0000000840)=""/222, 0x12d}, {&(0x7f0000000940)=""/124, 0x7c}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x6, &(0x7f0000000bc0)=""/45, 0x2d}, 0x0) 23:42:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="b7859cb8eec705f2288a933d6e593ae164c990a016726640c522b60bdfedb810", 0x20) r2 = accept$alg(r1, 0x0, 0x0) read(r2, &(0x7f0000000bc0)=""/93, 0x5d) recvmsg(r2, &(0x7f0000d43000)={&(0x7f00000002c0)=@hci, 0x80, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0x6}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 23:42:46 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) 23:42:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, "fa03e59e276a1a1dd88c65be4afe4d137d1eef233cefacfaf708db2555a92fcfa59f85f8257826bfdef47ca91242ec70aada21bc6a5df99fcc672a3ae894bf81ca066b2fbd6429904c11d325638c446d"}, 0xd8) 23:42:46 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ba2a00000000000000e9000002adc2f2", 0x10}], 0x1}, 0x0) 23:42:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x2000000000890f, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000500)={0x10000, {0x2, 0x4e23, @loopback}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e21, @multicast2}, 0x8, 0x9, 0xfff, 0x9, 0x8, &(0x7f0000000100)='lo\x00', 0x685b, 0x800, 0x1}) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0xffffffffffffffff, 0x9, 0x10}, 0xc) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x13, 0x0, 0x0, 0x1, 0x0, r3, 0x1a}, 0x2c) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f00000000c0)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000007c0)={'ah\x00'}, &(0x7f0000000800)=0x1e) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x51810, r6, 0x0) ioctl$PPPIOCGMRU(r6, 0x80047453, &(0x7f0000000640)) getsockname(r2, &(0x7f0000000580)=@generic, &(0x7f0000000240)=0x80) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffffa, @mcast2, 0x9}}}, &(0x7f0000000040)=0x84) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f00000009c0)={r2, 0x5, 0x2, "17f367425d072b161be62195f58b9a8f6e01a9f07889910f225b1b2ec17f8a45be6f8f414482b0593be9592cf1ba48b319091dda0944a1eaf32c56d7a79d89db34448ac87f155f31ebee0e16fa20dfaa6c67e1f83e3f34ec3134514d0a5fdf044313c9a97cf955f68b879f585e0fa1819941cdc5ab3a05a359d9aa28cd8396fc2489"}) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000340)='bbr\x00', 0x4) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000300)={r7, 0xffffffffffffff14}, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x14000}, 0xc, &(0x7f0000000740)={&(0x7f00000008c0)=ANY=[@ANYBLOB="010427bd7000ffdbdf162502000000040005"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) [ 121.978869] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 23:42:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000004c0)=ANY=[], 0x0) recvfrom(r0, &(0x7f0000000040)=""/138, 0x8a, 0x0, 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(r2, &(0x7f0000001840)=[{&(0x7f0000000840)="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", 0xc00}], 0x1, 0xa) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='io.weight\x00', 0x2, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e2b000/0x2000)=nil, 0x2000, 0x1000007, 0x4813, r2, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000018c0)={0x0, 0xfc, "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"}, &(0x7f0000001a00)=0x104) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000001a40)={0x2, [0x0, 0x0]}, &(0x7f0000001a80)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001ac0)={r4, 0x8}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000300), 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000340)={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000002c0)={r5, 0x2}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000200)={0x468, 0x8000, 0x7fff, 0x0, r6}, &(0x7f0000000240)=0x10) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@local, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) 23:42:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}}}, 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x501}, 0x14}}, 0x0) 23:42:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0xc, 0xebe, 0x6, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 23:42:46 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) [ 122.061660] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 23:42:46 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) getpeername(r0, 0x0, 0x0) 23:42:46 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x14, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 23:42:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000c00)={&(0x7f00000005c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000640)=""/12, 0xc}, {&(0x7f0000000740)=""/78, 0x4e}, {&(0x7f00000007c0)=""/68, 0x7}, {&(0x7f0000000840)=""/222, 0x12d}, {&(0x7f0000000940)=""/124, 0x7c}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x6, &(0x7f0000000bc0)=""/45, 0x2d}, 0x0) 23:42:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x2000000000890f, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000500)={0x10000, {0x2, 0x4e23, @loopback}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e21, @multicast2}, 0x8, 0x9, 0xfff, 0x9, 0x8, &(0x7f0000000100)='lo\x00', 0x685b, 0x800, 0x1}) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0xffffffffffffffff, 0x9, 0x10}, 0xc) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x13, 0x0, 0x0, 0x1, 0x0, r3, 0x1a}, 0x2c) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f00000000c0)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000007c0)={'ah\x00'}, &(0x7f0000000800)=0x1e) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x51810, r6, 0x0) ioctl$PPPIOCGMRU(r6, 0x80047453, &(0x7f0000000640)) getsockname(r2, &(0x7f0000000580)=@generic, &(0x7f0000000240)=0x80) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffffa, @mcast2, 0x9}}}, &(0x7f0000000040)=0x84) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f00000009c0)={r2, 0x5, 0x2, "17f367425d072b161be62195f58b9a8f6e01a9f07889910f225b1b2ec17f8a45be6f8f414482b0593be9592cf1ba48b319091dda0944a1eaf32c56d7a79d89db34448ac87f155f31ebee0e16fa20dfaa6c67e1f83e3f34ec3134514d0a5fdf044313c9a97cf955f68b879f585e0fa1819941cdc5ab3a05a359d9aa28cd8396fc2489"}) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000340)='bbr\x00', 0x4) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000300)={r7, 0xffffffffffffff14}, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x14000}, 0xc, &(0x7f0000000740)={&(0x7f00000008c0)=ANY=[@ANYBLOB="010427bd7000ffdbdf162502000000040005"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 23:42:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x1c}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2"}, 0x48) 23:42:47 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) 23:42:47 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 122.680494] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 23:42:47 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="73656375726974790000000000000000000000e9ffffff0000000000000000000e00000004000000c0080200efebffffffff09673fa644cc9d57e89b86d523c34714ffffff28918900280300002803f936ffffffff04000000478d4534c280b684a54c92bea45cb994070a7444a23ef22e78979bc2af6edd5e14f63cb7a7b5511d6b410978e5d8fde231d45c67f5f2d42f6c4325740d87f915074093"], 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@setneightbl={0x1c, 0x43, 0x601, 0x0, 0x0, {}, [@NDTA_NAME={0x8, 0x1, '\x00'}]}, 0x1c}}, 0x0) [ 122.732191] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 23:42:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000004c0)=ANY=[], 0x0) recvfrom(r0, &(0x7f0000000040)=""/138, 0x8a, 0x0, 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(r2, &(0x7f0000001840)=[{&(0x7f0000000840)="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", 0xc00}], 0x1, 0xa) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='io.weight\x00', 0x2, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e2b000/0x2000)=nil, 0x2000, 0x1000007, 0x4813, r2, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000018c0)={0x0, 0xfc, "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"}, &(0x7f0000001a00)=0x104) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000001a40)={0x2, [0x0, 0x0]}, &(0x7f0000001a80)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001ac0)={r4, 0x8}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000300), 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000340)={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000002c0)={r5, 0x2}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000200)={0x468, 0x8000, 0x7fff, 0x0, r6}, &(0x7f0000000240)=0x10) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@local, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) 23:42:47 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create(0x0) ppoll(&(0x7f0000000140)=[{r1}], 0x1, 0x0, 0x0, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 23:42:47 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) 23:42:47 executing program 0: pwritev(0xffffffffffffffff, 0x0, 0x0, 0xf4ffffff00000000) 23:42:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x2000000000890f, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000500)={0x10000, {0x2, 0x4e23, @loopback}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e21, @multicast2}, 0x8, 0x9, 0xfff, 0x9, 0x8, &(0x7f0000000100)='lo\x00', 0x685b, 0x800, 0x1}) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0xffffffffffffffff, 0x9, 0x10}, 0xc) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x13, 0x0, 0x0, 0x1, 0x0, r3, 0x1a}, 0x2c) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f00000000c0)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000007c0)={'ah\x00'}, &(0x7f0000000800)=0x1e) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x51810, r6, 0x0) ioctl$PPPIOCGMRU(r6, 0x80047453, &(0x7f0000000640)) getsockname(r2, &(0x7f0000000580)=@generic, &(0x7f0000000240)=0x80) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffffa, @mcast2, 0x9}}}, &(0x7f0000000040)=0x84) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f00000009c0)={r2, 0x5, 0x2, "17f367425d072b161be62195f58b9a8f6e01a9f07889910f225b1b2ec17f8a45be6f8f414482b0593be9592cf1ba48b319091dda0944a1eaf32c56d7a79d89db34448ac87f155f31ebee0e16fa20dfaa6c67e1f83e3f34ec3134514d0a5fdf044313c9a97cf955f68b879f585e0fa1819941cdc5ab3a05a359d9aa28cd8396fc2489"}) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000340)='bbr\x00', 0x4) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000300)={r7, 0xffffffffffffff14}, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x14000}, 0xc, &(0x7f0000000740)={&(0x7f00000008c0)=ANY=[@ANYBLOB="010427bd7000ffdbdf162502000000040005"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 23:42:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x1, &(0x7f0000002fe8)=[{0x34}]}, 0x10) [ 123.066184] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 23:42:48 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, 0x0, 0x0) 23:42:48 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create(0x0) ppoll(&(0x7f0000000140)=[{r1}], 0x1, 0x0, 0x0, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 23:42:48 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd500fe01b2a4a280930a060f0000a84308910000003900080008000a00f0ff0000d54400009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 23:42:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x2000000000890f, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000500)={0x10000, {0x2, 0x4e23, @loopback}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e21, @multicast2}, 0x8, 0x9, 0xfff, 0x9, 0x8, &(0x7f0000000100)='lo\x00', 0x685b, 0x800, 0x1}) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0xffffffffffffffff, 0x9, 0x10}, 0xc) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x13, 0x0, 0x0, 0x1, 0x0, r3, 0x1a}, 0x2c) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f00000000c0)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000007c0)={'ah\x00'}, &(0x7f0000000800)=0x1e) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x51810, r6, 0x0) ioctl$PPPIOCGMRU(r6, 0x80047453, &(0x7f0000000640)) getsockname(r2, &(0x7f0000000580)=@generic, &(0x7f0000000240)=0x80) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffffa, @mcast2, 0x9}}}, &(0x7f0000000040)=0x84) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f00000009c0)={r2, 0x5, 0x2, "17f367425d072b161be62195f58b9a8f6e01a9f07889910f225b1b2ec17f8a45be6f8f414482b0593be9592cf1ba48b319091dda0944a1eaf32c56d7a79d89db34448ac87f155f31ebee0e16fa20dfaa6c67e1f83e3f34ec3134514d0a5fdf044313c9a97cf955f68b879f585e0fa1819941cdc5ab3a05a359d9aa28cd8396fc2489"}) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000340)='bbr\x00', 0x4) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000300)={r7, 0xffffffffffffff14}, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x14000}, 0xc, &(0x7f0000000740)={&(0x7f00000008c0)=ANY=[@ANYBLOB="010427bd7000ffdbdf162502000000040005"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 23:42:48 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendmmsg(r5, &(0x7f00000092c0), 0x4f, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4f, 0x0) r6 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$packet(r6, &(0x7f0000000200)={0x11, 0x0, r7}, 0x14) sendmmsg$inet_sctp(r6, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000), 0x4}], 0x492492492492510, 0x0) 23:42:48 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x30, &(0x7f0000000080)=""/211, &(0x7f0000000000)=0xd3) [ 123.600753] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 23:42:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000004c0)=ANY=[], 0x0) recvfrom(r0, &(0x7f0000000040)=""/138, 0x8a, 0x0, 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(r2, &(0x7f0000001840)=[{&(0x7f0000000840)="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", 0xc00}], 0x1, 0xa) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='io.weight\x00', 0x2, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e2b000/0x2000)=nil, 0x2000, 0x1000007, 0x4813, r2, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000018c0)={0x0, 0xfc, "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"}, &(0x7f0000001a00)=0x104) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000001a40)={0x2, [0x0, 0x0]}, &(0x7f0000001a80)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001ac0)={r4, 0x8}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000300), 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000340)={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000002c0)={r5, 0x2}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000200)={0x468, 0x8000, 0x7fff, 0x0, r6}, &(0x7f0000000240)=0x10) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@local, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) 23:42:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c000000000061134c0000000000bf200000000000000700000008ffffffad0301000000000095000000000000006916000000000000bf67000000000000570600000f0000006706000002000000070600000ee60000bf050000000000001f650000000000006707000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 23:42:48 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create(0x0) ppoll(&(0x7f0000000140)=[{r1}], 0x1, 0x0, 0x0, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 23:42:48 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "0100000000000101d0000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 23:42:48 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@ipv4_newroute={0x1c, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffff7f}}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:42:48 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "0100000000000101d0000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 23:42:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) unshare(0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r2, 0x28, &(0x7f00000000c0)}, 0x10) 23:42:48 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 23:42:48 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create(0x0) ppoll(&(0x7f0000000140)=[{r1}], 0x1, 0x0, 0x0, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 23:42:48 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000380)={0x0, 0x0, 0x8740, 0x287}) splice(r0, 0x0, r2, 0x0, 0x100000000000a, 0x0) 23:42:48 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "0100000000000101d0000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 23:42:48 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 23:42:49 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000180)="9c0cb030", 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000003fb, 0x0) 23:42:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[], 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000300)={0x0, 0x0, 0x8, 0x3f}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000880)={0x0, 0x65, "91c8b79c305102a15d2104bad58a4da521f6b199e18141dc06f25669ec06cf958f5e4e837b69e73d8e64bc084730351ca307a7f3601298bad73336084ccc99156dbfec32d43f1870a0620c7877aa5fdf71a946e2fd512b58b34e886ed976d42e01e4ef0df8"}, &(0x7f0000000980)=0x6d) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x16) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f00000001c0)={0x8, 0x6, 0x6605, 0x3}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x2f, @multicast2, 0x4e24, 0x2, 'lblc\x00', 0x8, 0x6, 0x24}, 0x2c) connect$llc(r0, &(0x7f00000002c0)={0x1a, 0x30f, 0x1b5, 0x2, 0x0, 0x4, @random="383b2c8edcb0"}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00'], &(0x7f0000000180)=0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x40002) ioctl(r1, 0x100008912, &(0x7f00000002c0)="0236c89325ae082a66534c8ff8c4000000006287697d46da10cf8f5418c85e0fe2f419d4d9328700c0ebd1317227878047658fbe4549042ca96c0267713eeac7f544770725a867520e11f818ca627828e3b38340faa0a09d9802e24258d659bbdac81abd92d16bd033a50f2d25331ded5f4dda9aff04ac1c287258f2d7b13a2dffd10b2f5146235dc0ed5bb5af2e3850f58561e341a333c8d7a80a1eb050ce77084201b81d795c1e5cd246af80cee65515b5e0818624110200bc78ac4a03167bede7ba98f7a5a8b2b7f3877061b0f28488d8ad6fd208bfbbc0ae5e768d") r2 = socket$inet6(0xa, 0x2000000801, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) accept(r2, 0x0, &(0x7f0000000000)) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0x4000000000001, 0x4) unshare(0x40000000) r3 = socket$inet6(0xa, 0x0, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0xa0008000]}, 0xb) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000240)=0xc1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="6367706f75702e6576656e7473003ea55e10a8299d73ee6d72da86f4dbed2f19b52a48a90e618729894c918a4985eb8f6f2c31681f988720c1753c87f13d0361b825fe2f4ac4ad9edbd55eebfe0cee240ff894a14ae0ebe6c841b49bedc14402a1528815b5af7235f0efcee6b1cba8728161d61a1ab8a917c2b5", 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000001300)={0x2880008, r0}) 23:42:49 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write(r0, &(0x7f0000002200)="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", 0xe00) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x8000, 0x5}) write(r0, &(0x7f0000001200)="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", 0x400) 23:42:49 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "0100000000000101d0000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 23:42:49 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 23:42:49 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000380)={0x0, 0x0, 0x8740, 0x287}) splice(r0, 0x0, r2, 0x0, 0x100000000000a, 0x0) 23:42:49 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 23:42:49 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write(r0, &(0x7f0000002200)="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", 0xe00) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x8000, 0x5}) write(r0, &(0x7f0000001200)="fa5194bbdac9073f9e1564bc6e1f2b37e9ad822a54da15f10ee6e985b3c33a568bca0fafad6b755730b64af5812aab46224f15a440a32c7772427dee3cf944df4bdd20c7b2bf28550cc287264849d2dac47bdb84d4c1b5f809dcfb653bc995e75807c52fa0b274d921f4149509b73f86c0195f74a811862e1e78e4a646172fe026344d246b8aafcce99191ae95c9df87953af7fa17a2e7d60e750bc9cdafa6423ba32df682e675ab29f64c4f5df41af6d520a27ed99dd987fd726bf10efaeebd9d27d8efddeb33ffaa8182aaae635104cb3484907755fbc327a61151dd770af64b73ee725c45324bbcbed86ee7681fad3056f6aa7e91c1b55e6b15ef892eb54da9874a2fd22aab7ce411bd00a16abf7e944dcb253d3a6d8d4b78737ca9cf0bb0434901ea116c62ad25ff25703d55df159ec7d445550f4697534444ba7d0356571e5d7d4c273b660e966ee950b4d58ecd8fdbad4d6b55e85aed11548beca4b4247556a608759e6531421949d25cda1f5cc15739a9c0b29e9c0845c79ce108e5f39253fe460c82b442191cfdbd42607470e8bbc55b04e253de3ee8729184c1052812e64ba46fc81c99f1e00c03641938c665adb4d761d1dd4f419d892bc92f5638fc82f4cfb32f75e65cd57e74505666ba1b9de013c1e3b37b79ad5d43f59d02755af54e08e3c3fd7d386c5576377e619cd59eb78127679c57dd210306eb06bd4d2980c6da8db23a65887858f4222f13335287a2ccda24faeb57cac62d0d13744bcbefac5067d39c7239e69078f6668f7d87090cafb6593fdb5d62ffe5427e3c89bf9d6502f685ab52e6cbb2b2631b0a885745a1edc79e3f06343852763b4fdc881f239788177395867052cdc3aa18dc9dd1f881fae28b9074182b9efc969731ab27d007e715350ace52523a49c68d4f0843a8f73fea39fa2784970b39b7863fbf4e0883771b2c375fa0c60ebbdb579cc9a4ee6a206525c02575ed4547ccf90190cd2add5489d6abfe44563392e309b616525bf69ce13a5d935f417bc58b7f378def68c24b9e70af9c0c0b5cf20cd52498b052ef66abca990cf244362226dec19c3f039439689d13c54e297061fb05fd936dccffa077673a38d8f46966ee11edb15a2a7680b80e23a46cd97574905e183f7f4f7f23a56397c4184a386def005cdbf1757b69f4e8a5fc9936d0e74e612b6ce0b648e394b73b0abefcba3be01969b40fa1757317721a2318f139f3e1fbcd71d6eb49d5c38400e1ffe4cf7793b6c820e7d3e292664438b5733e9bdc5175accf73fb165df65bcd5d13970db84d1ce56e65c1f41f7b514790956ee8c00e4554cf9bfc56efcc04872571f551fb5f8f7b121f4af6e0bfcb56023fbebfa221ec56c2e807d49e072772b3440bf2149bc9fd496a51a2031e967c77b05cfebd25fff01f48b4c4c62df14fee847f9ce0b411fe37", 0x400) 23:42:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x111, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8, 0x4, 0x3f00}]]}}}]}, 0x40}}, 0x0) 23:42:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x73, 0x0, &(0x7f0000000800)) 23:42:50 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="02070009020000000000000700000000"], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) [ 125.647739] IPVS: ftp: loaded support on port[0] = 21 23:42:50 executing program 0: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) 23:42:50 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000180)="9c0cb030", 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000003fb, 0x0) 23:42:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[], 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000300)={0x0, 0x0, 0x8, 0x3f}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000880)={0x0, 0x65, "91c8b79c305102a15d2104bad58a4da521f6b199e18141dc06f25669ec06cf958f5e4e837b69e73d8e64bc084730351ca307a7f3601298bad73336084ccc99156dbfec32d43f1870a0620c7877aa5fdf71a946e2fd512b58b34e886ed976d42e01e4ef0df8"}, &(0x7f0000000980)=0x6d) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x16) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f00000001c0)={0x8, 0x6, 0x6605, 0x3}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x2f, @multicast2, 0x4e24, 0x2, 'lblc\x00', 0x8, 0x6, 0x24}, 0x2c) connect$llc(r0, &(0x7f00000002c0)={0x1a, 0x30f, 0x1b5, 0x2, 0x0, 0x4, @random="383b2c8edcb0"}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00'], &(0x7f0000000180)=0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x40002) ioctl(r1, 0x100008912, &(0x7f00000002c0)="0236c89325ae082a66534c8ff8c4000000006287697d46da10cf8f5418c85e0fe2f419d4d9328700c0ebd1317227878047658fbe4549042ca96c0267713eeac7f544770725a867520e11f818ca627828e3b38340faa0a09d9802e24258d659bbdac81abd92d16bd033a50f2d25331ded5f4dda9aff04ac1c287258f2d7b13a2dffd10b2f5146235dc0ed5bb5af2e3850f58561e341a333c8d7a80a1eb050ce77084201b81d795c1e5cd246af80cee65515b5e0818624110200bc78ac4a03167bede7ba98f7a5a8b2b7f3877061b0f28488d8ad6fd208bfbbc0ae5e768d") r2 = socket$inet6(0xa, 0x2000000801, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) accept(r2, 0x0, &(0x7f0000000000)) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0x4000000000001, 0x4) unshare(0x40000000) r3 = socket$inet6(0xa, 0x0, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0xa0008000]}, 0xb) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000240)=0xc1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="6367706f75702e6576656e7473003ea55e10a8299d73ee6d72da86f4dbed2f19b52a48a90e618729894c918a4985eb8f6f2c31681f988720c1753c87f13d0361b825fe2f4ac4ad9edbd55eebfe0cee240ff894a14ae0ebe6c841b49bedc14402a1528815b5af7235f0efcee6b1cba8728161d61a1ab8a917c2b5", 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000001300)={0x2880008, r0}) 23:42:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000000000)=0x800, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x800}]}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000400)="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", 0x6ce}], 0x1}, 0x8001) sendto$inet6(r0, &(0x7f00000001c0)="30ba4ce1d150cb554a4d664975cc2c895eb9dd55667b63b317222dc07d9f1e8aa6ca835fd2caf0d46b7bf30fd5a36c21e8b78cc5c2d5bd447bb06511720cfbb1d98b846bbeb923410e52381ed61e1cddf7048af97b67f4ada0a784101bd11318affed00ad861793196ab15d086c6798ebfab46fa8c2bf3b286093f6dfdff08f52caa6a09726eb2c6275ccc2f75823f57a4bfbfa283418d904f8819551a5c991386f17ee9e1c846ecd0e3be", 0xab, 0x8000, 0x0, 0x0) poll(0x0, 0x0, 0x10000) write$binfmt_elf32(r0, &(0x7f00000014c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 23:42:50 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write(r0, &(0x7f0000002200)="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", 0xe00) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x8000, 0x5}) write(r0, &(0x7f0000001200)="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", 0x400) 23:42:50 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000380)={0x0, 0x0, 0x8740, 0x287}) splice(r0, 0x0, r2, 0x0, 0x100000000000a, 0x0) 23:42:50 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000180)="9c0cb030", 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000003fb, 0x0) 23:42:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[], 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000300)={0x0, 0x0, 0x8, 0x3f}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000880)={0x0, 0x65, "91c8b79c305102a15d2104bad58a4da521f6b199e18141dc06f25669ec06cf958f5e4e837b69e73d8e64bc084730351ca307a7f3601298bad73336084ccc99156dbfec32d43f1870a0620c7877aa5fdf71a946e2fd512b58b34e886ed976d42e01e4ef0df8"}, &(0x7f0000000980)=0x6d) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x16) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f00000001c0)={0x8, 0x6, 0x6605, 0x3}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x2f, @multicast2, 0x4e24, 0x2, 'lblc\x00', 0x8, 0x6, 0x24}, 0x2c) connect$llc(r0, &(0x7f00000002c0)={0x1a, 0x30f, 0x1b5, 0x2, 0x0, 0x4, @random="383b2c8edcb0"}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00'], &(0x7f0000000180)=0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x40002) ioctl(r1, 0x100008912, &(0x7f00000002c0)="0236c89325ae082a66534c8ff8c4000000006287697d46da10cf8f5418c85e0fe2f419d4d9328700c0ebd1317227878047658fbe4549042ca96c0267713eeac7f544770725a867520e11f818ca627828e3b38340faa0a09d9802e24258d659bbdac81abd92d16bd033a50f2d25331ded5f4dda9aff04ac1c287258f2d7b13a2dffd10b2f5146235dc0ed5bb5af2e3850f58561e341a333c8d7a80a1eb050ce77084201b81d795c1e5cd246af80cee65515b5e0818624110200bc78ac4a03167bede7ba98f7a5a8b2b7f3877061b0f28488d8ad6fd208bfbbc0ae5e768d") r2 = socket$inet6(0xa, 0x2000000801, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) accept(r2, 0x0, &(0x7f0000000000)) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0x4000000000001, 0x4) unshare(0x40000000) r3 = socket$inet6(0xa, 0x0, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0xa0008000]}, 0xb) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000240)=0xc1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="6367706f75702e6576656e7473003ea55e10a8299d73ee6d72da86f4dbed2f19b52a48a90e618729894c918a4985eb8f6f2c31681f988720c1753c87f13d0361b825fe2f4ac4ad9edbd55eebfe0cee240ff894a14ae0ebe6c841b49bedc14402a1528815b5af7235f0efcee6b1cba8728161d61a1ab8a917c2b5", 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000001300)={0x2880008, r0}) 23:42:51 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write(r0, &(0x7f0000002200)="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", 0xe00) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x8000, 0x5}) write(r0, &(0x7f0000001200)="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", 0x400) [ 126.745875] IPVS: ftp: loaded support on port[0] = 21 23:42:51 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000480)={'sit0\x00', 0x0}) bind$packet(r4, &(0x7f0000000180)={0x11, 0x800, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={r2, r0, 0xd, 0x2}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r2, r0, 0x2000000000000a}, 0x10) pipe(&(0x7f00000004c0)) [ 126.865899] IPVS: ftp: loaded support on port[0] = 21 23:42:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000180)="9c0cb030", 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000003fb, 0x0) 23:42:51 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x803, 0x7) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000010000500e50008070000001f00000000000003000000000000020001000100000d000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'bpq0\x00'}) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 23:42:52 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000380)={0x0, 0x0, 0x8740, 0x287}) splice(r0, 0x0, r2, 0x0, 0x100000000000a, 0x0) 23:42:52 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000480)={'sit0\x00', 0x0}) bind$packet(r4, &(0x7f0000000180)={0x11, 0x800, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={r2, r0, 0xd, 0x2}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r2, r0, 0x2000000000000a}, 0x10) pipe(&(0x7f00000004c0)) [ 127.539793] syz-executor1 (8172) used greatest stack depth: 14744 bytes left 23:42:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[], 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000300)={0x0, 0x0, 0x8, 0x3f}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000880)={0x0, 0x65, "91c8b79c305102a15d2104bad58a4da521f6b199e18141dc06f25669ec06cf958f5e4e837b69e73d8e64bc084730351ca307a7f3601298bad73336084ccc99156dbfec32d43f1870a0620c7877aa5fdf71a946e2fd512b58b34e886ed976d42e01e4ef0df8"}, &(0x7f0000000980)=0x6d) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x16) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f00000001c0)={0x8, 0x6, 0x6605, 0x3}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x2f, @multicast2, 0x4e24, 0x2, 'lblc\x00', 0x8, 0x6, 0x24}, 0x2c) connect$llc(r0, &(0x7f00000002c0)={0x1a, 0x30f, 0x1b5, 0x2, 0x0, 0x4, @random="383b2c8edcb0"}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00'], &(0x7f0000000180)=0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x40002) ioctl(r1, 0x100008912, &(0x7f00000002c0)="0236c89325ae082a66534c8ff8c4000000006287697d46da10cf8f5418c85e0fe2f419d4d9328700c0ebd1317227878047658fbe4549042ca96c0267713eeac7f544770725a867520e11f818ca627828e3b38340faa0a09d9802e24258d659bbdac81abd92d16bd033a50f2d25331ded5f4dda9aff04ac1c287258f2d7b13a2dffd10b2f5146235dc0ed5bb5af2e3850f58561e341a333c8d7a80a1eb050ce77084201b81d795c1e5cd246af80cee65515b5e0818624110200bc78ac4a03167bede7ba98f7a5a8b2b7f3877061b0f28488d8ad6fd208bfbbc0ae5e768d") r2 = socket$inet6(0xa, 0x2000000801, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) accept(r2, 0x0, &(0x7f0000000000)) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0x4000000000001, 0x4) unshare(0x40000000) r3 = socket$inet6(0xa, 0x0, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0xa0008000]}, 0xb) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000240)=0xc1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="6367706f75702e6576656e7473003ea55e10a8299d73ee6d72da86f4dbed2f19b52a48a90e618729894c918a4985eb8f6f2c31681f988720c1753c87f13d0361b825fe2f4ac4ad9edbd55eebfe0cee240ff894a14ae0ebe6c841b49bedc14402a1528815b5af7235f0efcee6b1cba8728161d61a1ab8a917c2b5", 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000001300)={0x2880008, r0}) 23:42:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000200)={@multicast2, @local, 0x0, 0x2, [@empty, @broadcast]}, 0x18) setsockopt$inet_mreqn(r1, 0x0, 0x100000000000025, &(0x7f0000000380)={@multicast2, @local}, 0xc) 23:42:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$inet6_sctp(0xa, 0x805, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140d}]}, &(0x7f00000001c0)=0x10) 23:42:52 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'gretap0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00004c467200000700000000000080000000000000000000000000000000000040000000000000000000000000000000000000000000520000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x78) 23:42:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[], 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000300)={0x0, 0x0, 0x8, 0x3f}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000880)={0x0, 0x65, "91c8b79c305102a15d2104bad58a4da521f6b199e18141dc06f25669ec06cf958f5e4e837b69e73d8e64bc084730351ca307a7f3601298bad73336084ccc99156dbfec32d43f1870a0620c7877aa5fdf71a946e2fd512b58b34e886ed976d42e01e4ef0df8"}, &(0x7f0000000980)=0x6d) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x16) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f00000001c0)={0x8, 0x6, 0x6605, 0x3}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x2f, @multicast2, 0x4e24, 0x2, 'lblc\x00', 0x8, 0x6, 0x24}, 0x2c) connect$llc(r0, &(0x7f00000002c0)={0x1a, 0x30f, 0x1b5, 0x2, 0x0, 0x4, @random="383b2c8edcb0"}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00'], &(0x7f0000000180)=0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x40002) ioctl(r1, 0x100008912, &(0x7f00000002c0)="0236c89325ae082a66534c8ff8c4000000006287697d46da10cf8f5418c85e0fe2f419d4d9328700c0ebd1317227878047658fbe4549042ca96c0267713eeac7f544770725a867520e11f818ca627828e3b38340faa0a09d9802e24258d659bbdac81abd92d16bd033a50f2d25331ded5f4dda9aff04ac1c287258f2d7b13a2dffd10b2f5146235dc0ed5bb5af2e3850f58561e341a333c8d7a80a1eb050ce77084201b81d795c1e5cd246af80cee65515b5e0818624110200bc78ac4a03167bede7ba98f7a5a8b2b7f3877061b0f28488d8ad6fd208bfbbc0ae5e768d") r2 = socket$inet6(0xa, 0x2000000801, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) accept(r2, 0x0, &(0x7f0000000000)) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0x4000000000001, 0x4) unshare(0x40000000) r3 = socket$inet6(0xa, 0x0, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0xa0008000]}, 0xb) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000240)=0xc1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="6367706f75702e6576656e7473003ea55e10a8299d73ee6d72da86f4dbed2f19b52a48a90e618729894c918a4985eb8f6f2c31681f988720c1753c87f13d0361b825fe2f4ac4ad9edbd55eebfe0cee240ff894a14ae0ebe6c841b49bedc14402a1528815b5af7235f0efcee6b1cba8728161d61a1ab8a917c2b5", 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000001300)={0x2880008, r0}) 23:42:52 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback={0x5}}}}, 0x108) [ 128.043520] IPVS: ftp: loaded support on port[0] = 21 23:42:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$inet6_sctp(0xa, 0x805, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140d}]}, &(0x7f00000001c0)=0x10) 23:42:52 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000480)={'sit0\x00', 0x0}) bind$packet(r4, &(0x7f0000000180)={0x11, 0x800, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={r2, r0, 0xd, 0x2}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r2, r0, 0x2000000000000a}, 0x10) pipe(&(0x7f00000004c0)) 23:42:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) [ 128.276008] IPVS: ftp: loaded support on port[0] = 21 23:42:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$inet6_sctp(0xa, 0x805, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140d}]}, &(0x7f00000001c0)=0x10) 23:42:53 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 23:42:53 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000480)={'sit0\x00', 0x0}) bind$packet(r4, &(0x7f0000000180)={0x11, 0x800, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={r2, r0, 0xd, 0x2}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r2, r0, 0x2000000000000a}, 0x10) pipe(&(0x7f00000004c0)) 23:42:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[], 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000300)={0x0, 0x0, 0x8, 0x3f}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000880)={0x0, 0x65, "91c8b79c305102a15d2104bad58a4da521f6b199e18141dc06f25669ec06cf958f5e4e837b69e73d8e64bc084730351ca307a7f3601298bad73336084ccc99156dbfec32d43f1870a0620c7877aa5fdf71a946e2fd512b58b34e886ed976d42e01e4ef0df8"}, &(0x7f0000000980)=0x6d) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x16) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f00000001c0)={0x8, 0x6, 0x6605, 0x3}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x2f, @multicast2, 0x4e24, 0x2, 'lblc\x00', 0x8, 0x6, 0x24}, 0x2c) connect$llc(r0, &(0x7f00000002c0)={0x1a, 0x30f, 0x1b5, 0x2, 0x0, 0x4, @random="383b2c8edcb0"}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00'], &(0x7f0000000180)=0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x40002) ioctl(r1, 0x100008912, &(0x7f00000002c0)="0236c89325ae082a66534c8ff8c4000000006287697d46da10cf8f5418c85e0fe2f419d4d9328700c0ebd1317227878047658fbe4549042ca96c0267713eeac7f544770725a867520e11f818ca627828e3b38340faa0a09d9802e24258d659bbdac81abd92d16bd033a50f2d25331ded5f4dda9aff04ac1c287258f2d7b13a2dffd10b2f5146235dc0ed5bb5af2e3850f58561e341a333c8d7a80a1eb050ce77084201b81d795c1e5cd246af80cee65515b5e0818624110200bc78ac4a03167bede7ba98f7a5a8b2b7f3877061b0f28488d8ad6fd208bfbbc0ae5e768d") r2 = socket$inet6(0xa, 0x2000000801, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) accept(r2, 0x0, &(0x7f0000000000)) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0x4000000000001, 0x4) unshare(0x40000000) r3 = socket$inet6(0xa, 0x0, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0xa0008000]}, 0xb) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000240)=0xc1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="6367706f75702e6576656e7473003ea55e10a8299d73ee6d72da86f4dbed2f19b52a48a90e618729894c918a4985eb8f6f2c31681f988720c1753c87f13d0361b825fe2f4ac4ad9edbd55eebfe0cee240ff894a14ae0ebe6c841b49bedc14402a1528815b5af7235f0efcee6b1cba8728161d61a1ab8a917c2b5", 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000001300)={0x2880008, r0}) 23:42:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$inet6_sctp(0xa, 0x805, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140d}]}, &(0x7f00000001c0)=0x10) 23:42:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff9f}, [@alu={0x8000000201a7fa7, 0xb7, 0x3c}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 23:42:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000005a0007041dfffd946fa2830020200a000a000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 129.056477] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 23:42:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[], 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000300)={0x0, 0x0, 0x8, 0x3f}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000880)={0x0, 0x65, "91c8b79c305102a15d2104bad58a4da521f6b199e18141dc06f25669ec06cf958f5e4e837b69e73d8e64bc084730351ca307a7f3601298bad73336084ccc99156dbfec32d43f1870a0620c7877aa5fdf71a946e2fd512b58b34e886ed976d42e01e4ef0df8"}, &(0x7f0000000980)=0x6d) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x16) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f00000001c0)={0x8, 0x6, 0x6605, 0x3}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x2f, @multicast2, 0x4e24, 0x2, 'lblc\x00', 0x8, 0x6, 0x24}, 0x2c) connect$llc(r0, &(0x7f00000002c0)={0x1a, 0x30f, 0x1b5, 0x2, 0x0, 0x4, @random="383b2c8edcb0"}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00'], &(0x7f0000000180)=0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x40002) ioctl(r1, 0x100008912, &(0x7f00000002c0)="0236c89325ae082a66534c8ff8c4000000006287697d46da10cf8f5418c85e0fe2f419d4d9328700c0ebd1317227878047658fbe4549042ca96c0267713eeac7f544770725a867520e11f818ca627828e3b38340faa0a09d9802e24258d659bbdac81abd92d16bd033a50f2d25331ded5f4dda9aff04ac1c287258f2d7b13a2dffd10b2f5146235dc0ed5bb5af2e3850f58561e341a333c8d7a80a1eb050ce77084201b81d795c1e5cd246af80cee65515b5e0818624110200bc78ac4a03167bede7ba98f7a5a8b2b7f3877061b0f28488d8ad6fd208bfbbc0ae5e768d") r2 = socket$inet6(0xa, 0x2000000801, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) accept(r2, 0x0, &(0x7f0000000000)) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0x4000000000001, 0x4) unshare(0x40000000) r3 = socket$inet6(0xa, 0x0, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0xa0008000]}, 0xb) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000240)=0xc1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="6367706f75702e6576656e7473003ea55e10a8299d73ee6d72da86f4dbed2f19b52a48a90e618729894c918a4985eb8f6f2c31681f988720c1753c87f13d0361b825fe2f4ac4ad9edbd55eebfe0cee240ff894a14ae0ebe6c841b49bedc14402a1528815b5af7235f0efcee6b1cba8728161d61a1ab8a917c2b5", 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000001300)={0x2880008, r0}) 23:42:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") unshare(0x8000400) getsockopt$SO_COOKIE(r0, 0x1, 0x10, &(0x7f0000000040), &(0x7f0000000080)=0x8) 23:42:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003080501ff0080fffdffff2e0a0000000c000300010000007d0a00010c000200000022ff02f10000"], 0x2c}}, 0x0) 23:42:53 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl(r0, 0x1000008912, &(0x7f0000000180)="2a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x5, &(0x7f0000e3dffc)=0x7, 0x4) getsockopt$inet6_tcp_int(r1, 0x6, 0x5, &(0x7f0000d11000), &(0x7f0000000080)=0xfffffffffffffcfd) 23:42:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") syz_emit_ethernet(0x3e, &(0x7f0000000300)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x5, 0x6, 0x0, 0x5, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) [ 129.267916] netlink: 'syz-executor1': attribute type 3 has an invalid length. [ 129.307333] netlink: 'syz-executor1': attribute type 2 has an invalid length. 23:42:53 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000014c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/79, 0x4f}, {&(0x7f0000001300)=""/151, 0x97}, {&(0x7f00000013c0)=""/244, 0xf4}], 0x4, &(0x7f0000001540)=""/164, 0xa4}, 0x20) syz_genetlink_get_family_id$nbd(&(0x7f0000001680)='nbd\x00') socket(0x0, 0x0, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000016c0)) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000040), 0x10) 23:42:53 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) getsockopt$bt_hci(r0, 0x107, 0xb, &(0x7f0000000040)=""/25, &(0x7f0000000240)=0x262) [ 129.373292] dccp_v4_rcv: dropped packet with invalid checksum [ 129.404862] dccp_v4_rcv: dropped packet with invalid checksum 23:42:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = accept(r2, 0x0, &(0x7f0000003b80)) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000003bc0)='tls\x00', 0x4) ioctl(r2, 0x0, &(0x7f0000000280)="0a5c2d02403162a2717070") getpeername(r1, &(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000180)=0x80) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000240), &(0x7f0000000340)=0x4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffff9c, 0x50, &(0x7f0000000400)}, 0x10) listen(r5, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f00000004c0)=""/148, 0x1014000, 0x800, 0x7}, 0x18) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x34910}], 0x1) sendmmsg$alg(r1, &(0x7f0000004b40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) bind$alg(r7, &(0x7f0000000600)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) setsockopt$inet_dccp_int(r6, 0x21, 0x3, &(0x7f00000000c0)=0x2, 0x4) [ 129.484643] IPVS: ftp: loaded support on port[0] = 21 [ 129.520709] IPVS: ftp: loaded support on port[0] = 21 23:42:54 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, {0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0x1a1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x4000000043) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x2) r3 = accept4(r1, 0x0, &(0x7f0000da8ffc), 0x0) shutdown(r3, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@local, @empty, @loopback}) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000000c0)=0x9, 0x4) 23:42:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x24, 0x5e, 0x7, 0x0, 0x0, {0x0, r2, {0xf}}}, 0x24}}, 0x0) 23:42:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x11, 0x0, &(0x7f0000000040)) 23:42:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") syz_emit_ethernet(0x3e, &(0x7f0000000300)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x5, 0x6, 0x0, 0x5, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 23:42:54 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d243c126285718070") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x14, 0x4, 0x4, 0x7}, 0x2c) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={'ip6_vti0\x00', {0x2, 0x0, @broadcast}}) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f000089b000)}, 0x18) 23:42:54 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffaa, @link_local}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@vsock={0x28, 0x0, 0x2711, @hyper}, 0x80) close(r0) [ 130.356192] dccp_v4_rcv: dropped packet with invalid checksum 23:42:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x10070}, 0xe7) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000280)=[{}, {}, {}]}, 0x78) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)="62637366300000000000000011000013") getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000400)=ANY=[], &(0x7f0000000540)) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') 23:42:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") syz_emit_ethernet(0x3e, &(0x7f0000000300)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x5, 0x6, 0x0, 0x5, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) [ 130.540893] dccp_v4_rcv: dropped packet with invalid checksum 23:42:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f000000a280)=[{{&(0x7f0000001dc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002200)=[{&(0x7f0000001e40)=""/13, 0x7ffff000}, {&(0x7f0000002100)=""/209, 0xd1}], 0x2}}], 0x1, 0x0, &(0x7f000000a500)) 23:42:55 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x8000000000004, 0x0, 0x0) 23:42:55 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000640)="0a5c2d023c126285718070") r1 = socket(0x40000000015, 0x5, 0x0) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10) 23:42:55 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, {0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0x1a1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x4000000043) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x2) r3 = accept4(r1, 0x0, &(0x7f0000da8ffc), 0x0) shutdown(r3, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@local, @empty, @loopback}) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000000c0)=0x9, 0x4) 23:42:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") syz_emit_ethernet(0x3e, &(0x7f0000000300)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x5, 0x6, 0x0, 0x5, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 23:42:55 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, {0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0x1a1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x4000000043) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x2) r3 = accept4(r1, 0x0, &(0x7f0000da8ffc), 0x0) shutdown(r3, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@local, @empty, @loopback}) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000000c0)=0x9, 0x4) [ 130.842598] dccp_v4_rcv: dropped packet with invalid checksum 23:42:55 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 23:42:55 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r2 = accept(r1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000bb5000), 0xffffffffffffffc1, 0xc840, 0x0, 0xfffffffffffffedc) 23:42:55 executing program 0: r0 = socket$inet(0x2b, 0x400000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000400)=0x3, 0x4) setsockopt$inet_pktinfo(r0, 0x0, 0x17, &(0x7f0000000040)={0x0, @multicast1, @loopback}, 0xc) 23:42:55 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, {0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0x1a1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x4000000043) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x2) r3 = accept4(r1, 0x0, &(0x7f0000da8ffc), 0x0) shutdown(r3, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@local, @empty, @loopback}) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000000c0)=0x9, 0x4) 23:42:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x10070}, 0xe7) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000280)=[{}, {}, {}]}, 0x78) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)="62637366300000000000000011000013") getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000400)=ANY=[], &(0x7f0000000540)) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') 23:42:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x42, 0x0, 0x3000000) 23:42:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, 0x0) 23:42:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000080)=@ethtool_coalesce={0xf}}) 23:42:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x10070}, 0xe7) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000280)=[{}, {}, {}]}, 0x78) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)="62637366300000000000000011000013") getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000400)=ANY=[], &(0x7f0000000540)) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') 23:42:56 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, {0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0x1a1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x4000000043) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x2) r3 = accept4(r1, 0x0, &(0x7f0000da8ffc), 0x0) shutdown(r3, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@local, @empty, @loopback}) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000000c0)=0x9, 0x4) 23:42:56 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, {0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0x1a1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x4000000043) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x2) r3 = accept4(r1, 0x0, &(0x7f0000da8ffc), 0x0) shutdown(r3, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@local, @empty, @loopback}) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000000c0)=0x9, 0x4) 23:42:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x10070}, 0xe7) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000280)=[{}, {}, {}]}, 0x78) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)="62637366300000000000000011000013") getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000400)=ANY=[], &(0x7f0000000540)) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') 23:42:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x803, 0x3) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f0000000240)=[{0x7ff800028, 0x0, 0x0, 0x9}, {0x6}]}, 0x10) 23:42:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, 0x0) 23:42:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, 0x0) 23:42:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, 0x0) 23:42:56 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, {0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0x1a1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x4000000043) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x2) r3 = accept4(r1, 0x0, &(0x7f0000da8ffc), 0x0) shutdown(r3, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@local, @empty, @loopback}) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000000c0)=0x9, 0x4) 23:42:56 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:42:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x10070}, 0xe7) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000280)=[{}, {}, {}]}, 0x78) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)="62637366300000000000000011000013") getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000400)=ANY=[], &(0x7f0000000540)) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') 23:42:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, 0x0) 23:42:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, 0x0) 23:42:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000000540)=[{0x0}], 0x1}}], 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="7f"], 0x1) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:42:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, 0x0) 23:42:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x10070}, 0xe7) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000280)=[{}, {}, {}]}, 0x78) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)="62637366300000000000000011000013") getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000400)=ANY=[], &(0x7f0000000540)) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') 23:42:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x2, 0x300) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4000000000004, @remote={[], 0xffffffffffffffff}}}, 0x1e) setsockopt$packet_int(r1, 0x107, 0x1, &(0x7f0000000000)=0x3, 0x327) close(r1) 23:42:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x4) listen(r1, 0x0) accept4$vsock_stream(r1, &(0x7f00000001c0)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x0) 23:42:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x10070}, 0xe7) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000280)=[{}, {}, {}]}, 0x78) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)="62637366300000000000000011000013") getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000400)=ANY=[], &(0x7f0000000540)) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') 23:42:57 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) read(r1, 0x0, 0x2e7) 23:42:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000480)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "770ea9", 0x10, 0x0, 0x0, @dev, @empty, {[], @dccp={{0x0, 0x0, 0xc2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "22c66c", 0x0, "1eaa88"}}}}}}}, &(0x7f0000000100)) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xffffffffffffff13, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/177, 0x10082}], 0x1) 23:42:57 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:42:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x109, 0x0, 0x0, {0x2, 0x20, 0x0, 0xa90, 0xff, 0x0, 0x0, 0x9}, [@RTA_DST={0x8, 0x1, @local}]}, 0x24}}, 0x0) 23:42:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x2, 0x300) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4000000000004, @remote={[], 0xffffffffffffffff}}}, 0x1e) setsockopt$packet_int(r1, 0x107, 0x1, &(0x7f0000000000)=0x3, 0x327) close(r1) 23:42:57 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:42:57 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:42:57 executing program 3: socket(0x15, 0x80005, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000240)={0x20}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x1, 0xbf5b6e1) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)="6367706f75702e6576656e7473003ea55e10a8299d73ee6d72da86f4dbed2f19b52a48a90e618729894c918a4985eb8f6f2c31681f988720c1753c87f13d0361b825fe2f4ac4ad9edbd55eebfe0cee240ff894a14ae0ebe6c841b49bedc14402a1528815b5af7235f0efcee6b1cba8728161d61a1ab8a917c2b5", 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000180), 0x12) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x0, r1, 0xfff, 0x0, 0x4}) 23:42:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x2, 0x300) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4000000000004, @remote={[], 0xffffffffffffffff}}}, 0x1e) setsockopt$packet_int(r1, 0x107, 0x1, &(0x7f0000000000)=0x3, 0x327) close(r1) [ 133.041980] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 133.058395] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:42:57 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 133.152753] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:42:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x2, 0x300) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4000000000004, @remote={[], 0xffffffffffffffff}}}, 0x1e) setsockopt$packet_int(r1, 0x107, 0x1, &(0x7f0000000000)=0x3, 0x327) close(r1) [ 133.207368] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:42:57 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:42:57 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 133.387661] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 133.404505] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 23:42:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0xa, &(0x7f00000002c0), 0x10) 23:42:58 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:42:58 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000005, 0x0, 0x0) 23:42:58 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:42:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x28, &(0x7f0000000000), 0x20a154cc) 23:42:58 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 133.932363] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:42:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newneigh={0x30, 0x1c, 0x31, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x8}, [@NDA_DST_IPV6={0x14, 0x1, @dev}]}, 0x30}}, 0x0) 23:42:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xb) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:42:58 executing program 3: socket(0x15, 0x80005, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000240)={0x20}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x1, 0xbf5b6e1) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)="6367706f75702e6576656e7473003ea55e10a8299d73ee6d72da86f4dbed2f19b52a48a90e618729894c918a4985eb8f6f2c31681f988720c1753c87f13d0361b825fe2f4ac4ad9edbd55eebfe0cee240ff894a14ae0ebe6c841b49bedc14402a1528815b5af7235f0efcee6b1cba8728161d61a1ab8a917c2b5", 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000180), 0x12) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x0, r1, 0xfff, 0x0, 0x4}) 23:42:58 executing program 2: socket(0x15, 0x80005, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000240)={0x20}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x1, 0xbf5b6e1) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)="6367706f75702e6576656e7473003ea55e10a8299d73ee6d72da86f4dbed2f19b52a48a90e618729894c918a4985eb8f6f2c31681f988720c1753c87f13d0361b825fe2f4ac4ad9edbd55eebfe0cee240ff894a14ae0ebe6c841b49bedc14402a1528815b5af7235f0efcee6b1cba8728161d61a1ab8a917c2b5", 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000180), 0x12) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x0, r1, 0xfff, 0x0, 0x4}) 23:42:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xb) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:42:59 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:42:59 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:42:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xb) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:43:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x12, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x27}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x46f, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8}, 0x48) 23:43:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xb) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:43:00 executing program 2: socket(0x15, 0x80005, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000240)={0x20}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x1, 0xbf5b6e1) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)="6367706f75702e6576656e7473003ea55e10a8299d73ee6d72da86f4dbed2f19b52a48a90e618729894c918a4985eb8f6f2c31681f988720c1753c87f13d0361b825fe2f4ac4ad9edbd55eebfe0cee240ff894a14ae0ebe6c841b49bedc14402a1528815b5af7235f0efcee6b1cba8728161d61a1ab8a917c2b5", 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000180), 0x12) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x0, r1, 0xfff, 0x0, 0x4}) 23:43:00 executing program 3: socket(0x15, 0x80005, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000240)={0x20}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x1, 0xbf5b6e1) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)="6367706f75702e6576656e7473003ea55e10a8299d73ee6d72da86f4dbed2f19b52a48a90e618729894c918a4985eb8f6f2c31681f988720c1753c87f13d0361b825fe2f4ac4ad9edbd55eebfe0cee240ff894a14ae0ebe6c841b49bedc14402a1528815b5af7235f0efcee6b1cba8728161d61a1ab8a917c2b5", 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000180), 0x12) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x0, r1, 0xfff, 0x0, 0x4}) 23:43:00 executing program 4: r0 = socket$inet6(0xa, 0x8000e, 0x2000000000) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f0000000200)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/19, 0x13}, {0xffffffffffffffff}, {&(0x7f00000002c0)=""/217, 0xd9}], 0x3, 0x0, 0x0, 0x5}, 0x21) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0x2, &(0x7f0000000100)=0x2) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000880)={@empty, @ipv4={[], [], @rand_addr=0x3}, @mcast2, 0x9, 0x8001, 0x7fffffff, 0x400, 0x200, 0x40000, r1}) socketpair(0x19, 0x4, 0x7ff, &(0x7f00000007c0)) r2 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4d, &(0x7f0000000000)=0xfffffffffffffffe, 0x1) unshare(0x40000000) r3 = socket$inet(0x2, 0x3, 0x2) r4 = accept4(r3, &(0x7f0000000440)=@nfc, &(0x7f0000000540)=0x80, 0x80000) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x5, 0x69}) bind$alg(r4, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ecb(cast5),tgr160-generic)\x00'}, 0x58) getsockopt$inet_int(r4, 0x0, 0xe, &(0x7f0000000080), &(0x7f0000000500)=0x4) getsockname$llc(r4, &(0x7f0000000680)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000700)=0x10) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000640)='tls\x00', 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000800)={'HL\x00'}, &(0x7f0000000840)=0x1e) ioctl$HCIINQUIRY(r4, 0x800448f0, &(0x7f0000000780)={r1, 0x5, 0x5, 0x2, 0x1ff, 0x7fffffff}) r5 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000740)) setsockopt(r2, 0x0, 0x401, &(0x7f00000006c0)="fee9f88657e2051d5260964d1415535e9e9d949d63e07e4239c394dcf7fa8193593952f84778a16bfae9674f", 0x2c) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000600)={0x6, 0x0, 0x3, 0x36, 0x1}, 0xc) 23:43:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1}, 0x0) sendto(r2, &(0x7f0000001640)="13", 0x1, 0x0, 0x0, 0x0) [ 136.205373] IPVS: ftp: loaded support on port[0] = 21 23:43:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={"6c6f3a2c000081800000faffdff700", &(0x7f0000000080)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 23:43:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r1, &(0x7f0000003980)={0x0, 0x0, 0x0}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006280)={0x0, 0x0, &(0x7f0000006240)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x14, r2, 0x209, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 23:43:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1}, 0x0) sendto(r2, &(0x7f0000001640)="13", 0x1, 0x0, 0x0, 0x0) [ 136.413244] IPVS: ftp: loaded support on port[0] = 21 23:43:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x34000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x18, 0x2e, 0x701, 0x0, 0x0, {0x3}, [@generic="0176"]}, 0x18}}, 0x0) 23:43:01 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2000000005) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x1a8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2}, 0x90) 23:43:01 executing program 4: r0 = socket$inet6(0xa, 0x8000e, 0x2000000000) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f0000000200)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/19, 0x13}, {0xffffffffffffffff}, {&(0x7f00000002c0)=""/217, 0xd9}], 0x3, 0x0, 0x0, 0x5}, 0x21) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0x2, &(0x7f0000000100)=0x2) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000880)={@empty, @ipv4={[], [], @rand_addr=0x3}, @mcast2, 0x9, 0x8001, 0x7fffffff, 0x400, 0x200, 0x40000, r1}) socketpair(0x19, 0x4, 0x7ff, &(0x7f00000007c0)) r2 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4d, &(0x7f0000000000)=0xfffffffffffffffe, 0x1) unshare(0x40000000) r3 = socket$inet(0x2, 0x3, 0x2) r4 = accept4(r3, &(0x7f0000000440)=@nfc, &(0x7f0000000540)=0x80, 0x80000) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x5, 0x69}) bind$alg(r4, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ecb(cast5),tgr160-generic)\x00'}, 0x58) getsockopt$inet_int(r4, 0x0, 0xe, &(0x7f0000000080), &(0x7f0000000500)=0x4) getsockname$llc(r4, &(0x7f0000000680)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000700)=0x10) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000640)='tls\x00', 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000800)={'HL\x00'}, &(0x7f0000000840)=0x1e) ioctl$HCIINQUIRY(r4, 0x800448f0, &(0x7f0000000780)={r1, 0x5, 0x5, 0x2, 0x1ff, 0x7fffffff}) r5 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000740)) setsockopt(r2, 0x0, 0x401, &(0x7f00000006c0)="fee9f88657e2051d5260964d1415535e9e9d949d63e07e4239c394dcf7fa8193593952f84778a16bfae9674f", 0x2c) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000600)={0x6, 0x0, 0x3, 0x36, 0x1}, 0xc) 23:43:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1}, 0x0) sendto(r2, &(0x7f0000001640)="13", 0x1, 0x0, 0x0, 0x0) 23:43:01 executing program 1: r0 = socket$inet6(0xa, 0x8000e, 0x2000000000) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f0000000200)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/19, 0x13}, {0xffffffffffffffff}, {&(0x7f00000002c0)=""/217, 0xd9}], 0x3, 0x0, 0x0, 0x5}, 0x21) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0x2, &(0x7f0000000100)=0x2) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000880)={@empty, @ipv4={[], [], @rand_addr=0x3}, @mcast2, 0x9, 0x8001, 0x7fffffff, 0x400, 0x200, 0x40000, r1}) socketpair(0x19, 0x4, 0x7ff, &(0x7f00000007c0)) r2 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4d, &(0x7f0000000000)=0xfffffffffffffffe, 0x1) unshare(0x40000000) r3 = socket$inet(0x2, 0x3, 0x2) r4 = accept4(r3, &(0x7f0000000440)=@nfc, &(0x7f0000000540)=0x80, 0x80000) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x5, 0x69}) bind$alg(r4, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ecb(cast5),tgr160-generic)\x00'}, 0x58) getsockopt$inet_int(r4, 0x0, 0xe, &(0x7f0000000080), &(0x7f0000000500)=0x4) getsockname$llc(r4, &(0x7f0000000680)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000700)=0x10) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000640)='tls\x00', 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000800)={'HL\x00'}, &(0x7f0000000840)=0x1e) ioctl$HCIINQUIRY(r4, 0x800448f0, &(0x7f0000000780)={r1, 0x5, 0x5, 0x2, 0x1ff, 0x7fffffff}) r5 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000740)) setsockopt(r2, 0x0, 0x401, &(0x7f00000006c0)="fee9f88657e2051d5260964d1415535e9e9d949d63e07e4239c394dcf7fa8193593952f84778a16bfae9674f", 0x2c) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000600)={0x6, 0x0, 0x3, 0x36, 0x1}, 0xc) [ 136.802662] IPVS: ftp: loaded support on port[0] = 21 [ 136.820768] IPVS: ftp: loaded support on port[0] = 21 23:43:01 executing program 2: socket(0x15, 0x80005, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000240)={0x20}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x1, 0xbf5b6e1) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)="6367706f75702e6576656e7473003ea55e10a8299d73ee6d72da86f4dbed2f19b52a48a90e618729894c918a4985eb8f6f2c31681f988720c1753c87f13d0361b825fe2f4ac4ad9edbd55eebfe0cee240ff894a14ae0ebe6c841b49bedc14402a1528815b5af7235f0efcee6b1cba8728161d61a1ab8a917c2b5", 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000180), 0x12) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x0, r1, 0xfff, 0x0, 0x4}) 23:43:01 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2000000005) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x1a8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2}, 0x90) 23:43:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1}, 0x0) sendto(r2, &(0x7f0000001640)="13", 0x1, 0x0, 0x0, 0x0) 23:43:01 executing program 4: r0 = socket$inet6(0xa, 0x8000e, 0x2000000000) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f0000000200)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/19, 0x13}, {0xffffffffffffffff}, {&(0x7f00000002c0)=""/217, 0xd9}], 0x3, 0x0, 0x0, 0x5}, 0x21) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0x2, &(0x7f0000000100)=0x2) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000880)={@empty, @ipv4={[], [], @rand_addr=0x3}, @mcast2, 0x9, 0x8001, 0x7fffffff, 0x400, 0x200, 0x40000, r1}) socketpair(0x19, 0x4, 0x7ff, &(0x7f00000007c0)) r2 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4d, &(0x7f0000000000)=0xfffffffffffffffe, 0x1) unshare(0x40000000) r3 = socket$inet(0x2, 0x3, 0x2) r4 = accept4(r3, &(0x7f0000000440)=@nfc, &(0x7f0000000540)=0x80, 0x80000) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x5, 0x69}) bind$alg(r4, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ecb(cast5),tgr160-generic)\x00'}, 0x58) getsockopt$inet_int(r4, 0x0, 0xe, &(0x7f0000000080), &(0x7f0000000500)=0x4) getsockname$llc(r4, &(0x7f0000000680)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000700)=0x10) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000640)='tls\x00', 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000800)={'HL\x00'}, &(0x7f0000000840)=0x1e) ioctl$HCIINQUIRY(r4, 0x800448f0, &(0x7f0000000780)={r1, 0x5, 0x5, 0x2, 0x1ff, 0x7fffffff}) r5 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000740)) setsockopt(r2, 0x0, 0x401, &(0x7f00000006c0)="fee9f88657e2051d5260964d1415535e9e9d949d63e07e4239c394dcf7fa8193593952f84778a16bfae9674f", 0x2c) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000600)={0x6, 0x0, 0x3, 0x36, 0x1}, 0xc) 23:43:01 executing program 1: r0 = socket$inet6(0xa, 0x8000e, 0x2000000000) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f0000000200)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/19, 0x13}, {0xffffffffffffffff}, {&(0x7f00000002c0)=""/217, 0xd9}], 0x3, 0x0, 0x0, 0x5}, 0x21) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0x2, &(0x7f0000000100)=0x2) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000880)={@empty, @ipv4={[], [], @rand_addr=0x3}, @mcast2, 0x9, 0x8001, 0x7fffffff, 0x400, 0x200, 0x40000, r1}) socketpair(0x19, 0x4, 0x7ff, &(0x7f00000007c0)) r2 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4d, &(0x7f0000000000)=0xfffffffffffffffe, 0x1) unshare(0x40000000) r3 = socket$inet(0x2, 0x3, 0x2) r4 = accept4(r3, &(0x7f0000000440)=@nfc, &(0x7f0000000540)=0x80, 0x80000) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x5, 0x69}) bind$alg(r4, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ecb(cast5),tgr160-generic)\x00'}, 0x58) getsockopt$inet_int(r4, 0x0, 0xe, &(0x7f0000000080), &(0x7f0000000500)=0x4) getsockname$llc(r4, &(0x7f0000000680)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000700)=0x10) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000640)='tls\x00', 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000800)={'HL\x00'}, &(0x7f0000000840)=0x1e) ioctl$HCIINQUIRY(r4, 0x800448f0, &(0x7f0000000780)={r1, 0x5, 0x5, 0x2, 0x1ff, 0x7fffffff}) r5 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000740)) setsockopt(r2, 0x0, 0x401, &(0x7f00000006c0)="fee9f88657e2051d5260964d1415535e9e9d949d63e07e4239c394dcf7fa8193593952f84778a16bfae9674f", 0x2c) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000600)={0x6, 0x0, 0x3, 0x36, 0x1}, 0xc) 23:43:01 executing program 3: socket(0x15, 0x80005, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000240)={0x20}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x1, 0xbf5b6e1) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)="6367706f75702e6576656e7473003ea55e10a8299d73ee6d72da86f4dbed2f19b52a48a90e618729894c918a4985eb8f6f2c31681f988720c1753c87f13d0361b825fe2f4ac4ad9edbd55eebfe0cee240ff894a14ae0ebe6c841b49bedc14402a1528815b5af7235f0efcee6b1cba8728161d61a1ab8a917c2b5", 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000180), 0x12) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x0, r1, 0xfff, 0x0, 0x4}) 23:43:01 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2000000005) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x1a8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2}, 0x90) [ 137.345026] IPVS: ftp: loaded support on port[0] = 21 [ 137.362895] IPVS: ftp: loaded support on port[0] = 21 23:43:02 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0xc01, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0xa}]}]}, 0x28}}, 0x0) 23:43:02 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2000000005) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x1a8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2}, 0x90) 23:43:02 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0xc01, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0xa}]}]}, 0x28}}, 0x0) 23:43:02 executing program 1: r0 = socket$inet6(0xa, 0x8000e, 0x2000000000) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f0000000200)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/19, 0x13}, {0xffffffffffffffff}, {&(0x7f00000002c0)=""/217, 0xd9}], 0x3, 0x0, 0x0, 0x5}, 0x21) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0x2, &(0x7f0000000100)=0x2) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000880)={@empty, @ipv4={[], [], @rand_addr=0x3}, @mcast2, 0x9, 0x8001, 0x7fffffff, 0x400, 0x200, 0x40000, r1}) socketpair(0x19, 0x4, 0x7ff, &(0x7f00000007c0)) r2 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4d, &(0x7f0000000000)=0xfffffffffffffffe, 0x1) unshare(0x40000000) r3 = socket$inet(0x2, 0x3, 0x2) r4 = accept4(r3, &(0x7f0000000440)=@nfc, &(0x7f0000000540)=0x80, 0x80000) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x5, 0x69}) bind$alg(r4, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ecb(cast5),tgr160-generic)\x00'}, 0x58) getsockopt$inet_int(r4, 0x0, 0xe, &(0x7f0000000080), &(0x7f0000000500)=0x4) getsockname$llc(r4, &(0x7f0000000680)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000700)=0x10) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000640)='tls\x00', 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000800)={'HL\x00'}, &(0x7f0000000840)=0x1e) ioctl$HCIINQUIRY(r4, 0x800448f0, &(0x7f0000000780)={r1, 0x5, 0x5, 0x2, 0x1ff, 0x7fffffff}) r5 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000740)) setsockopt(r2, 0x0, 0x401, &(0x7f00000006c0)="fee9f88657e2051d5260964d1415535e9e9d949d63e07e4239c394dcf7fa8193593952f84778a16bfae9674f", 0x2c) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000600)={0x6, 0x0, 0x3, 0x36, 0x1}, 0xc) 23:43:02 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x10000000c, &(0x7f00000001c0)="82", 0x1) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xd7) [ 137.867912] IPVS: ftp: loaded support on port[0] = 21 23:43:03 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="02030609100000000001004c9e0000000200aa0802000000004000000000000105000600200000000a00000000000000000800e50000070000001f0000000000002500000000000002000100c1000000000000000000627c05000500000000000a00000000731f657c65f99aba2c2ba6000000ff170000000000000000000000"], 0x80}}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$key(0xf, 0x3, 0x2) ioctl(r1, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 23:43:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0xc01, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0xa}]}]}, 0x28}}, 0x0) 23:43:03 executing program 4: r0 = socket$inet6(0xa, 0x8000e, 0x2000000000) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f0000000200)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/19, 0x13}, {0xffffffffffffffff}, {&(0x7f00000002c0)=""/217, 0xd9}], 0x3, 0x0, 0x0, 0x5}, 0x21) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0x2, &(0x7f0000000100)=0x2) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000880)={@empty, @ipv4={[], [], @rand_addr=0x3}, @mcast2, 0x9, 0x8001, 0x7fffffff, 0x400, 0x200, 0x40000, r1}) socketpair(0x19, 0x4, 0x7ff, &(0x7f00000007c0)) r2 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4d, &(0x7f0000000000)=0xfffffffffffffffe, 0x1) unshare(0x40000000) r3 = socket$inet(0x2, 0x3, 0x2) r4 = accept4(r3, &(0x7f0000000440)=@nfc, &(0x7f0000000540)=0x80, 0x80000) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x5, 0x69}) bind$alg(r4, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ecb(cast5),tgr160-generic)\x00'}, 0x58) getsockopt$inet_int(r4, 0x0, 0xe, &(0x7f0000000080), &(0x7f0000000500)=0x4) getsockname$llc(r4, &(0x7f0000000680)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000700)=0x10) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000640)='tls\x00', 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000800)={'HL\x00'}, &(0x7f0000000840)=0x1e) ioctl$HCIINQUIRY(r4, 0x800448f0, &(0x7f0000000780)={r1, 0x5, 0x5, 0x2, 0x1ff, 0x7fffffff}) r5 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000740)) setsockopt(r2, 0x0, 0x401, &(0x7f00000006c0)="fee9f88657e2051d5260964d1415535e9e9d949d63e07e4239c394dcf7fa8193593952f84778a16bfae9674f", 0x2c) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000600)={0x6, 0x0, 0x3, 0x36, 0x1}, 0xc) 23:43:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x2, 0x7}]}}}]}, 0x3c}}, 0x0) 23:43:03 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "553569b25e4ad8406c57cb11ee9c389cafe6c4d4e726203a6303f4b15d3e55dc6328e6f08679c60f52c71ab964adc414683a1f70b85cd10496a1b16dca1b6f"}, 0x1) 23:43:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket(0x2, 0x80805, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)={0x20000000}) shutdown(r1, 0x0) close(r1) [ 138.842220] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 138.876750] IPVS: ftp: loaded support on port[0] = 21 23:43:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0xc01, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0xa}]}]}, 0x28}}, 0x0) 23:43:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}], 0x10) 23:43:03 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="02030609100000000001004c9e0000000200aa0802000000004000000000000105000600200000000a00000000000000000800e50000070000001f0000000000002500000000000002000100c1000000000000000000627c05000500000000000a00000000731f657c65f99aba2c2ba6000000ff170000000000000000000000"], 0x80}}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$key(0xf, 0x3, 0x2) ioctl(r1, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 23:43:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x1d, 0x0, &(0x7f0000000040)) 23:43:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008910, &(0x7f0000000140)="0a5c2d023c126285718070") socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000002440), 0x0, &(0x7f0000000440)=[@init={0x18}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x3}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @multicast2}}, @sndrcv={0x30, 0x84, 0x1, {0x3, 0x6, 0x2, 0xd05, 0x90d, 0x10000, 0x2, 0x800}}, @sndinfo={0x20, 0x84, 0x2, {0x9, 0x4, 0x80000000, 0x5}}, @init={0x18, 0x84, 0x0, {0x7281dc6e, 0x2, 0x6, 0x1}}, @sndrcv={0x30, 0x84, 0x1, {0x20, 0x5, 0x2, 0x5, 0x69, 0x5, 0x3, 0x3}}], 0x108}, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) accept$inet(0xffffffffffffff9c, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 23:43:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}], 0x10) 23:43:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket(0x2, 0x80805, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)={0x20000000}) shutdown(r1, 0x0) close(r1) 23:43:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3}}, 0xe8) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @local}, 0x1c) 23:43:03 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x1, 0x3ff, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000080)}, 0x20) 23:43:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}], 0x10) 23:43:03 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="02030609100000000001004c9e0000000200aa0802000000004000000000000105000600200000000a00000000000000000800e50000070000001f0000000000002500000000000002000100c1000000000000000000627c05000500000000000a00000000731f657c65f99aba2c2ba6000000ff170000000000000000000000"], 0x80}}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$key(0xf, 0x3, 0x2) ioctl(r1, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 23:43:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000), 0x1c) 23:43:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket(0x2, 0x80805, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)={0x20000000}) shutdown(r1, 0x0) close(r1) [ 139.383133] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:43:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}], 0x10) 23:43:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3}}, 0xe8) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @local}, 0x1c) 23:43:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket(0x2, 0x80805, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)={0x20000000}) shutdown(r1, 0x0) close(r1) 23:43:04 executing program 5: syz_emit_ethernet(0xc6, &(0x7f00000000c0)={@link_local, @random="d12f43084d98", [], {@ipv6={0x86dd, {0x4, 0x6, "e08dff", 0x90, 0x1, 0x200, @loopback, @remote, {[@hopopts={0x73, 0x0, [], [@enc_lim={0x4, 0x1, 0x1}, @enc_lim={0x4, 0x1, 0x235}]}], @dccp={{0x4e24, 0x4e22, 0x4, 0x1, 0x1, 0x0, 0x0, 0xf, 0x6, "866edf", 0x9, "5b9490"}, "0c0e21ca602346764c55efacdd8678566bd9a293f694b3833cb972f99b43ff25868ef2ede32cdbde66b8b64653a2566f137aff19e87d62305f19894e90931070fb0ea06853cf7117a6511faca38d474fa7018d402b54b433b02ed3c8338323ed159fe7326430932f25a99b4d6c69e142"}}}}}}, &(0x7f0000000000)={0x0, 0x4, [0xebf, 0xcd8, 0xc74, 0xa20]}) 23:43:04 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="02030609100000000001004c9e0000000200aa0802000000004000000000000105000600200000000a00000000000000000800e50000070000001f0000000000002500000000000002000100c1000000000000000000627c05000500000000000a00000000731f657c65f99aba2c2ba6000000ff170000000000000000000000"], 0x80}}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$key(0xf, 0x3, 0x2) ioctl(r1, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 23:43:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "3528817b0492caee3767867fe1c416cf3a3fe6f5206176174a84e22cf07adbbbdbddb462e618f7a0fe7ba86f1a467627fded8e7add9aa4116de5561fae874484d75873eec783a268f20bb67f1f390398"}, 0xd8) 23:43:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3}}, 0xe8) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @local}, 0x1c) 23:43:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000100000000bf4785"], 0x10}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f00000001c0)=@l2, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000200)}}], 0x400001f, 0x0) 23:43:04 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:43:04 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000240)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "3276f3", 0x20, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x1, 0x5, 0x0, [@loopback]}], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f00000000c0)) 23:43:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3}}, 0xe8) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @local}, 0x1c) 23:43:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x1c}]}, &(0x7f0000000300)="ccfe080028f52ee2b33213f986", 0x0, 0xfb, &(0x7f00000000c0)=""/251}, 0x15) 23:43:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) 23:43:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$inet6(0xa, 0xf, 0x16) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) sendfile(r1, r1, &(0x7f0000000100), 0xe08c) 23:43:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x400000000010, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_0\x00'}, 0xff9a) sendto$inet(r2, &(0x7f0000002740)="9be74586b18c1e5bfbe5182b64060f15db78908a57484fe0a6aa904467729ecd89dd2e13e2f213a60ad2c57a1c2b5e96c0d0162e20af03a1201c98641267a532f7e596c318f9a01d75ad3e140af35522f6d1d78dbbed18f6b2f9f06bd961a38df28f1986b51c64ad7eca32a48756cda68070e0a46b0834c474a17ac324ef73a1d61c2c30012d224ff1078291fdf5dd15dac31f5b9d1381adf279b5217fc46116fd783c4139c91526ffa58d17b8972058e4da3af0efd63abe9ffb96b22018d08cb7638797b3b72f", 0xc7, 0x80, 0x0, 0x0) writev(r1, &(0x7f0000002240)=[{&(0x7f00000021c0)="e177d91be23914d606a7a6ac93a78676541295242c7fcfd71a98707778be31bdc1fd0eec93673038b84d82f1bb6611416582d9ea2c9b6e35b28a25db25a3552cc19de05c91a6ac50c8dcf3e84b4349a66346f14cd062b39a7923cc15b7ee37f859b5bae68d", 0x65}], 0x1) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002440)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002480)={&(0x7f0000002400)='./file0\x00', r3}, 0x10) bind$rds(r2, &(0x7f00000022c0)={0x2, 0x4e20}, 0x10) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000002ac0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @multicast2}, 0xfffffffffffffca3) clock_gettime(0x0, &(0x7f00000023c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000021c0)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f0000000240)=[{&(0x7f0000000080)=""/11, 0xb}, {&(0x7f00000000c0)=""/31, 0x1f}, {&(0x7f0000000300)=""/234, 0xea}, {&(0x7f0000000200)=""/24, 0x18}], 0x4, &(0x7f0000000280)=""/46, 0x2e, 0x10000}, 0x7}, {{&(0x7f0000000400)=@nfc, 0x80, &(0x7f0000000540)=[{&(0x7f0000000480)=""/14, 0xe}, {&(0x7f00000004c0)=""/18, 0x12}, {&(0x7f0000000500)=""/4, 0x4}], 0x3, &(0x7f0000000580)=""/186, 0xba, 0x810000000000000}, 0x1}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/205, 0xcd}, {&(0x7f0000001740)=""/73, 0x49}, {&(0x7f00000017c0)=""/11, 0xb}, {&(0x7f0000001800)=""/231, 0xe7}], 0x5, 0x0, 0x0, 0x2}, 0x1ff}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001980)=""/218, 0xda}, {&(0x7f0000001a80)=""/66, 0x42}, {&(0x7f0000001b00)=""/157, 0x9d}, {&(0x7f0000001bc0)=""/8, 0x8}], 0x4, 0x0, 0x0, 0x7}, 0x3}, {{&(0x7f0000001c40)=@l2, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001cc0)=""/237, 0xed}, {&(0x7f0000001dc0)=""/25, 0x19}, {&(0x7f0000001e00)=""/136, 0x88}, {&(0x7f0000001ec0)=""/224, 0xe0}], 0x4, 0x0, 0x0, 0x64}}, {{&(0x7f0000002000)=@nfc, 0x80, &(0x7f0000002100)=[{&(0x7f0000002080)=""/121, 0x79}], 0x1, &(0x7f0000002140)=""/124, 0x7c, 0x101}, 0xfffffffffffffffd}], 0x6, 0x40, &(0x7f0000002380)={r4, r5+10000000}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000002340)={r6, 0x8, 0x30, 0x0, 0x8}, &(0x7f0000002500)=0x18) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002540)={0x0, @dev={0xac, 0x14, 0x14, 0x20}, @multicast2}, 0xc) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r7, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000002580)=@assoc_value={r6, 0xd3}, 0x8) getsockopt$IP_VS_SO_GET_SERVICE(r7, 0x0, 0x483, &(0x7f0000002680), &(0x7f0000002700)=0x68) clock_gettime(0x0, &(0x7f0000002640)) r8 = socket$inet(0x10, 0x3, 0xf) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f00000025c0)=0x1, 0x4) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000170a07041dfffd946fa2830020200a0004000200001d85680c1baba20400ff7e28000000110affffba010000c6475eaac8e923dca2121a00000990c3efeaf3ee5a80d29fb356da5a", 0x4c}], 0x1, 0x0, 0x0, 0x4008000}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000002600)=r7, 0x4) 23:43:04 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x4000000000000002, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 23:43:04 executing program 2: unshare(0x400) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket$inet6(0xa, 0x803, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000001200), 0x1) 23:43:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x200000000006, 0x12e000000000000) setsockopt(r1, 0x2000000000010d, 0x40008000000001, 0x0, 0xfd13) 23:43:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x8000400) getsockopt$inet6_mtu(r1, 0x29, 0x38, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 23:43:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000180), 0xc, &(0x7f0000000040)={&(0x7f0000004340)=@setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x4}]}, 0x2c}}, 0x0) 23:43:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="aa"], 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000100), 0x3) 23:43:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x400000000010, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_0\x00'}, 0xff9a) sendto$inet(r2, &(0x7f0000002740)="9be74586b18c1e5bfbe5182b64060f15db78908a57484fe0a6aa904467729ecd89dd2e13e2f213a60ad2c57a1c2b5e96c0d0162e20af03a1201c98641267a532f7e596c318f9a01d75ad3e140af35522f6d1d78dbbed18f6b2f9f06bd961a38df28f1986b51c64ad7eca32a48756cda68070e0a46b0834c474a17ac324ef73a1d61c2c30012d224ff1078291fdf5dd15dac31f5b9d1381adf279b5217fc46116fd783c4139c91526ffa58d17b8972058e4da3af0efd63abe9ffb96b22018d08cb7638797b3b72f", 0xc7, 0x80, 0x0, 0x0) writev(r1, &(0x7f0000002240)=[{&(0x7f00000021c0)="e177d91be23914d606a7a6ac93a78676541295242c7fcfd71a98707778be31bdc1fd0eec93673038b84d82f1bb6611416582d9ea2c9b6e35b28a25db25a3552cc19de05c91a6ac50c8dcf3e84b4349a66346f14cd062b39a7923cc15b7ee37f859b5bae68d", 0x65}], 0x1) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002440)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002480)={&(0x7f0000002400)='./file0\x00', r3}, 0x10) bind$rds(r2, &(0x7f00000022c0)={0x2, 0x4e20}, 0x10) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000002ac0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @multicast2}, 0xfffffffffffffca3) clock_gettime(0x0, &(0x7f00000023c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000021c0)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f0000000240)=[{&(0x7f0000000080)=""/11, 0xb}, {&(0x7f00000000c0)=""/31, 0x1f}, {&(0x7f0000000300)=""/234, 0xea}, {&(0x7f0000000200)=""/24, 0x18}], 0x4, &(0x7f0000000280)=""/46, 0x2e, 0x10000}, 0x7}, {{&(0x7f0000000400)=@nfc, 0x80, &(0x7f0000000540)=[{&(0x7f0000000480)=""/14, 0xe}, {&(0x7f00000004c0)=""/18, 0x12}, {&(0x7f0000000500)=""/4, 0x4}], 0x3, &(0x7f0000000580)=""/186, 0xba, 0x810000000000000}, 0x1}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/205, 0xcd}, {&(0x7f0000001740)=""/73, 0x49}, {&(0x7f00000017c0)=""/11, 0xb}, {&(0x7f0000001800)=""/231, 0xe7}], 0x5, 0x0, 0x0, 0x2}, 0x1ff}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001980)=""/218, 0xda}, {&(0x7f0000001a80)=""/66, 0x42}, {&(0x7f0000001b00)=""/157, 0x9d}, {&(0x7f0000001bc0)=""/8, 0x8}], 0x4, 0x0, 0x0, 0x7}, 0x3}, {{&(0x7f0000001c40)=@l2, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001cc0)=""/237, 0xed}, {&(0x7f0000001dc0)=""/25, 0x19}, {&(0x7f0000001e00)=""/136, 0x88}, {&(0x7f0000001ec0)=""/224, 0xe0}], 0x4, 0x0, 0x0, 0x64}}, {{&(0x7f0000002000)=@nfc, 0x80, &(0x7f0000002100)=[{&(0x7f0000002080)=""/121, 0x79}], 0x1, &(0x7f0000002140)=""/124, 0x7c, 0x101}, 0xfffffffffffffffd}], 0x6, 0x40, &(0x7f0000002380)={r4, r5+10000000}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000002340)={r6, 0x8, 0x30, 0x0, 0x8}, &(0x7f0000002500)=0x18) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002540)={0x0, @dev={0xac, 0x14, 0x14, 0x20}, @multicast2}, 0xc) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r7, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000002580)=@assoc_value={r6, 0xd3}, 0x8) getsockopt$IP_VS_SO_GET_SERVICE(r7, 0x0, 0x483, &(0x7f0000002680), &(0x7f0000002700)=0x68) clock_gettime(0x0, &(0x7f0000002640)) r8 = socket$inet(0x10, 0x3, 0xf) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f00000025c0)=0x1, 0x4) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000170a07041dfffd946fa2830020200a0004000200001d85680c1baba20400ff7e28000000110affffba010000c6475eaac8e923dca2121a00000990c3efeaf3ee5a80d29fb356da5a", 0x4c}], 0x1, 0x0, 0x0, 0x4008000}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000002600)=r7, 0x4) [ 140.543558] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 23:43:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={&(0x7f0000000040), 0xc, &(0x7f0000000640)={&(0x7f0000000500)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x3, @loopback}]}}}]}, 0x48}}, 0x0) 23:43:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xff00}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2"}, 0x48) [ 140.683108] kauditd_printk_skb: 8 callbacks suppressed [ 140.683122] audit: type=1804 audit(1544398985.168:31): pid=8895 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir243857135/syzkaller.9mT5uv/41/memory.events" dev="sda1" ino=16593 res=1 23:43:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x8000400) getsockopt$inet6_mtu(r1, 0x29, 0x38, &(0x7f0000000000), &(0x7f00000000c0)=0x4) [ 140.716826] audit: type=1804 audit(1544398985.218:32): pid=8895 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir243857135/syzkaller.9mT5uv/41/memory.events" dev="sda1" ino=16593 res=1 [ 140.776934] netlink: 'syz-executor4': attribute type 3 has an invalid length. [ 140.841482] audit: type=1800 audit(1544398985.248:33): pid=8895 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor2" name="memory.events" dev="sda1" ino=16593 res=0 23:43:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$inet6(0xa, 0xf, 0x16) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) sendfile(r1, r1, &(0x7f0000000100), 0xe08c) 23:43:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x400000000010, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_0\x00'}, 0xff9a) sendto$inet(r2, &(0x7f0000002740)="9be74586b18c1e5bfbe5182b64060f15db78908a57484fe0a6aa904467729ecd89dd2e13e2f213a60ad2c57a1c2b5e96c0d0162e20af03a1201c98641267a532f7e596c318f9a01d75ad3e140af35522f6d1d78dbbed18f6b2f9f06bd961a38df28f1986b51c64ad7eca32a48756cda68070e0a46b0834c474a17ac324ef73a1d61c2c30012d224ff1078291fdf5dd15dac31f5b9d1381adf279b5217fc46116fd783c4139c91526ffa58d17b8972058e4da3af0efd63abe9ffb96b22018d08cb7638797b3b72f", 0xc7, 0x80, 0x0, 0x0) writev(r1, &(0x7f0000002240)=[{&(0x7f00000021c0)="e177d91be23914d606a7a6ac93a78676541295242c7fcfd71a98707778be31bdc1fd0eec93673038b84d82f1bb6611416582d9ea2c9b6e35b28a25db25a3552cc19de05c91a6ac50c8dcf3e84b4349a66346f14cd062b39a7923cc15b7ee37f859b5bae68d", 0x65}], 0x1) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002440)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002480)={&(0x7f0000002400)='./file0\x00', r3}, 0x10) bind$rds(r2, &(0x7f00000022c0)={0x2, 0x4e20}, 0x10) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000002ac0)=ANY=[@ANYBLOB="e00000027f000001000000c7f600000000000000001414aaac1414bbffffffffac14140000000000ac830800e0000001000000000000000063d9676505e0da0b0533f3c880158c01000000c21be4d96990aeda0167bdac67134cda82781f3c6d2b770ae066f84886ff0004000045ad83a5cbcbf3fd69e9337338acf9d517225ca29358c7c905000000000000008244cd3c78b1b567c7e0350c695087cd6e3309abeb95388b7e14ed3019d77f3e57c16c15b1bdefc0bbcbf7b69c68f185e83700b7d0aa5decdef33904443cc7dfc160ee6075515fb1a06c42bb72e90a226644fc393f38ac9d0e9fda2e1fb1d7a2b7a4f9765eb7067eea6edea25cbe4a8d5fe70ecc56ab55080997bc60bedc6780f9952ee54da34db9b127d187dc28f666526ff6cbf3943133dd1f1921d462335573588aa80e697880b3d117897275a4438ba6b40d92edb6841261608fcb3458b9ac454ea711588f7b7a8e2f406dcbb1053796c4890bc0fd900ab408ed795a3d9c93689f41a9e3870dda545ea5f7571ca2cff3a7139ef8ed2d1d143df71ac564b61d30066222cb26955ac87d347e32b2357042afff879f14a1fcb7c821ae8aba79b4fdd1da5b51497313c50b7a9e8772c52fc3a5d7c871d5dd1b56892aa16b5ffa002bbe9b3bcd71a6e26f1c5b2ccd9b97c706778325c1561d2e327bd47085d0ab8e2ff1da0d010a6ff85d51ba9c556e46f15d55b6a7bc3a8c417f0d466c62e51995b1e17572383c52186a344f92dad61620cf96281fa215e18fd8cb60265d55aeb58410c9a5f8768aae10a5e6bf23675f6a15afc4dd"], 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @multicast2}, 0xfffffffffffffca3) clock_gettime(0x0, &(0x7f00000023c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000021c0)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f0000000240)=[{&(0x7f0000000080)=""/11, 0xb}, {&(0x7f00000000c0)=""/31, 0x1f}, {&(0x7f0000000300)=""/234, 0xea}, {&(0x7f0000000200)=""/24, 0x18}], 0x4, &(0x7f0000000280)=""/46, 0x2e, 0x10000}, 0x7}, {{&(0x7f0000000400)=@nfc, 0x80, &(0x7f0000000540)=[{&(0x7f0000000480)=""/14, 0xe}, {&(0x7f00000004c0)=""/18, 0x12}, {&(0x7f0000000500)=""/4, 0x4}], 0x3, &(0x7f0000000580)=""/186, 0xba, 0x810000000000000}, 0x1}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/205, 0xcd}, {&(0x7f0000001740)=""/73, 0x49}, {&(0x7f00000017c0)=""/11, 0xb}, {&(0x7f0000001800)=""/231, 0xe7}], 0x5, 0x0, 0x0, 0x2}, 0x1ff}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001980)=""/218, 0xda}, {&(0x7f0000001a80)=""/66, 0x42}, {&(0x7f0000001b00)=""/157, 0x9d}, {&(0x7f0000001bc0)=""/8, 0x8}], 0x4, 0x0, 0x0, 0x7}, 0x3}, {{&(0x7f0000001c40)=@l2, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001cc0)=""/237, 0xed}, {&(0x7f0000001dc0)=""/25, 0x19}, {&(0x7f0000001e00)=""/136, 0x88}, {&(0x7f0000001ec0)=""/224, 0xe0}], 0x4, 0x0, 0x0, 0x64}}, {{&(0x7f0000002000)=@nfc, 0x80, &(0x7f0000002100)=[{&(0x7f0000002080)=""/121, 0x79}], 0x1, &(0x7f0000002140)=""/124, 0x7c, 0x101}, 0xfffffffffffffffd}], 0x6, 0x40, &(0x7f0000002380)={r4, r5+10000000}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000002340)={r6, 0x8, 0x30, 0x0, 0x8}, &(0x7f0000002500)=0x18) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002540)={0x0, @dev={0xac, 0x14, 0x14, 0x20}, @multicast2}, 0xc) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r7, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000002580)=@assoc_value={r6, 0xd3}, 0x8) getsockopt$IP_VS_SO_GET_SERVICE(r7, 0x0, 0x483, &(0x7f0000002680), &(0x7f0000002700)=0x68) clock_gettime(0x0, &(0x7f0000002640)) r8 = socket$inet(0x10, 0x3, 0xf) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f00000025c0)=0x1, 0x4) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000170a07041dfffd946fa2830020200a0004000200001d85680c1baba20400ff7e28000000110affffba010000c6475eaac8e923dca2121a00000990c3efeaf3ee5a80d29fb356da5a", 0x4c}], 0x1, 0x0, 0x0, 0x4008000}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000002600)=r7, 0x4) 23:43:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000015d6405000000000065040400010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 23:43:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000004c0)={0x20}) pwrite64(r0, &(0x7f0000000180)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) write$cgroup_subtree(r0, &(0x7f0000000500)={[{0x0, 'io'}]}, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10000008912, &(0x7f0000000080)="153f6234488dd25d766070") 23:43:05 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x5000000004e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x9) setsockopt(r2, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x10004e20, @loopback}, 0x10) close(r0) 23:43:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x8000400) getsockopt$inet6_mtu(r1, 0x29, 0x38, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 23:43:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$inet6(0xa, 0xf, 0x16) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) sendfile(r1, r1, &(0x7f0000000100), 0xe08c) 23:43:05 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x5000000004e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x9) setsockopt(r2, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x10004e20, @loopback}, 0x10) close(r0) 23:43:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x400000000010, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_0\x00'}, 0xff9a) sendto$inet(r2, &(0x7f0000002740)="9be74586b18c1e5bfbe5182b64060f15db78908a57484fe0a6aa904467729ecd89dd2e13e2f213a60ad2c57a1c2b5e96c0d0162e20af03a1201c98641267a532f7e596c318f9a01d75ad3e140af35522f6d1d78dbbed18f6b2f9f06bd961a38df28f1986b51c64ad7eca32a48756cda68070e0a46b0834c474a17ac324ef73a1d61c2c30012d224ff1078291fdf5dd15dac31f5b9d1381adf279b5217fc46116fd783c4139c91526ffa58d17b8972058e4da3af0efd63abe9ffb96b22018d08cb7638797b3b72f", 0xc7, 0x80, 0x0, 0x0) writev(r1, &(0x7f0000002240)=[{&(0x7f00000021c0)="e177d91be23914d606a7a6ac93a78676541295242c7fcfd71a98707778be31bdc1fd0eec93673038b84d82f1bb6611416582d9ea2c9b6e35b28a25db25a3552cc19de05c91a6ac50c8dcf3e84b4349a66346f14cd062b39a7923cc15b7ee37f859b5bae68d", 0x65}], 0x1) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002440)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002480)={&(0x7f0000002400)='./file0\x00', r3}, 0x10) bind$rds(r2, &(0x7f00000022c0)={0x2, 0x4e20}, 0x10) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000002ac0)=ANY=[@ANYBLOB="e00000027f000001000000c7f600000000000000001414aaac1414bbffffffffac14140000000000ac830800e0000001000000000000000063d9676505e0da0b0533f3c880158c01000000c21be4d96990aeda0167bdac67134cda82781f3c6d2b770ae066f84886ff0004000045ad83a5cbcbf3fd69e9337338acf9d517225ca29358c7c905000000000000008244cd3c78b1b567c7e0350c695087cd6e3309abeb95388b7e14ed3019d77f3e57c16c15b1bdefc0bbcbf7b69c68f185e83700b7d0aa5decdef33904443cc7dfc160ee6075515fb1a06c42bb72e90a226644fc393f38ac9d0e9fda2e1fb1d7a2b7a4f9765eb7067eea6edea25cbe4a8d5fe70ecc56ab55080997bc60bedc6780f9952ee54da34db9b127d187dc28f666526ff6cbf3943133dd1f1921d462335573588aa80e697880b3d117897275a4438ba6b40d92edb6841261608fcb3458b9ac454ea711588f7b7a8e2f406dcbb1053796c4890bc0fd900ab408ed795a3d9c93689f41a9e3870dda545ea5f7571ca2cff3a7139ef8ed2d1d143df71ac564b61d30066222cb26955ac87d347e32b2357042afff879f14a1fcb7c821ae8aba79b4fdd1da5b51497313c50b7a9e8772c52fc3a5d7c871d5dd1b56892aa16b5ffa002bbe9b3bcd71a6e26f1c5b2ccd9b97c706778325c1561d2e327bd47085d0ab8e2ff1da0d010a6ff85d51ba9c556e46f15d55b6a7bc3a8c417f0d466c62e51995b1e17572383c52186a344f92dad61620cf96281fa215e18fd8cb60265d55aeb58410c9a5f8768aae10a5e6bf23675f6a15afc4dd"], 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @multicast2}, 0xfffffffffffffca3) clock_gettime(0x0, &(0x7f00000023c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000021c0)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f0000000240)=[{&(0x7f0000000080)=""/11, 0xb}, {&(0x7f00000000c0)=""/31, 0x1f}, {&(0x7f0000000300)=""/234, 0xea}, {&(0x7f0000000200)=""/24, 0x18}], 0x4, &(0x7f0000000280)=""/46, 0x2e, 0x10000}, 0x7}, {{&(0x7f0000000400)=@nfc, 0x80, &(0x7f0000000540)=[{&(0x7f0000000480)=""/14, 0xe}, {&(0x7f00000004c0)=""/18, 0x12}, {&(0x7f0000000500)=""/4, 0x4}], 0x3, &(0x7f0000000580)=""/186, 0xba, 0x810000000000000}, 0x1}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/205, 0xcd}, {&(0x7f0000001740)=""/73, 0x49}, {&(0x7f00000017c0)=""/11, 0xb}, {&(0x7f0000001800)=""/231, 0xe7}], 0x5, 0x0, 0x0, 0x2}, 0x1ff}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001980)=""/218, 0xda}, {&(0x7f0000001a80)=""/66, 0x42}, {&(0x7f0000001b00)=""/157, 0x9d}, {&(0x7f0000001bc0)=""/8, 0x8}], 0x4, 0x0, 0x0, 0x7}, 0x3}, {{&(0x7f0000001c40)=@l2, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001cc0)=""/237, 0xed}, {&(0x7f0000001dc0)=""/25, 0x19}, {&(0x7f0000001e00)=""/136, 0x88}, {&(0x7f0000001ec0)=""/224, 0xe0}], 0x4, 0x0, 0x0, 0x64}}, {{&(0x7f0000002000)=@nfc, 0x80, &(0x7f0000002100)=[{&(0x7f0000002080)=""/121, 0x79}], 0x1, &(0x7f0000002140)=""/124, 0x7c, 0x101}, 0xfffffffffffffffd}], 0x6, 0x40, &(0x7f0000002380)={r4, r5+10000000}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000002340)={r6, 0x8, 0x30, 0x0, 0x8}, &(0x7f0000002500)=0x18) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002540)={0x0, @dev={0xac, 0x14, 0x14, 0x20}, @multicast2}, 0xc) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r7, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000002580)=@assoc_value={r6, 0xd3}, 0x8) getsockopt$IP_VS_SO_GET_SERVICE(r7, 0x0, 0x483, &(0x7f0000002680), &(0x7f0000002700)=0x68) clock_gettime(0x0, &(0x7f0000002640)) r8 = socket$inet(0x10, 0x3, 0xf) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f00000025c0)=0x1, 0x4) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000170a07041dfffd946fa2830020200a0004000200001d85680c1baba20400ff7e28000000110affffba010000c6475eaac8e923dca2121a00000990c3efeaf3ee5a80d29fb356da5a", 0x4c}], 0x1, 0x0, 0x0, 0x4008000}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000002600)=r7, 0x4) 23:43:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x8000400) getsockopt$inet6_mtu(r1, 0x29, 0x38, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 23:43:05 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x5000000004e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x9) setsockopt(r2, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x10004e20, @loopback}, 0x10) close(r0) 23:43:05 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x5000000004e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x9) setsockopt(r2, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x10004e20, @loopback}, 0x10) close(r0) 23:43:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$inet6(0xa, 0xf, 0x16) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) sendfile(r1, r1, &(0x7f0000000100), 0xe08c) 23:43:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$inet6(0xa, 0xf, 0x16) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) sendfile(r1, r1, &(0x7f0000000100), 0xe08c) 23:43:06 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x5000000004e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x9) setsockopt(r2, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x10004e20, @loopback}, 0x10) close(r0) 23:43:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000004c0)={0x20}) pwrite64(r0, &(0x7f0000000180)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) write$cgroup_subtree(r0, &(0x7f0000000500)={[{0x0, 'io'}]}, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10000008912, &(0x7f0000000080)="153f6234488dd25d766070") 23:43:06 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x5000000004e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x9) setsockopt(r2, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x10004e20, @loopback}, 0x10) close(r0) 23:43:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$inet6(0xa, 0xf, 0x16) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) sendfile(r1, r1, &(0x7f0000000100), 0xe08c) 23:43:06 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000280), &(0x7f00000000c0), 0x100000000000000}, 0x20) 23:43:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000004c0)={0x20}) pwrite64(r0, &(0x7f0000000180)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) write$cgroup_subtree(r0, &(0x7f0000000500)={[{0x0, 'io'}]}, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10000008912, &(0x7f0000000080)="153f6234488dd25d766070") 23:43:06 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x5000000004e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x9) setsockopt(r2, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x10004e20, @loopback}, 0x10) close(r0) 23:43:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$inet6(0xa, 0xf, 0x16) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) sendfile(r1, r1, &(0x7f0000000100), 0xe08c) 23:43:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000004c0)={0x20}) pwrite64(r0, &(0x7f0000000180)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) write$cgroup_subtree(r0, &(0x7f0000000500)={[{0x0, 'io'}]}, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10000008912, &(0x7f0000000080)="153f6234488dd25d766070") 23:43:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$inet6(0xa, 0xf, 0x16) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) sendfile(r1, r1, &(0x7f0000000100), 0xe08c) 23:43:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$inet6(0xa, 0xf, 0x16) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) sendfile(r1, r1, &(0x7f0000000100), 0xe08c) 23:43:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x0, 0x6ff3e968}) 23:43:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000004c0)={0x20}) pwrite64(r0, &(0x7f0000000180)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) write$cgroup_subtree(r0, &(0x7f0000000500)={[{0x0, 'io'}]}, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10000008912, &(0x7f0000000080)="153f6234488dd25d766070") 23:43:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000004c0)={0x20}) pwrite64(r0, &(0x7f0000000180)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) write$cgroup_subtree(r0, &(0x7f0000000500)={[{0x0, 'io'}]}, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10000008912, &(0x7f0000000080)="153f6234488dd25d766070") 23:43:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x0, 0x6ff3e968}) 23:43:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x0, 0x6ff3e968}) 23:43:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000004c0)={0x20}) pwrite64(r0, &(0x7f0000000180)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) write$cgroup_subtree(r0, &(0x7f0000000500)={[{0x0, 'io'}]}, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10000008912, &(0x7f0000000080)="153f6234488dd25d766070") 23:43:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000004c0)={0x20}) pwrite64(r0, &(0x7f0000000180)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) write$cgroup_subtree(r0, &(0x7f0000000500)={[{0x0, 'io'}]}, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10000008912, &(0x7f0000000080)="153f6234488dd25d766070") 23:43:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x0, 0x6ff3e968}) 23:43:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$inet6(0xa, 0xf, 0x16) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) sendfile(r1, r1, &(0x7f0000000100), 0xe08c) 23:43:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000004c0)={0x20}) pwrite64(r0, &(0x7f0000000180)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) write$cgroup_subtree(r0, &(0x7f0000000500)={[{0x0, 'io'}]}, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10000008912, &(0x7f0000000080)="153f6234488dd25d766070") 23:43:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x0, 0x6ff3e968}) 23:43:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x0, 0x6ff3e968}) 23:43:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x17, &(0x7f0000000380)={@mcast1}, 0x14) 23:43:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0x3f, 0x7}, 0xc) 23:43:08 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x7530}, 0x10) listen(r0, 0xffffffff) read(r0, &(0x7f0000000240)=""/113, 0x10e) 23:43:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000519fa8)=@framed={{}, [@ldst={0x3, 0x0, 0xb, 0x1, 0x0, 0x4}]}, &(0x7f0000000240)="47502967a405bbb313285aa10119b8eb5e8289b651c612c6123742fc0a4156c6804fa75655e335336a31aaf61159b83744bb87e93d159667f52bf3365bda027e82636aaf95fb4b252d2e6af266a59d2efaace9dc401d72130a82b70188d65b808471d811e42bfb657e5d7f6da133d2dbc358f25bcc357e0d9417bdf930305bdeb7500445ee76d9ce0a61d48b6c65e82db8d5f53b3d71e2fac1b2305b81e10b9a48", 0x800a, 0x1000, &(0x7f0000000940)=""/4096}, 0x48) [ 145.321268] IPVS: ftp: loaded support on port[0] = 21 [ 145.709146] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.715687] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.722825] device bridge_slave_0 entered promiscuous mode [ 145.750192] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.756727] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.763680] device bridge_slave_1 entered promiscuous mode [ 145.789800] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 145.817363] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 145.893410] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.922685] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.042182] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.049540] team0: Port device team_slave_0 added [ 146.075650] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.082824] team0: Port device team_slave_1 added [ 146.108351] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.137127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.165049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.193466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.441809] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.448213] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.455076] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.461488] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.379778] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.467302] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 147.554011] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 147.560225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.567991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.650509] 8021q: adding VLAN 0 to HW filter on device team0 23:43:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x0, 0x6ff3e968}) 23:43:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000140, 0x0) 23:43:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0xfffffffffffffe7c) 23:43:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f0000002640)=@ipv6_newroute={0x1c, 0x18, 0x9, 0x0, 0x0, {0x11d, 0x1d01}}, 0x1c}}, 0x0) 23:43:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000004c0)={0x20}) pwrite64(r0, &(0x7f0000000180)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) write$cgroup_subtree(r0, &(0x7f0000000500)={[{0x0, 'io'}]}, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10000008912, &(0x7f0000000080)="153f6234488dd25d766070") 23:43:12 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) close(r2) 23:43:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r3 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'team0\x00', 0xd800}) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x400000000000000, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00000005c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01080000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9e54a526477596dd910fffb1bc630d777b96025ffdec68fd88ddf66860e0048800556702241ecbd781e4fb8f173433fea8e45659b50afb36813873099813ffa80ada6a76a209861756773b794c028137671f4"], 0x1) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test={0x1a, 0x948, 0x1ff, 0x4, [0x2, 0x0, 0x5, 0x7afc]}}) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r7 = socket$inet6(0xa, 0x2, 0x9) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000100), 0x4) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x6) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f0000000140)=0x49, 0x4) ioctl(r4, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070f5ba914d5b9fbd8015889f91c4f72544832cdba6734a7c41c725d83aa5a1d7b7707f16d353bef0f4762c235eea8289ec5753ac9cc37f5e51ddad28bf92e18651ca5ddfdbd7c16ec91912761158994d382344a4646e2fa9f202971cef1c02f7e59055ccb8b0376f9188f8f0dc7fc802addc1aa84de736fb8d6cdbc14e5829133ef5963403f42a448253fb07503b884646dd2ff99d1ce677ff8afd536090188ae7c6542201f03db4d9457dfc33c51c96a9397c030c8fc29676690f6a5a32f3c6688789b608dee06325ee12f40ca0ceb9e63df60abcff61593cba56b13d5030563e0e01b950af4f20aeba88a4de9c") ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000800)) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) accept4$llc(r8, &(0x7f0000000780)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000007c0)=0x10, 0x80000) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x1) getsockname(r4, &(0x7f00000006c0)=@hci, &(0x7f0000000740)=0x80) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f00000001c0)="d2a26edb55565fa7ea5a5909f454bcf31191f1efa06e93c3bc48c456d5b33006fea2b7af74a5c409024f3219db74e9604510142ce7c6d7494f484f11b642eaf1b65d200d9bdb629b53b7a39b27d3e732311c809de2f25e53251b908c905eeb694115096830fe03d4262ab9052b5d28597a1a8a33c722a2eb8eacf5d32933ddb05cefaa7e69148639f8da528f4f0217c67e8c0fd27cd0af8fa34c1c23c0501b1d23a26b42e1976674a8d739739d8ff46694415e457727554f282fecf1a05b5012a3f652e51ae4037189028c8e36242de152c34316276145195cc385c65275682279c639204500be3faa5bcd45ad5e28f49cd2067697ce9ac3a32e01e493f622ab") getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0)=""/254, &(0x7f0000000040)=0xfe) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x62811041}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x78, r2, 0xc08, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @rand_addr=0x6}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7f1b3246}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x4004800) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xd44c}) getpeername$packet(r0, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) write$cgroup_int(r0, &(0x7f0000000080), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcdd) [ 148.245329] tls_set_device_offload_rx: netdev lo with no TLS offload [ 148.249333] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 148.279126] tls_set_device_offload_rx: netdev lo with no TLS offload 23:43:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x101) recvmmsg(r0, &(0x7f0000000040), 0x4000000000000a8, 0x0, 0x0) shutdown(r1, 0x2) 23:43:12 executing program 5: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff86, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) 23:43:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 23:43:12 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 23:43:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @dev}, 0x0, {}, "00000080000001000000007000"}) 23:43:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)="2e2f6367726f7570007e1abd73eeb4726a96fa42de143aca44d4fe0ecc2df7cd67884a64c621a852e1c5e530f9297b81aa", 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000280)='cpu.stat\x00', 0x275a, 0x0) sendfile(r1, r3, 0x0, 0x7fffffff) 23:43:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = socket$inet6(0xa, 0x803, 0x3) mmap(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) sendmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000003400), 0x340020}], 0x1}}], 0x1, 0x0) 23:43:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 23:43:13 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000ac0)=ANY=[@ANYRESHEX=0x0, @ANYRESDEC, @ANYRESHEX, @ANYRESHEX], 0x4a) recvmmsg(r2, &(0x7f000000a280)=[{{&(0x7f0000001dc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002200)=[{&(0x7f0000001e40)=""/13, 0x7ffff000}, {&(0x7f0000002100)=""/209, 0xd1}], 0x2}}], 0x1, 0x0, &(0x7f000000a500)) 23:43:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000007c40)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000005c0)=""/216, 0xd8}, {&(0x7f00000006c0)=""/55, 0x37}], 0x2}}], 0x1, 0x0, 0x0) 23:43:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) 23:43:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r3 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'team0\x00', 0xd800}) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x400000000000000, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00000005c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01080000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9e54a526477596dd910fffb1bc630d777b96025ffdec68fd88ddf66860e0048800556702241ecbd781e4fb8f173433fea8e45659b50afb36813873099813ffa80ada6a76a209861756773b794c028137671f4"], 0x1) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test={0x1a, 0x948, 0x1ff, 0x4, [0x2, 0x0, 0x5, 0x7afc]}}) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r7 = socket$inet6(0xa, 0x2, 0x9) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000100), 0x4) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x6) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f0000000140)=0x49, 0x4) ioctl(r4, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070f5ba914d5b9fbd8015889f91c4f72544832cdba6734a7c41c725d83aa5a1d7b7707f16d353bef0f4762c235eea8289ec5753ac9cc37f5e51ddad28bf92e18651ca5ddfdbd7c16ec91912761158994d382344a4646e2fa9f202971cef1c02f7e59055ccb8b0376f9188f8f0dc7fc802addc1aa84de736fb8d6cdbc14e5829133ef5963403f42a448253fb07503b884646dd2ff99d1ce677ff8afd536090188ae7c6542201f03db4d9457dfc33c51c96a9397c030c8fc29676690f6a5a32f3c6688789b608dee06325ee12f40ca0ceb9e63df60abcff61593cba56b13d5030563e0e01b950af4f20aeba88a4de9c") ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000800)) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) accept4$llc(r8, &(0x7f0000000780)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000007c0)=0x10, 0x80000) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x1) getsockname(r4, &(0x7f00000006c0)=@hci, &(0x7f0000000740)=0x80) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f00000001c0)="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") getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0)=""/254, &(0x7f0000000040)=0xfe) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x62811041}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x78, r2, 0xc08, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @rand_addr=0x6}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7f1b3246}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x4004800) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xd44c}) getpeername$packet(r0, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) write$cgroup_int(r0, &(0x7f0000000080), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcdd) 23:43:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4000000004d, &(0x7f00000000c0)=0x3, 0x15) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 23:43:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = socket$inet6(0xa, 0x803, 0x3) mmap(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) sendmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000003400), 0x340020}], 0x1}}], 0x1, 0x0) 23:43:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x0, 0x3) ioctl(r1, 0x1000008912, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x20, 0x28, 0xb01, 0x0, 0x0, {0x13}, [@typed={0xc, 0x9, @u64}]}, 0x20}}, 0x0) [ 149.106510] syz-executor3 (9358) used greatest stack depth: 14216 bytes left 23:43:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 23:43:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = socket$inet6(0xa, 0x803, 0x3) mmap(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) sendmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000003400), 0x340020}], 0x1}}], 0x1, 0x0) [ 149.217116] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 149.238232] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 23:43:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = socket$inet6(0xa, 0x803, 0x3) mmap(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) sendmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000003400), 0x340020}], 0x1}}], 0x1, 0x0) 23:43:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x0, 0x3) ioctl(r1, 0x1000008912, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x20, 0x28, 0xb01, 0x0, 0x0, {0x13}, [@typed={0xc, 0x9, @u64}]}, 0x20}}, 0x0) 23:43:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4000000004d, &(0x7f00000000c0)=0x3, 0x15) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 23:43:13 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) close(r2) 23:43:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) [ 149.481743] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 23:43:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, [], [{0xfffffffffffffff8, 0x4b2, 0x7, 0x800, 0x0, 0x200}, {0x100, 0x0, 0x4, 0x3, 0x1, 0x401}], [[], [], []]}) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x14) mmap(&(0x7f0000a0c000/0x2000)=nil, 0x1180, 0x1000006, 0x2012, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c) 23:43:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r3 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'team0\x00', 0xd800}) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x400000000000000, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00000005c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01080000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9e54a526477596dd910fffb1bc630d777b96025ffdec68fd88ddf66860e0048800556702241ecbd781e4fb8f173433fea8e45659b50afb36813873099813ffa80ada6a76a209861756773b794c028137671f4"], 0x1) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test={0x1a, 0x948, 0x1ff, 0x4, [0x2, 0x0, 0x5, 0x7afc]}}) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r7 = socket$inet6(0xa, 0x2, 0x9) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000100), 0x4) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x6) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f0000000140)=0x49, 0x4) ioctl(r4, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070f5ba914d5b9fbd8015889f91c4f72544832cdba6734a7c41c725d83aa5a1d7b7707f16d353bef0f4762c235eea8289ec5753ac9cc37f5e51ddad28bf92e18651ca5ddfdbd7c16ec91912761158994d382344a4646e2fa9f202971cef1c02f7e59055ccb8b0376f9188f8f0dc7fc802addc1aa84de736fb8d6cdbc14e5829133ef5963403f42a448253fb07503b884646dd2ff99d1ce677ff8afd536090188ae7c6542201f03db4d9457dfc33c51c96a9397c030c8fc29676690f6a5a32f3c6688789b608dee06325ee12f40ca0ceb9e63df60abcff61593cba56b13d5030563e0e01b950af4f20aeba88a4de9c") ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000800)) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) accept4$llc(r8, &(0x7f0000000780)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000007c0)=0x10, 0x80000) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00000008c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000b173205f0000000000000000000000000000000000000000000000a27f5a3a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d136a14a03c6a5fa716869b8693a71eb90b4292c6ae9945ae47aa3e017968212a9f2bde3d9d57b5f6ea398e1809d42f70fd35f57722a38a58303b8c0ca1bf0ea3be47c9bc04a56140ed88fcb1a24b9842c60c1316448cf6b801568c859247430f785153c8e18b57c0617dd0a9119ff50134e3fd7597afd3a9037c76ced322d98b00932ecdd87265b6be2fb202c0a6c4700000000000000000000000093311177881505de50e647a6eb7d2a9d37ff79d93d15d57d8c5cb62ff33cb3f20a401a5c22353d7319f0d9c9000000000100000082279030390d3a6b3fc5eae813a0f31c450e7c54e4940ac79096cc8b74db4b5638c299c0f7783c2b3c40034ada2572393881cba0b11e295a79b3cdc60bc5537f2ea900cf0ea7dbfbe43b2bfc062fe6ca6d650d0a47f1df0e172ac3da4494ee71f07d5f67a5ffc8303a282d777f2a9ef0b07879fa8c1a44c4d168624f98635ff519446bb30000000000000000"], 0x1) getsockname(r4, &(0x7f00000006c0)=@hci, &(0x7f0000000740)=0x80) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f00000001c0)="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") getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0)=""/254, &(0x7f0000000040)=0xfe) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x62811041}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x78, r2, 0xc08, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @rand_addr=0x6}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7f1b3246}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x4004800) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xd44c}) getpeername$packet(r0, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) write$cgroup_int(r0, &(0x7f0000000080), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcdd) 23:43:14 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x43, &(0x7f0000000700), 0x4) 23:43:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x0, 0x3) ioctl(r1, 0x1000008912, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x20, 0x28, 0xb01, 0x0, 0x0, {0x13}, [@typed={0xc, 0x9, @u64}]}, 0x20}}, 0x0) 23:43:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4000000004d, &(0x7f00000000c0)=0x3, 0x15) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 23:43:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x200000000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) connect(r1, &(0x7f0000000380)=@in={0x2, 0x4e20, @local}, 0x80) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000001c, 0x0) 23:43:14 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffca3, &(0x7f0000000100)={&(0x7f0000000280)=@bridge_getneigh={0x20, 0x1e, 0x31f}, 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x7, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 149.749964] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 23:43:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x0, 0x3) ioctl(r1, 0x1000008912, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x20, 0x28, 0xb01, 0x0, 0x0, {0x13}, [@typed={0xc, 0x9, @u64}]}, 0x20}}, 0x0) [ 149.810571] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:43:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r3 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'team0\x00', 0xd800}) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x400000000000000, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00000005c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01080000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9e54a526477596dd910fffb1bc630d777b96025ffdec68fd88ddf66860e0048800556702241ecbd781e4fb8f173433fea8e45659b50afb36813873099813ffa80ada6a76a209861756773b794c028137671f4"], 0x1) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test={0x1a, 0x948, 0x1ff, 0x4, [0x2, 0x0, 0x5, 0x7afc]}}) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r7 = socket$inet6(0xa, 0x2, 0x9) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000100), 0x4) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x6) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f0000000140)=0x49, 0x4) ioctl(r4, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070f5ba914d5b9fbd8015889f91c4f72544832cdba6734a7c41c725d83aa5a1d7b7707f16d353bef0f4762c235eea8289ec5753ac9cc37f5e51ddad28bf92e18651ca5ddfdbd7c16ec91912761158994d382344a4646e2fa9f202971cef1c02f7e59055ccb8b0376f9188f8f0dc7fc802addc1aa84de736fb8d6cdbc14e5829133ef5963403f42a448253fb07503b884646dd2ff99d1ce677ff8afd536090188ae7c6542201f03db4d9457dfc33c51c96a9397c030c8fc29676690f6a5a32f3c6688789b608dee06325ee12f40ca0ceb9e63df60abcff61593cba56b13d5030563e0e01b950af4f20aeba88a4de9c") ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000800)) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) accept4$llc(r8, &(0x7f0000000780)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000007c0)=0x10, 0x80000) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00000008c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000b173205f0000000000000000000000000000000000000000000000a27f5a3a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d136a14a03c6a5fa716869b8693a71eb90b4292c6ae9945ae47aa3e017968212a9f2bde3d9d57b5f6ea398e1809d42f70fd35f57722a38a58303b8c0ca1bf0ea3be47c9bc04a56140ed88fcb1a24b9842c60c1316448cf6b801568c859247430f785153c8e18b57c0617dd0a9119ff50134e3fd7597afd3a9037c76ced322d98b00932ecdd87265b6be2fb202c0a6c4700000000000000000000000093311177881505de50e647a6eb7d2a9d37ff79d93d15d57d8c5cb62ff33cb3f20a401a5c22353d7319f0d9c9000000000100000082279030390d3a6b3fc5eae813a0f31c450e7c54e4940ac79096cc8b74db4b5638c299c0f7783c2b3c40034ada2572393881cba0b11e295a79b3cdc60bc5537f2ea900cf0ea7dbfbe43b2bfc062fe6ca6d650d0a47f1df0e172ac3da4494ee71f07d5f67a5ffc8303a282d777f2a9ef0b07879fa8c1a44c4d168624f98635ff519446bb30000000000000000"], 0x1) getsockname(r4, &(0x7f00000006c0)=@hci, &(0x7f0000000740)=0x80) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f00000001c0)="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") getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0)=""/254, &(0x7f0000000040)=0xfe) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x62811041}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x78, r2, 0xc08, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @rand_addr=0x6}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7f1b3246}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x4004800) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xd44c}) getpeername$packet(r0, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) write$cgroup_int(r0, &(0x7f0000000080), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcdd) 23:43:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4000000004d, &(0x7f00000000c0)=0x3, 0x15) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 149.930735] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 23:43:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x200000000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) connect(r1, &(0x7f0000000380)=@in={0x2, 0x4e20, @local}, 0x80) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000001c, 0x0) 23:43:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x40047459, &(0x7f0000000180)) 23:43:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, [], [{0xfffffffffffffff8, 0x4b2, 0x7, 0x800, 0x0, 0x200}, {0x100, 0x0, 0x4, 0x3, 0x1, 0x401}], [[], [], []]}) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x14) mmap(&(0x7f0000a0c000/0x2000)=nil, 0x1180, 0x1000006, 0x2012, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c) 23:43:15 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040), 0x8) listen(r1, 0x0) listen(r0, 0x0) 23:43:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x200000000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) connect(r1, &(0x7f0000000380)=@in={0x2, 0x4e20, @local}, 0x80) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000001c, 0x0) 23:43:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffff9c, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000014c0)=""/87, 0x57}, {&(0x7f0000001540)=""/11, 0xb}], 0x2, &(0x7f0000001600)=""/133, 0x85}}], 0x1, 0x0, &(0x7f0000006500)) r1 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r1, &(0x7f0000000640), 0x40000000000029b, 0x9a02) 23:43:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) unshare(0x400) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0xfc, @local}], 0x2c) 23:43:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000200)) 23:43:15 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040), 0x8) listen(r1, 0x0) listen(r0, 0x0) 23:43:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, [], [{0xfffffffffffffff8, 0x4b2, 0x7, 0x800, 0x0, 0x200}, {0x100, 0x0, 0x4, 0x3, 0x1, 0x401}], [[], [], []]}) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x14) mmap(&(0x7f0000a0c000/0x2000)=nil, 0x1180, 0x1000006, 0x2012, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c) 23:43:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x200000000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) connect(r1, &(0x7f0000000380)=@in={0x2, 0x4e20, @local}, 0x80) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000001c, 0x0) 23:43:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffff9c, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000014c0)=""/87, 0x57}, {&(0x7f0000001540)=""/11, 0xb}], 0x2, &(0x7f0000001600)=""/133, 0x85}}], 0x1, 0x0, &(0x7f0000006500)) r1 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r1, &(0x7f0000000640), 0x40000000000029b, 0x9a02) 23:43:15 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001840)=[{{&(0x7f0000000440)=@ax25, 0x80, &(0x7f0000000780)=[{&(0x7f00000004c0)=""/87, 0x57}, {&(0x7f0000000680)=""/244, 0xf4}], 0x2, 0x0, 0x0, 0x1f}, 0x10001}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000007c0)=""/233, 0xe9}, {&(0x7f00000008c0)=""/21, 0x15}], 0x2, &(0x7f0000000940)=""/3, 0x3, 0x5}, 0x400}, {{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)=""/18, 0x12}, {&(0x7f00000009c0)=""/46, 0x2e}, {&(0x7f0000000a00)=""/29, 0x1d}], 0x3, &(0x7f0000000a80)=""/177, 0xb1, 0x80000000}, 0xff}, {{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000b40)=""/238, 0xee}, {&(0x7f0000000c40)=""/220, 0xdc}, {&(0x7f0000000d40)=""/231, 0xe7}, {&(0x7f0000000e40)=""/20, 0x14}, {&(0x7f0000000e80)=""/238, 0xee}, {&(0x7f0000000f80)=""/112, 0x70}, {&(0x7f0000001000)=""/245, 0xf5}, {&(0x7f0000001100)=""/147, 0x93}, {&(0x7f00000011c0)=""/17, 0x11}, {&(0x7f0000001200)=""/47, 0x2f}], 0xa, &(0x7f0000001300)=""/42, 0x2a, 0xfe}, 0x7fffffff}], 0x4, 0x40000000, &(0x7f0000001980)={0x77359400}) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 23:43:15 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040), 0x8) listen(r1, 0x0) listen(r0, 0x0) 23:43:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, [], [{0xfffffffffffffff8, 0x4b2, 0x7, 0x800, 0x0, 0x200}, {0x100, 0x0, 0x4, 0x3, 0x1, 0x401}], [[], [], []]}) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x14) mmap(&(0x7f0000a0c000/0x2000)=nil, 0x1180, 0x1000006, 0x2012, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c) 23:43:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000100), 0xfffffe27) 23:43:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffff9c, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000014c0)=""/87, 0x57}, {&(0x7f0000001540)=""/11, 0xb}], 0x2, &(0x7f0000001600)=""/133, 0x85}}], 0x1, 0x0, &(0x7f0000006500)) r1 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r1, &(0x7f0000000640), 0x40000000000029b, 0x9a02) 23:43:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='cpu.weight\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000280), 0x3ca) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000140)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r1, 0xffffffffffffffff, 0x0, 0xe, &(0x7f00000001c0)='memory.events\x00'}, 0x30) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000fff}) 23:43:15 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040), 0x8) listen(r1, 0x0) listen(r0, 0x0) 23:43:16 executing program 0: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@nl=@unspec, 0x80) 23:43:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffff9c, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000014c0)=""/87, 0x57}, {&(0x7f0000001540)=""/11, 0xb}], 0x2, &(0x7f0000001600)=""/133, 0x85}}], 0x1, 0x0, &(0x7f0000006500)) r1 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r1, &(0x7f0000000640), 0x40000000000029b, 0x9a02) 23:43:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, [], [{0xfffffffffffffff8, 0x4b2, 0x7, 0x800, 0x0, 0x200}, {0x100, 0x0, 0x4, 0x3, 0x1, 0x401}], [[], [], []]}) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x14) mmap(&(0x7f0000a0c000/0x2000)=nil, 0x1180, 0x1000006, 0x2012, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c) 23:43:16 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000e40)="ba", 0x1, 0x0, &(0x7f00000004c0)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004480)=[{{&(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000004080)=[{&(0x7f0000000bc0)=""/104, 0x68}, {&(0x7f0000000c40)=""/238, 0xee}, {&(0x7f0000000d40)=""/110, 0x6e}, {&(0x7f0000000dc0)=""/39, 0x27}, {&(0x7f0000003ec0)=""/139, 0x8b}, {&(0x7f0000003fc0)=""/181, 0xb5}], 0x6, &(0x7f0000004100)=""/44, 0x2c}}], 0x1, 0x0, &(0x7f0000004600)) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0xfffffffffffffe34, &(0x7f0000000800), 0x0, &(0x7f0000000080)=""/168, 0xa8}}], 0x735, 0x11ffe, &(0x7f0000000180)={0x0, 0x989680}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 23:43:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='cpu.weight\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000280), 0x3ca) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000140)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r1, 0xffffffffffffffff, 0x0, 0xe, &(0x7f00000001c0)='memory.events\x00'}, 0x30) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000fff}) 23:43:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x49249249249257f, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 23:43:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000100), 0xfffffe27) 23:43:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, [], [{0xfffffffffffffff8, 0x4b2, 0x7, 0x800, 0x0, 0x200}, {0x100, 0x0, 0x4, 0x3, 0x1, 0x401}], [[], [], []]}) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x14) mmap(&(0x7f0000a0c000/0x2000)=nil, 0x1180, 0x1000006, 0x2012, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c) 23:43:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000400), 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0x68, r1, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}]}, 0x68}}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000640)=ANY=[], 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)={'syz1'}, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0xd2, 0xd3, 0xb2a, 0x1, 0x10001, 0x40, 0x0, 0x7bdb, 0x183, 0x7c}, 0xb) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) mmap(&(0x7f0000b39000/0x1000)=nil, 0x1000, 0x3000009, 0x11, r0, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x2, 0xfffffffeffffffff, 0x1000}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) recvfrom(0xffffffffffffffff, &(0x7f00000002c0)=""/253, 0xfd, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000280)={0x0, 0x1, 0x1000}, 0x17f) clock_gettime(0x3, &(0x7f0000000140)) 23:43:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='cpu.weight\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000280), 0x3ca) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000140)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r1, 0xffffffffffffffff, 0x0, 0xe, &(0x7f00000001c0)='memory.events\x00'}, 0x30) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000fff}) 23:43:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000100), 0xfffffe27) 23:43:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='cpu.weight\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000280), 0x3ca) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000140)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r1, 0xffffffffffffffff, 0x0, 0xe, &(0x7f00000001c0)='memory.events\x00'}, 0x30) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000fff}) 23:43:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) [ 152.852739] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 152.871912] tls_set_device_offload: netdev not found [ 152.900726] tls_set_device_offload: netdev not found 23:43:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000100), 0xfffffe27) 23:43:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, [], [{0xfffffffffffffff8, 0x4b2, 0x7, 0x800, 0x0, 0x200}, {0x100, 0x0, 0x4, 0x3, 0x1, 0x401}], [[], [], []]}) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x14) mmap(&(0x7f0000a0c000/0x2000)=nil, 0x1180, 0x1000006, 0x2012, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c) 23:43:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) 23:43:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@broute={'brod%e\x00\x00d\x00', 0x20, 0x1, 0x388, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, 0x0, &(0x7f0000001200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'syz_tun\x00', 'bj\x00G\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2a8, 0x2a8, 0x2f8, [@bpf0={"6270660000000000000000000000000000000000000000000000000000000001", 0x210}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x400) [ 153.109188] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 153.123309] tls_set_device_offload: netdev not found [ 153.157432] xt_bpf: check failed: parse error 23:43:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) 23:43:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@broute={'brod%e\x00\x00d\x00', 0x20, 0x1, 0x388, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, 0x0, &(0x7f0000001200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'syz_tun\x00', 'bj\x00G\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2a8, 0x2a8, 0x2f8, [@bpf0={"6270660000000000000000000000000000000000000000000000000000000001", 0x210}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x400) [ 153.296235] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 153.309954] tls_set_device_offload: netdev not found [ 153.358100] xt_bpf: check failed: parse error 23:43:18 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7d, &(0x7f0000000180), 0x1300) 23:43:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000400), 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0x68, r1, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}]}, 0x68}}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000640)=ANY=[], 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)={'syz1'}, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0xd2, 0xd3, 0xb2a, 0x1, 0x10001, 0x40, 0x0, 0x7bdb, 0x183, 0x7c}, 0xb) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) mmap(&(0x7f0000b39000/0x1000)=nil, 0x1000, 0x3000009, 0x11, r0, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x2, 0xfffffffeffffffff, 0x1000}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) recvfrom(0xffffffffffffffff, &(0x7f00000002c0)=""/253, 0xfd, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000280)={0x0, 0x1, 0x1000}, 0x17f) clock_gettime(0x3, &(0x7f0000000140)) 23:43:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) 23:43:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@broute={'brod%e\x00\x00d\x00', 0x20, 0x1, 0x388, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, 0x0, &(0x7f0000001200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'syz_tun\x00', 'bj\x00G\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2a8, 0x2a8, 0x2f8, [@bpf0={"6270660000000000000000000000000000000000000000000000000000000001", 0x210}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x400) 23:43:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000400), 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0x68, r1, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}]}, 0x68}}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000640)=ANY=[], 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)={'syz1'}, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0xd2, 0xd3, 0xb2a, 0x1, 0x10001, 0x40, 0x0, 0x7bdb, 0x183, 0x7c}, 0xb) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) mmap(&(0x7f0000b39000/0x1000)=nil, 0x1000, 0x3000009, 0x11, r0, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x2, 0xfffffffeffffffff, 0x1000}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) recvfrom(0xffffffffffffffff, &(0x7f00000002c0)=""/253, 0xfd, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000280)={0x0, 0x1, 0x1000}, 0x17f) clock_gettime(0x3, &(0x7f0000000140)) [ 153.719808] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 153.736979] tls_set_device_offload: netdev not found [ 153.779863] xt_bpf: check failed: parse error 23:43:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x2a5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f00000001c0), 0x14) 23:43:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@broute={'brod%e\x00\x00d\x00', 0x20, 0x1, 0x388, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, 0x0, &(0x7f0000001200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'syz_tun\x00', 'bj\x00G\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2a8, 0x2a8, 0x2f8, [@bpf0={"6270660000000000000000000000000000000000000000000000000000000001", 0x210}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x400) [ 154.003397] xt_bpf: check failed: parse error 23:43:18 executing program 5: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8, 0x22, 0xf0ffffffffffff}]}}}]}, 0x44}}, 0x0) 23:43:18 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) write$binfmt_aout(r1, 0x0, 0x0) writev(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)='<', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) close(r0) 23:43:18 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x28a, &(0x7f0000000000), 0x4000}, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000140)=0x4, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x10, 0xffffffffffffffff, 0x0) 23:43:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x6, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x0, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) 23:43:18 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000300)="a6", 0x1) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000000c0), 0xffffff9b) tee(r0, r2, 0x7ffffffc, 0x6) 23:43:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x100, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto(r0, &(0x7f0000000340)="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", 0x4cd, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000880)="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", 0x23c, 0x0, 0x0, 0x0) 23:43:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000400), 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0x68, r1, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}]}, 0x68}}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000640)=ANY=[], 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)={'syz1'}, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0xd2, 0xd3, 0xb2a, 0x1, 0x10001, 0x40, 0x0, 0x7bdb, 0x183, 0x7c}, 0xb) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) mmap(&(0x7f0000b39000/0x1000)=nil, 0x1000, 0x3000009, 0x11, r0, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x2, 0xfffffffeffffffff, 0x1000}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) recvfrom(0xffffffffffffffff, &(0x7f00000002c0)=""/253, 0xfd, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000280)={0x0, 0x1, 0x1000}, 0x17f) clock_gettime(0x3, &(0x7f0000000140)) 23:43:19 executing program 2: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0xfe3f, &(0x7f0000000000), 0x368, &(0x7f00006e9c68)}, 0x0) 23:43:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x100, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto(r0, &(0x7f0000000340)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a0755ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea44870dd6b4e7e87ec42d4a8cfe2940ddd6a1b68a8b114bf5fc57a24b948eed855edf063898f64a0ce82678a3be37f9d56de9535406c2810de8f314a51ae300d351825ded003652d5ab0b30f7ced329324632f710076a9f79c3221e90ec03803b6ecd5595646214e391a3cfd74ca98d098d3fac9fccd6b0905b03f3c6a50eeef0e61cd07ad75b39267a304fb12bdde7b4d06e64a42aee0504ae42f36f13d5e3002975f648e632ec25aa10429d84a078914a28c47ae0b143f43b100790646f1f7bb25191ab9d0b210e18f5610749521e385a7dc15b6b946baa49a0b35b4c56947b57279e5b5e3d04baab408442f3ba124cc70dadeb8a564eb796fb7975859f50a8a41ebc9baf1ab48855b54d47884126e66d890d714fd57c5dec487bfb5d94c839d9bbe57e70dead6a26d44af14b53a620424cb3404a7e3961c7ff568f6345f6cc3a5c49be7e76a33e652acf88b3bbbe6f83bc49621654627eedc41393250fdc3f997f6aa3f4f8ba8184c8fc5fe9bd37ca8081077b72e93af80af9bf4a47f943df12bc25ca1f25fb5bc39fbe685aed03e20269fa1ceda0d1c31754b974081a14ec6801ab751acc29aff079fcde12237555463bf13eb77e16eeb6ae8aa7fe36806826fb5e4f86fa757ba66c7dc0ac4ffdfe411db3a40b1d0d6a79b1585122cc1d0c3a18f0aab8ac72942451f67ec6cc6fed353239f10a99c2a836b90320b803c04f931e6ffdad5d3dda56e62d379cd76eb87b8c9470cee2348913f2260e3ae0213183c4898c3d64bb826a5d227cc05e005538b1ac4e70f6fdda5e16b67a471c0d655e21c7dd5aa647058146104cad84a32002de9857704c66c162f866795076a503f69192fd49ffd327ac385012bc66edb2e14f0af6b53feeb6d8271391edd74396a986baa072bdf5221e829c7d8241cfb1c866112c8ca033e34fd845d84c5bc054646057fa523f757dcf484c8747314c5a1f5f11b3e0ba45edd10e09e9e2925fe4229bd155a1cc62a8928686d6518b3f0da7d39a2b26368bd07f9a3222ce9b3fe41b12988b004543879ac863842e0a81ee7b9ebc1a98bdb020d617c00953a9cd98632b7b2024f6be6cb8795688c131950a77579850aef05278eb5e7692a6bb52200a0d37327ceff14d7f75fa6f6058197caf451ff520a80e05231db86fd254da587cd70d0b8c74b1a81be258aa355968d5730c0c5234a85dde00fabc96ecfe2d483ebe79487124d5bc77b03fefba765c138d0302e2d3c65dbf6f2833aea785a0c66ec6cd7ad463aa158a23185ee494f886e35cc7051fab1ebd22751200c3790e090d122490a330df980e1e60f9930bca4410adc36e4fb5be6241e3db72972371e6da890306ac9a3bc9b5ce6ef3a71a5ce0652a17433edbc46da151d1cecf946a52c9cd9dba5021924e6f3d038d10d27d424e152e852bd1095bdc533c6b9f43f6e9ef2714d7", 0x4cd, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000880)="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", 0x23c, 0x0, 0x0, 0x0) 23:43:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000400), 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0x68, r1, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}]}, 0x68}}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000640)=ANY=[], 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)={'syz1'}, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0xd2, 0xd3, 0xb2a, 0x1, 0x10001, 0x40, 0x0, 0x7bdb, 0x183, 0x7c}, 0xb) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) mmap(&(0x7f0000b39000/0x1000)=nil, 0x1000, 0x3000009, 0x11, r0, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x2, 0xfffffffeffffffff, 0x1000}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) recvfrom(0xffffffffffffffff, &(0x7f00000002c0)=""/253, 0xfd, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000280)={0x0, 0x1, 0x1000}, 0x17f) clock_gettime(0x3, &(0x7f0000000140)) 23:43:19 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x28a, &(0x7f0000000000), 0x4000}, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000140)=0x4, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x10, 0xffffffffffffffff, 0x0) 23:43:19 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) read(r2, &(0x7f0000000280)=""/112, 0x8) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x8) 23:43:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x100, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto(r0, &(0x7f0000000340)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a0755ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea44870dd6b4e7e87ec42d4a8cfe2940ddd6a1b68a8b114bf5fc57a24b948eed855edf063898f64a0ce82678a3be37f9d56de9535406c2810de8f314a51ae300d351825ded003652d5ab0b30f7ced329324632f710076a9f79c3221e90ec03803b6ecd5595646214e391a3cfd74ca98d098d3fac9fccd6b0905b03f3c6a50eeef0e61cd07ad75b39267a304fb12bdde7b4d06e64a42aee0504ae42f36f13d5e3002975f648e632ec25aa10429d84a078914a28c47ae0b143f43b100790646f1f7bb25191ab9d0b210e18f5610749521e385a7dc15b6b946baa49a0b35b4c56947b57279e5b5e3d04baab408442f3ba124cc70dadeb8a564eb796fb7975859f50a8a41ebc9baf1ab48855b54d47884126e66d890d714fd57c5dec487bfb5d94c839d9bbe57e70dead6a26d44af14b53a620424cb3404a7e3961c7ff568f6345f6cc3a5c49be7e76a33e652acf88b3bbbe6f83bc49621654627eedc41393250fdc3f997f6aa3f4f8ba8184c8fc5fe9bd37ca8081077b72e93af80af9bf4a47f943df12bc25ca1f25fb5bc39fbe685aed03e20269fa1ceda0d1c31754b974081a14ec6801ab751acc29aff079fcde12237555463bf13eb77e16eeb6ae8aa7fe36806826fb5e4f86fa757ba66c7dc0ac4ffdfe411db3a40b1d0d6a79b1585122cc1d0c3a18f0aab8ac72942451f67ec6cc6fed353239f10a99c2a836b90320b803c04f931e6ffdad5d3dda56e62d379cd76eb87b8c9470cee2348913f2260e3ae0213183c4898c3d64bb826a5d227cc05e005538b1ac4e70f6fdda5e16b67a471c0d655e21c7dd5aa647058146104cad84a32002de9857704c66c162f866795076a503f69192fd49ffd327ac385012bc66edb2e14f0af6b53feeb6d8271391edd74396a986baa072bdf5221e829c7d8241cfb1c866112c8ca033e34fd845d84c5bc054646057fa523f757dcf484c8747314c5a1f5f11b3e0ba45edd10e09e9e2925fe4229bd155a1cc62a8928686d6518b3f0da7d39a2b26368bd07f9a3222ce9b3fe41b12988b004543879ac863842e0a81ee7b9ebc1a98bdb020d617c00953a9cd98632b7b2024f6be6cb8795688c131950a77579850aef05278eb5e7692a6bb52200a0d37327ceff14d7f75fa6f6058197caf451ff520a80e05231db86fd254da587cd70d0b8c74b1a81be258aa355968d5730c0c5234a85dde00fabc96ecfe2d483ebe79487124d5bc77b03fefba765c138d0302e2d3c65dbf6f2833aea785a0c66ec6cd7ad463aa158a23185ee494f886e35cc7051fab1ebd22751200c3790e090d122490a330df980e1e60f9930bca4410adc36e4fb5be6241e3db72972371e6da890306ac9a3bc9b5ce6ef3a71a5ce0652a17433edbc46da151d1cecf946a52c9cd9dba5021924e6f3d038d10d27d424e152e852bd1095bdc533c6b9f43f6e9ef2714d7", 0x4cd, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000880)="c5a6d2d4e04475cabfb02baa601242bc843ae72fcaaf337225312ed0cbaeb0a811c04effb3415eb6a5433ca3ceacfc7f88d1462dc3eb2fa33f7b225d0a6bf4a770b1a848267f4b97c46f647b944189d8227da264fd3e1636990ba0df88383e59df722092bf4c2805714b09731b5122a71c5d152c827665beec6026f6712c68921fb4843cb6a7c401eb58dda43ac02f5ca6aa16710f81d924880ec6804332b08299078a9779377c55b3d6636e572892359418ca7cbc779fb6d11face495328832587461bf69c78596b9b0a35a209baf089c3f1220cfb361421095af96f524addd3d57b04217d8142751e0eb6c73f63d1800f218017d4dd2190948e2957e841e3fcb46cb6c56dd244460f0de9c3616bcc07182b1011069fe648a59ea270a2995f5a471398aafd4c7b3c985fc6fd839c285c6dcbe83aa6fc4e1fbb9e835055bf519b3aace303d18b3097792d0ec0c036e1d22b1624c99d07a2f8f60eb898ae8ca7d97a5bc7eb97a4e9afdc11305b2d4cd654a5d9149dfe876ef0e2052268ebc639b17a108b62be943516473ec0cad2355b52c2524579faa5d5a6f1a839652b089703ff8ac9cf6fce71a2be0bad06cf091ea91c983adf27cdbf081f2c0ec95f92c70125fbd3e8222fabbf58dfbcf2102fa9228eb72b8c24b63e605d7dbd20a663917604bb13e492d7837d2e1e29a3f78554a631d7eea48ae26e43fe3d79d0b9571e4d1dee3e23126fede6bec349a5abfb20eb7354e930648cfa7095b8b4c1753c83335336acc37eec470b373dcadc7e40c8d94bcc5f9216242168efcb3e5", 0x23c, 0x0, 0x0, 0x0) 23:43:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x100, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto(r0, &(0x7f0000000340)="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", 0x4cd, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000880)="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", 0x23c, 0x0, 0x0, 0x0) 23:43:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) [ 155.267368] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 23:43:19 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000db4fb6)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @rand_addr, @broadcast}, @icmp=@timestamp}}}}, &(0x7f0000ea3000)={0x0, 0x2, [0x0, 0xfffffffffffffffe]}) 23:43:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 23:43:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x10f) [ 155.486053] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 23:43:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000400), 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0x68, r1, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}]}, 0x68}}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000640)=ANY=[], 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)={'syz1'}, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0xd2, 0xd3, 0xb2a, 0x1, 0x10001, 0x40, 0x0, 0x7bdb, 0x183, 0x7c}, 0xb) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) mmap(&(0x7f0000b39000/0x1000)=nil, 0x1000, 0x3000009, 0x11, r0, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x2, 0xfffffffeffffffff, 0x1000}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) recvfrom(0xffffffffffffffff, &(0x7f00000002c0)=""/253, 0xfd, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000280)={0x0, 0x1, 0x1000}, 0x17f) clock_gettime(0x3, &(0x7f0000000140)) 23:43:20 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@empty, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x806, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e57044", 0xfffffffe, "cd98e8"}}}}}}, &(0x7f0000000100)) 23:43:20 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a59000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000baa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0xfeffffff, 0x6031, 0xffffffffffffffff, 0x0) 23:43:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000400), 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0x68, r1, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}]}, 0x68}}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000640)=ANY=[], 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)={'syz1'}, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0xd2, 0xd3, 0xb2a, 0x1, 0x10001, 0x40, 0x0, 0x7bdb, 0x183, 0x7c}, 0xb) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) mmap(&(0x7f0000b39000/0x1000)=nil, 0x1000, 0x3000009, 0x11, r0, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x2, 0xfffffffeffffffff, 0x1000}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) recvfrom(0xffffffffffffffff, &(0x7f00000002c0)=""/253, 0xfd, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000280)={0x0, 0x1, 0x1000}, 0x17f) clock_gettime(0x3, &(0x7f0000000140)) 23:43:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 23:43:20 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x28a, &(0x7f0000000000), 0x4000}, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000140)=0x4, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x10, 0xffffffffffffffff, 0x0) 23:43:20 executing program 5: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000c8, &(0x7f0000000080), 0x4) 23:43:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e24, @remote}}, [0x7fff, 0x7a4, 0x9, 0x48bb, 0x5, 0x14c, 0xfffffffffffffeff, 0xe61e, 0xffff, 0x748b, 0xec, 0xffffffffffffffff, 0x8, 0x9, 0x5]}, &(0x7f0000000700)=0x100) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000740)={r3, 0xfff}, &(0x7f0000000780)=0x8) r4 = socket(0x11, 0x80000, 0xff) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000840)={0x1, [0x2]}, 0x6) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r6 = socket$inet6(0xa, 0x2, 0x0) socketpair(0x5, 0x80000, 0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_int(r7, &(0x7f0000000080)='cpuset.cpu_exclusive\x00', 0x2, 0x0) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000007c0)={r8, &(0x7f0000000180)="b9cd861eeba4dd2e8553b078cb3a22eff8c67d7343b7a62403a1cde2341d53cd24fd8755ee1da36ff36c6bf88d05244c22f532cacee4d19b39347e486222695f35", 0x0}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x1ff) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) write$cgroup_int(r8, &(0x7f0000000100)=0xffff, 0x12) setsockopt$packet_int(r8, 0x107, 0xc, &(0x7f0000000240)=0xccf, 0x4) sendmsg$nl_xfrm(r9, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000480)={'lo\x00', &(0x7f00000003c0)=@ethtool_gstrings={0x1b, 0x7e, 0x7d, "32cefab0cdfe9f1bd5e850434ef7bd8cbb1afbd61e6aec13040d557829a50028273019afd4cc3119eed93a419ed50bc71c2ae5d8462e3bb0b80b6ce58757091e199c7589eeda58b4f8e2f3a0a084baf734fdd7e9391222ffa3f6b9e584a24de0e26d53fd89bb13ac9277af57430f4754b55f35630a51633f34c4caa359"}}) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x2c, &(0x7f0000000000), 0x8) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000004c0)=[@mss, @mss], 0x2) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 156.220432] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 23:43:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 23:43:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) [ 156.364282] device bridge_slave_0 left promiscuous mode [ 156.386576] bridge0: port 1(bridge_slave_0) entered disabled state 23:43:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) [ 156.522028] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 23:43:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 23:43:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 23:43:21 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000300)=0x1, 0x4) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000100), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000003c0)={r1, &(0x7f0000000540)}, 0x10) 23:43:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 23:43:21 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x28a, &(0x7f0000000000), 0x4000}, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000140)=0x4, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x10, 0xffffffffffffffff, 0x0) 23:43:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="b1"], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'pids'}]}, 0xffffefff000) 23:43:21 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1b, 0x0, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x800, 0x0, 0x7}, 0x14) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x15, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, 0x0) 23:43:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 23:43:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 23:43:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @broadcast}}, 0xfffffffffffffffb, 0x0, 0x0, "02bcacc3539a8297e4c89a7fdb8c15f5f0a986c93d7edcd44825161b77759685daf4c5dd355a7f4c4225318ddb753ca276bf22e017641cb6c3ba7eab1e96697bbf9857c8950ec40455c88513a4252fa4"}, 0xd8) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000240)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x231, 0x0, 0x0, 0x0) 23:43:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000002880)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) [ 157.395103] audit: type=1804 audit(1544399001.888:34): pid=9877 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir755227381/syzkaller.HL75qn/61/memory.events" dev="sda1" ino=16744 res=1 23:43:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xac, &(0x7f00000000c0)=""/251}, 0x48) 23:43:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x9f}]}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251}, 0x48) 23:43:22 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)=""/252, 0xfc}], 0x1, &(0x7f00000007c0)=""/141, 0x8d}, 0x2) close(r0) 23:43:22 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031ae85717070") close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:43:22 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_void(r0, 0x29, 0x0, 0x70fe0000000000, 0xf000) 23:43:22 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)=""/252, 0xfc}], 0x1, &(0x7f00000007c0)=""/141, 0x8d}, 0x2) close(r0) [ 158.013044] audit: type=1804 audit(1544399002.508:35): pid=9864 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/root/syzkaller-testdir755227381/syzkaller.HL75qn/61/memory.events" dev="sda1" ino=16744 res=1 [ 158.049563] audit: type=1804 audit(1544399002.548:36): pid=9885 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir755227381/syzkaller.HL75qn/61/memory.events" dev="sda1" ino=16744 res=1 23:43:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="b1"], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'pids'}]}, 0xffffefff000) 23:43:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000003c0)="0a5c2d0240316285717070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)="63b0406f75702e65cb3204cc3232b36b7818a276656e747307fbf44d16312571984531712080f045c7cf33a15a3ee505900df446ce3704c0a9f154c9caeb9af7a031e8eb0dec7b8863a20d1a009f9cc2c673ea4ba966d637eae3a5fab259e9444e5b7bf01eb54c79e5f7d94dccec8a85eab318e52cb3a8442088d0704049da7a22fa6ca9cbb1209f2b6ab8246d2222613fb300bc0cbb168bb1616306b4a2e46d60e7ed02a845cc1dced720554f179dfb7519234c4422c66d418d9e0e0fcb04bff61c63141d7a0cf57012442bcd980f3ea9e32b0897482739dcf5f6ab31b39630101cecf11b904f2b485a30e99b4ca3873fb2edb68fe95490a4da149f954cb98c09aed1207a81e6bac762bb7fbb59a9f8cc26d25b18f81fb7725d8c0b70ca2de55217f8fd53c62c6f0d2e8a79b06e7d18df3f80665ee7016822895e5b30374a56a54c060e61f46a5acfe1186599587383ed5f0f251422425856ac113796c7be8827d5081e1933485b3ea7bccd8796ab67229faaa34e980e321bd89a4397bb11d78ae5959798635744b8f54bbbebd789efaf35d0b9e2ff2f3105f56c04e306ab3d92345b3e6c45f39bd4c9e52d", 0xea02ffe0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000004, 0x1013, r1, 0x0) 23:43:22 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_void(r0, 0x29, 0x0, 0x70fe0000000000, 0xf000) 23:43:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x5d}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 23:43:22 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)=""/252, 0xfc}], 0x1, &(0x7f00000007c0)=""/141, 0x8d}, 0x2) close(r0) 23:43:22 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_void(r0, 0x29, 0x0, 0x70fe0000000000, 0xf000) [ 158.295730] audit: type=1800 audit(1544399002.788:37): pid=9930 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor4" name=63B0406F75702E65CB3204CC3232B36B7818A276656E747307FBF44D16312571984531712080F045C7CF33A15A3EE505900DF446CE3704C0A9F154C9CAEB9AF7A031E8EB0DEC7B8863A20D1A dev="sda1" ino=16744 res=0 23:43:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="b1"], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'pids'}]}, 0xffffefff000) 23:43:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000003c0)="0a5c2d0240316285717070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)="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", 0xea02ffe0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000004, 0x1013, r1, 0x0) 23:43:22 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)=""/252, 0xfc}], 0x1, &(0x7f00000007c0)=""/141, 0x8d}, 0x2) close(r0) [ 158.429036] audit: type=1800 audit(1544399002.828:38): pid=9930 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor4" name=63B0406F75702E65CB3204CC3232B36B7818A276656E747307FBF44D16312571984531712080F045C7CF33A15A3EE505900DF446CE3704C0A9F154C9CAEB9AF7A031E8EB0DEC7B8863A20D1A dev="sda1" ino=16744 res=0 23:43:23 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031ae85717070") close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:43:23 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_void(r0, 0x29, 0x0, 0x70fe0000000000, 0xf000) 23:43:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000003c0)="0a5c2d0240316285717070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)="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", 0xea02ffe0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000004, 0x1013, r1, 0x0) [ 158.574754] audit: type=1804 audit(1544399002.918:39): pid=9938 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir755227381/syzkaller.HL75qn/62/memory.events" dev="sda1" ino=16752 res=1 [ 158.636230] audit: type=1800 audit(1544399002.978:40): pid=9948 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor4" name=63B0406F75702E65CB3204CC3232B36B7818A276656E747307FBF44D16312571984531712080F045C7CF33A15A3EE505900DF446CE3704C0A9F154C9CAEB9AF7A031E8EB0DEC7B8863A20D1A dev="sda1" ino=16733 res=0 [ 158.726782] audit: type=1800 audit(1544399003.008:41): pid=9948 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor4" name=63B0406F75702E65CB3204CC3232B36B7818A276656E747307FBF44D16312571984531712080F045C7CF33A15A3EE505900DF446CE3704C0A9F154C9CAEB9AF7A031E8EB0DEC7B8863A20D1A dev="sda1" ino=16733 res=0 [ 158.759347] audit: type=1800 audit(1544399003.108:42): pid=9964 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor4" name=63B0406F75702E65CB3204CC3232B36B7818A276656E747307FBF44D16312571984531712080F045C7CF33A15A3EE505900DF446CE3704C0A9F154C9CAEB9AF7A031E8EB0DEC7B8863A20D1A dev="sda1" ino=16722 res=0 [ 158.794597] audit: type=1800 audit(1544399003.138:43): pid=9964 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor4" name=63B0406F75702E65CB3204CC3232B36B7818A276656E747307FBF44D16312571984531712080F045C7CF33A15A3EE505900DF446CE3704C0A9F154C9CAEB9AF7A031E8EB0DEC7B8863A20D1A dev="sda1" ino=16722 res=0 23:43:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="b1"], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'pids'}]}, 0xffffefff000) 23:43:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000003c0)="0a5c2d0240316285717070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)="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", 0xea02ffe0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000004, 0x1013, r1, 0x0) 23:43:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000003c0)="0a5c2d0240316285717070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)="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", 0xea02ffe0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000004, 0x1013, r1, 0x0) 23:43:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000003c0)="0a5c2d0240316285717070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)="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", 0xea02ffe0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000004, 0x1013, r1, 0x0) [ 159.004638] syz-executor1 (9934) used greatest stack depth: 12504 bytes left 23:43:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000003c0)="0a5c2d0240316285717070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)="63b0406f75702e65cb3204cc3232b36b7818a276656e747307fbf44d16312571984531712080f045c7cf33a15a3ee505900df446ce3704c0a9f154c9caeb9af7a031e8eb0dec7b8863a20d1a009f9cc2c673ea4ba966d637eae3a5fab259e9444e5b7bf01eb54c79e5f7d94dccec8a85eab318e52cb3a8442088d0704049da7a22fa6ca9cbb1209f2b6ab8246d2222613fb300bc0cbb168bb1616306b4a2e46d60e7ed02a845cc1dced720554f179dfb7519234c4422c66d418d9e0e0fcb04bff61c63141d7a0cf57012442bcd980f3ea9e32b0897482739dcf5f6ab31b39630101cecf11b904f2b485a30e99b4ca3873fb2edb68fe95490a4da149f954cb98c09aed1207a81e6bac762bb7fbb59a9f8cc26d25b18f81fb7725d8c0b70ca2de55217f8fd53c62c6f0d2e8a79b06e7d18df3f80665ee7016822895e5b30374a56a54c060e61f46a5acfe1186599587383ed5f0f251422425856ac113796c7be8827d5081e1933485b3ea7bccd8796ab67229faaa34e980e321bd89a4397bb11d78ae5959798635744b8f54bbbebd789efaf35d0b9e2ff2f3105f56c04e306ab3d92345b3e6c45f39bd4c9e52d", 0xea02ffe0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000004, 0x1013, r1, 0x0) 23:43:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="b1"], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'pids'}]}, 0xffffefff000) 23:43:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="b1"], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'pids'}]}, 0xffffefff000) 23:43:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000003c0)="0a5c2d0240316285717070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)="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", 0xea02ffe0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000004, 0x1013, r1, 0x0) 23:43:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000003c0)="0a5c2d0240316285717070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)="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", 0xea02ffe0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000004, 0x1013, r1, 0x0) 23:43:24 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031ae85717070") close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:43:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000003c0)="0a5c2d0240316285717070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)="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", 0xea02ffe0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000004, 0x1013, r1, 0x0) 23:43:24 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0xe, 0x7, 0x3, 0x0, [{}, {[@empty=0x2100]}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 23:43:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="b1"], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'pids'}]}, 0xffffefff000) 23:43:24 executing program 5: syz_emit_ethernet(0x39b, &(0x7f00000000c0)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 23:43:24 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0xe, 0x7, 0x3, 0x0, [{}, {[@empty=0x2100]}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 23:43:24 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:43:24 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0xe, 0x7, 0x3, 0x0, [{}, {[@empty=0x2100]}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 23:43:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="b1"], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'pids'}]}, 0xffffefff000) 23:43:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="b1"], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'pids'}]}, 0xffffefff000) 23:43:25 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0xe, 0x7, 0x3, 0x0, [{}, {[@empty=0x2100]}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 23:43:25 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031ae85717070") close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:43:25 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:43:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 23:43:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 23:43:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 23:43:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 23:43:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e20, @empty}}, [0x6, 0x9, 0x1000, 0x5, 0x1, 0x1, 0x1, 0x1000, 0x3, 0x100, 0x0, 0x3ff, 0x9, 0x1f, 0xfff]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000440)={r2, 0x3, 0x3, 0xffffffffffff}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r3, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20040000}, 0x804) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x20000008) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r0, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)={0x0, @aes256, 0x2, "9ae6f5df58b50af7"}) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4007, 0x1000007, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 23:43:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="b1"], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'pids'}]}, 0xffffefff000) 23:43:26 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150005000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) [ 162.035675] netlink: 13 bytes leftover after parsing attributes in process `syz-executor2'. 23:43:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a8009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) [ 162.202372] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 162.230019] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. [ 162.278243] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. [ 162.298248] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 23:43:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x17, 0x4, 0x7, 0x0, r1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000540)={r2, &(0x7f0000000480)}, 0x10) 23:43:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1bc) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 23:43:26 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:43:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a8009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) [ 162.403057] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 162.416890] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 23:43:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a8009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) [ 162.584464] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 162.596158] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 23:43:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a8009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) 23:43:27 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @multicast1}], 0x10) 23:43:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100022b0509000100030100ff3ffe58", 0x1f}], 0x1) [ 162.713424] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 23:43:27 executing program 2: unshare(0x28020400) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={0xffffffffffffff9c}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000200)={0x2}, 0x14) unshare(0x28020400) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 23:43:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f62354801005d766070") r1 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) sendmmsg(r1, &(0x7f0000000780)=[{{&(0x7f0000000140)=@nl=@unspec, 0x384, &(0x7f0000000040), 0x0, &(0x7f00000001c0)}}], 0x102, 0x0) 23:43:27 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000540)={0x0, 0x1, 0x0, 0x8, 0xfe}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000640)={0x5, 0x8009, 0xfff}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000840)={{0x0, @multicast1, 0x0, 0x3, 'none\x00', 0x19, 0x7, 0x7a}, {@local, 0x4e24, 0x10000, 0x7ffc}}, 0x44) recvmmsg(0xffffffffffffffff, &(0x7f0000003700)=[{{&(0x7f00000009c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000d40)=[{0x0}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/122, 0x7a}, {&(0x7f0000000b80)=""/177, 0xb1}], 0x4, &(0x7f0000000dc0)=""/203, 0xcb, 0x3ff}, 0x5}], 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 23:43:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000200)=0xfffffffffffffc01, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000340)=0x58983a75, 0x2) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0x0, 0x1}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180), 0x0) 23:43:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e20, @empty}}, [0x6, 0x9, 0x1000, 0x5, 0x1, 0x1, 0x1, 0x1000, 0x3, 0x100, 0x0, 0x3ff, 0x9, 0x1f, 0xfff]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000440)={r2, 0x3, 0x3, 0xffffffffffff}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r3, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20040000}, 0x804) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x20000008) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r0, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)={0x0, @aes256, 0x2, "9ae6f5df58b50af7"}) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4007, 0x1000007, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 23:43:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f62354801005d766070") r1 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) sendmmsg(r1, &(0x7f0000000780)=[{{&(0x7f0000000140)=@nl=@unspec, 0x384, &(0x7f0000000040), 0x0, &(0x7f00000001c0)}}], 0x102, 0x0) 23:43:27 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:43:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f62354801005d766070") r1 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) sendmmsg(r1, &(0x7f0000000780)=[{{&(0x7f0000000140)=@nl=@unspec, 0x384, &(0x7f0000000040), 0x0, &(0x7f00000001c0)}}], 0x102, 0x0) 23:43:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f62354801005d766070") r1 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) sendmmsg(r1, &(0x7f0000000780)=[{{&(0x7f0000000140)=@nl=@unspec, 0x384, &(0x7f0000000040), 0x0, &(0x7f00000001c0)}}], 0x102, 0x0) 23:43:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f62354801005d766070") r1 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) sendmmsg(r1, &(0x7f0000000780)=[{{&(0x7f0000000140)=@nl=@unspec, 0x384, &(0x7f0000000040), 0x0, &(0x7f00000001c0)}}], 0x102, 0x0) 23:43:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f62354801005d766070") r1 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) sendmmsg(r1, &(0x7f0000000780)=[{{&(0x7f0000000140)=@nl=@unspec, 0x384, &(0x7f0000000040), 0x0, &(0x7f00000001c0)}}], 0x102, 0x0) 23:43:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000200)=0xfffffffffffffc01, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000340)=0x58983a75, 0x2) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0x0, 0x1}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180), 0x0) 23:43:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e20, @empty}}, [0x6, 0x9, 0x1000, 0x5, 0x1, 0x1, 0x1, 0x1000, 0x3, 0x100, 0x0, 0x3ff, 0x9, 0x1f, 0xfff]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000440)={r2, 0x3, 0x3, 0xffffffffffff}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r3, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20040000}, 0x804) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x20000008) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r0, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)={0x0, @aes256, 0x2, "9ae6f5df58b50af7"}) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4007, 0x1000007, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 23:43:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f62354801005d766070") r1 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) sendmmsg(r1, &(0x7f0000000780)=[{{&(0x7f0000000140)=@nl=@unspec, 0x384, &(0x7f0000000040), 0x0, &(0x7f00000001c0)}}], 0x102, 0x0) 23:43:28 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000540)={0x0, 0x1, 0x0, 0x8, 0xfe}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000640)={0x5, 0x8009, 0xfff}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000840)={{0x0, @multicast1, 0x0, 0x3, 'none\x00', 0x19, 0x7, 0x7a}, {@local, 0x4e24, 0x10000, 0x7ffc}}, 0x44) recvmmsg(0xffffffffffffffff, &(0x7f0000003700)=[{{&(0x7f00000009c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000d40)=[{0x0}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/122, 0x7a}, {&(0x7f0000000b80)=""/177, 0xb1}], 0x4, &(0x7f0000000dc0)=""/203, 0xcb, 0x3ff}, 0x5}], 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 23:43:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e20, @empty}}, [0x6, 0x9, 0x1000, 0x5, 0x1, 0x1, 0x1, 0x1000, 0x3, 0x100, 0x0, 0x3ff, 0x9, 0x1f, 0xfff]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000440)={r2, 0x3, 0x3, 0xffffffffffff}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r3, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20040000}, 0x804) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x20000008) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r0, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)={0x0, @aes256, 0x2, "9ae6f5df58b50af7"}) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4007, 0x1000007, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 23:43:28 executing program 2: r0 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000008c0)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x4305, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 23:43:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000200)=0xfffffffffffffc01, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000340)=0x58983a75, 0x2) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0x0, 0x1}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180), 0x0) 23:43:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e20, @empty}}, [0x6, 0x9, 0x1000, 0x5, 0x1, 0x1, 0x1, 0x1000, 0x3, 0x100, 0x0, 0x3ff, 0x9, 0x1f, 0xfff]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000440)={r2, 0x3, 0x3, 0xffffffffffff}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r3, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20040000}, 0x804) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x20000008) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r0, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)={0x0, @aes256, 0x2, "9ae6f5df58b50af7"}) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4007, 0x1000007, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 23:43:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e20, @empty}}, [0x6, 0x9, 0x1000, 0x5, 0x1, 0x1, 0x1, 0x1000, 0x3, 0x100, 0x0, 0x3ff, 0x9, 0x1f, 0xfff]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000440)={r2, 0x3, 0x3, 0xffffffffffff}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r3, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20040000}, 0x804) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x20000008) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r0, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)={0x0, @aes256, 0x2, "9ae6f5df58b50af7"}) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4007, 0x1000007, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 23:43:28 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000540)={0x0, 0x1, 0x0, 0x8, 0xfe}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000640)={0x5, 0x8009, 0xfff}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000840)={{0x0, @multicast1, 0x0, 0x3, 'none\x00', 0x19, 0x7, 0x7a}, {@local, 0x4e24, 0x10000, 0x7ffc}}, 0x44) recvmmsg(0xffffffffffffffff, &(0x7f0000003700)=[{{&(0x7f00000009c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000d40)=[{0x0}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/122, 0x7a}, {&(0x7f0000000b80)=""/177, 0xb1}], 0x4, &(0x7f0000000dc0)=""/203, 0xcb, 0x3ff}, 0x5}], 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 23:43:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000200)=0xfffffffffffffc01, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000340)=0x58983a75, 0x2) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0x0, 0x1}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180), 0x0) 23:43:28 executing program 2: r0 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000008c0)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x4305, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 23:43:29 executing program 2: r0 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000008c0)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x4305, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 23:43:29 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000540)={0x0, 0x1, 0x0, 0x8, 0xfe}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000640)={0x5, 0x8009, 0xfff}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000840)={{0x0, @multicast1, 0x0, 0x3, 'none\x00', 0x19, 0x7, 0x7a}, {@local, 0x4e24, 0x10000, 0x7ffc}}, 0x44) recvmmsg(0xffffffffffffffff, &(0x7f0000003700)=[{{&(0x7f00000009c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000d40)=[{0x0}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/122, 0x7a}, {&(0x7f0000000b80)=""/177, 0xb1}], 0x4, &(0x7f0000000dc0)=""/203, 0xcb, 0x3ff}, 0x5}], 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 23:43:29 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000540)={0x0, 0x1, 0x0, 0x8, 0xfe}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000640)={0x5, 0x8009, 0xfff}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000840)={{0x0, @multicast1, 0x0, 0x3, 'none\x00', 0x19, 0x7, 0x7a}, {@local, 0x4e24, 0x10000, 0x7ffc}}, 0x44) recvmmsg(0xffffffffffffffff, &(0x7f0000003700)=[{{&(0x7f00000009c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000d40)=[{0x0}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/122, 0x7a}, {&(0x7f0000000b80)=""/177, 0xb1}], 0x4, &(0x7f0000000dc0)=""/203, 0xcb, 0x3ff}, 0x5}], 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 23:43:29 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000540)={0x0, 0x1, 0x0, 0x8, 0xfe}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000640)={0x5, 0x8009, 0xfff}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000840)={{0x0, @multicast1, 0x0, 0x3, 'none\x00', 0x19, 0x7, 0x7a}, {@local, 0x4e24, 0x10000, 0x7ffc}}, 0x44) recvmmsg(0xffffffffffffffff, &(0x7f0000003700)=[{{&(0x7f00000009c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000d40)=[{0x0}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/122, 0x7a}, {&(0x7f0000000b80)=""/177, 0xb1}], 0x4, &(0x7f0000000dc0)=""/203, 0xcb, 0x3ff}, 0x5}], 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 23:43:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e20, @empty}}, [0x6, 0x9, 0x1000, 0x5, 0x1, 0x1, 0x1, 0x1000, 0x3, 0x100, 0x0, 0x3ff, 0x9, 0x1f, 0xfff]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000440)={r2, 0x3, 0x3, 0xffffffffffff}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r3, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20040000}, 0x804) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x20000008) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r0, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)={0x0, @aes256, 0x2, "9ae6f5df58b50af7"}) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4007, 0x1000007, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 23:43:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x13, &(0x7f0000000080), &(0x7f0000000140)=0x1) 23:43:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 23:43:29 executing program 2: r0 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000008c0)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x4305, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 23:43:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 23:43:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x8, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 23:43:30 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000540)={0x0, 0x1, 0x0, 0x8, 0xfe}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000640)={0x5, 0x8009, 0xfff}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000840)={{0x0, @multicast1, 0x0, 0x3, 'none\x00', 0x19, 0x7, 0x7a}, {@local, 0x4e24, 0x10000, 0x7ffc}}, 0x44) recvmmsg(0xffffffffffffffff, &(0x7f0000003700)=[{{&(0x7f00000009c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000d40)=[{0x0}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/122, 0x7a}, {&(0x7f0000000b80)=""/177, 0xb1}], 0x4, &(0x7f0000000dc0)=""/203, 0xcb, 0x3ff}, 0x5}], 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 23:43:30 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000540)={0x0, 0x1, 0x0, 0x8, 0xfe}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000640)={0x5, 0x8009, 0xfff}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000840)={{0x0, @multicast1, 0x0, 0x3, 'none\x00', 0x19, 0x7, 0x7a}, {@local, 0x4e24, 0x10000, 0x7ffc}}, 0x44) recvmmsg(0xffffffffffffffff, &(0x7f0000003700)=[{{&(0x7f00000009c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000d40)=[{0x0}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/122, 0x7a}, {&(0x7f0000000b80)=""/177, 0xb1}], 0x4, &(0x7f0000000dc0)=""/203, 0xcb, 0x3ff}, 0x5}], 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 23:43:30 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}], 0x10}}], 0x1, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x89, &(0x7f0000000180), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f0000000000), 0x2b3}}], 0x2, 0x0) 23:43:30 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000540)={0x0, 0x1, 0x0, 0x8, 0xfe}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000640)={0x5, 0x8009, 0xfff}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000840)={{0x0, @multicast1, 0x0, 0x3, 'none\x00', 0x19, 0x7, 0x7a}, {@local, 0x4e24, 0x10000, 0x7ffc}}, 0x44) recvmmsg(0xffffffffffffffff, &(0x7f0000003700)=[{{&(0x7f00000009c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000d40)=[{0x0}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/122, 0x7a}, {&(0x7f0000000b80)=""/177, 0xb1}], 0x4, &(0x7f0000000dc0)=""/203, 0xcb, 0x3ff}, 0x5}], 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 23:43:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 23:43:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)="7663616e300097f900", 0x10) sendfile(r1, r3, &(0x7f0000000100), 0x20000000009) r4 = socket$packet(0x11, 0x0, 0x300) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000001c0)) sendmsg$FOU_CMD_GET(r1, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="2c6af1c4ab90f7c7fbae182c20f3c090d63bc338e754a93e1d5d163cd73207354fd21d8e11c8ee8b3b0da9a3a747878bf5d070e153ec68a07f5274e14e9b67fd0f8887760e3232e68c31c4274318b044f5d3dfcb3b8c5b2d09226a02cfcda61a60974ef0520a9b29c42ab382b32aec3da454c2abdcca5659275a5b93e0fb58ce0dd5c5229847efa8c7c3a4eeaa33ca291b8be483035c485f55351b66e07680a3be4d666de7b709a6590950e12f7e05aa50d42b1ed77c6907b44eeb05d9d3de0da8bb2ffdfe595ac0c6714d1844", @ANYRES32=r4, @ANYRESOCT=r2], 0x3}}, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=ANY=[@ANYBLOB="00000000000000000000030000000800020000000000"], 0x1}, 0x1, 0x0, 0x0, 0xc72d60f4e0ae4abf}, 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000500)=ANY=[@ANYBLOB="9e0000007a08c33b02d25ba4ff1e9873582a2a4e7f62947beb50361eab807ad071fde3f801d4588cd647c879ceb8d5eb5a6977bde006951795013b40caf300aaeec354c80f0db35de22f5fbd9281e598a8c4b490cf8c74fb9155205c9f07d2835b37fc1cad4063cc5ac32d5588bf07154fd6503343db651db1f00a7362616b8eeeeab35966a2f049fa8ea6e24508592616b811e8211fdae78bde2049c368c89778c4d95404cc5cd60c78b9bad15fdde61e50da0e3b56c88d5b10a393fd508f1d133f1f9230ad5866c88637ff9ea0039e4bacce74da0754485dba9d5a69d3d3c3e37cc26229cbfcc8bf6c633e847ba5abd28df3240f81c31a5680cdf8e93f1e8f0604cd56cc072fb827cad9abab618b1e8633560948160b74c3"], 0x0) 23:43:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) [ 166.364926] netlink: 'syz-executor0': attribute type 16 has an invalid length. 23:43:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 23:43:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 166.477630] netlink: 'syz-executor0': attribute type 16 has an invalid length. 23:43:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0x12) sendfile(r1, r2, &(0x7f0000000240), 0x6) 23:43:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x7ffff000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 23:43:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 23:43:31 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000540)={0x0, 0x1, 0x0, 0x8, 0xfe}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000640)={0x5, 0x8009, 0xfff}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000840)={{0x0, @multicast1, 0x0, 0x3, 'none\x00', 0x19, 0x7, 0x7a}, {@local, 0x4e24, 0x10000, 0x7ffc}}, 0x44) recvmmsg(0xffffffffffffffff, &(0x7f0000003700)=[{{&(0x7f00000009c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000d40)=[{0x0}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/122, 0x7a}, {&(0x7f0000000b80)=""/177, 0xb1}], 0x4, &(0x7f0000000dc0)=""/203, 0xcb, 0x3ff}, 0x5}], 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 166.771760] netlink: 'syz-executor0': attribute type 16 has an invalid length. 23:43:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 23:43:31 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000001c0)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x1fd, &(0x7f00000001c0), 0x1f5, &(0x7f0000001040)=""/4096, 0x10f6}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'tunl0\x00', @ifru_flags}) [ 167.035090] netlink: 'syz-executor0': attribute type 16 has an invalid length. 23:43:31 executing program 1: bpf$MAP_CREATE(0x1200000000000000, &(0x7f0000000000)={0x14, 0x4, 0x4000000004, 0x3605, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 23:43:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x300600, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:43:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x15, &(0x7f00000006c0)={0x6000000, {{0x2, 0x0, @broadcast}}}, 0x90) 23:43:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x7}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x9}, 0x48) 23:43:31 executing program 1: bpf$MAP_CREATE(0x1200000000000000, &(0x7f0000000000)={0x14, 0x4, 0x4000000004, 0x3605, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 23:43:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)="7663616e300097f900", 0x10) sendfile(r1, r3, &(0x7f0000000100), 0x20000000009) r4 = socket$packet(0x11, 0x0, 0x300) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000001c0)) sendmsg$FOU_CMD_GET(r1, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="2c6af1c4ab90f7c7fbae182c20f3c090d63bc338e754a93e1d5d163cd73207354fd21d8e11c8ee8b3b0da9a3a747878bf5d070e153ec68a07f5274e14e9b67fd0f8887760e3232e68c31c4274318b044f5d3dfcb3b8c5b2d09226a02cfcda61a60974ef0520a9b29c42ab382b32aec3da454c2abdcca5659275a5b93e0fb58ce0dd5c5229847efa8c7c3a4eeaa33ca291b8be483035c485f55351b66e07680a3be4d666de7b709a6590950e12f7e05aa50d42b1ed77c6907b44eeb05d9d3de0da8bb2ffdfe595ac0c6714d1844", @ANYRES32=r4, @ANYRESOCT=r2], 0x3}}, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=ANY=[@ANYBLOB="00000000000000000000030000000800020000000000"], 0x1}, 0x1, 0x0, 0x0, 0xc72d60f4e0ae4abf}, 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0) 23:43:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0x12) sendfile(r1, r2, &(0x7f0000000240), 0x6) 23:43:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x7}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x9}, 0x48) 23:43:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)="7663616e300097f900", 0x10) sendfile(r1, r3, &(0x7f0000000100), 0x20000000009) r4 = socket$packet(0x11, 0x0, 0x300) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000001c0)) sendmsg$FOU_CMD_GET(r1, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="2c6af1c4ab90f7c7fbae182c20f3c090d63bc338e754a93e1d5d163cd73207354fd21d8e11c8ee8b3b0da9a3a747878bf5d070e153ec68a07f5274e14e9b67fd0f8887760e3232e68c31c4274318b044f5d3dfcb3b8c5b2d09226a02cfcda61a60974ef0520a9b29c42ab382b32aec3da454c2abdcca5659275a5b93e0fb58ce0dd5c5229847efa8c7c3a4eeaa33ca291b8be483035c485f55351b66e07680a3be4d666de7b709a6590950e12f7e05aa50d42b1ed77c6907b44eeb05d9d3de0da8bb2ffdfe595ac0c6714d1844", @ANYRES32=r4, @ANYRESOCT=r2], 0x3}}, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=ANY=[@ANYBLOB="00000000000000000000030000000800020000000000"], 0x1}, 0x1, 0x0, 0x0, 0xc72d60f4e0ae4abf}, 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0) 23:43:32 executing program 1: bpf$MAP_CREATE(0x1200000000000000, &(0x7f0000000000)={0x14, 0x4, 0x4000000004, 0x3605, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 23:43:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x7}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x9}, 0x48) 23:43:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x7}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x9}, 0x48) 23:43:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x88}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 23:43:32 executing program 1: bpf$MAP_CREATE(0x1200000000000000, &(0x7f0000000000)={0x14, 0x4, 0x4000000004, 0x3605, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 23:43:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x3a, 0x11, &(0x7f0000000040), 0x8) 23:43:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x1dd, 0x0) accept(r0, 0x0, &(0x7f0000000c00)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000c80)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)='\n') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) accept4(r0, &(0x7f0000000180)=@xdp, &(0x7f0000000200)=0x80, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) sendmsg$rds(r2, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) 23:43:32 executing program 4: socket$inet6(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000880), 0x0) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x16) connect$llc(r0, &(0x7f00000002c0)={0x1a, 0x30f, 0x0, 0x2, 0x0, 0x4, @random="383b2c8edcb0"}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000180)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000240)=0xc1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 23:43:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)="7663616e300097f900", 0x10) sendfile(r1, r3, &(0x7f0000000100), 0x20000000009) r4 = socket$packet(0x11, 0x0, 0x300) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000001c0)) sendmsg$FOU_CMD_GET(r1, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="2c6af1c4ab90f7c7fbae182c20f3c090d63bc338e754a93e1d5d163cd73207354fd21d8e11c8ee8b3b0da9a3a747878bf5d070e153ec68a07f5274e14e9b67fd0f8887760e3232e68c31c4274318b044f5d3dfcb3b8c5b2d09226a02cfcda61a60974ef0520a9b29c42ab382b32aec3da454c2abdcca5659275a5b93e0fb58ce0dd5c5229847efa8c7c3a4eeaa33ca291b8be483035c485f55351b66e07680a3be4d666de7b709a6590950e12f7e05aa50d42b1ed77c6907b44eeb05d9d3de0da8bb2ffdfe595ac0c6714d1844", @ANYRES32=r4, @ANYRESOCT=r2], 0x3}}, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=ANY=[@ANYBLOB="00000000000000000000030000000800020000000000"], 0x1}, 0x1, 0x0, 0x0, 0xc72d60f4e0ae4abf}, 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0) 23:43:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0x12) sendfile(r1, r2, &(0x7f0000000240), 0x6) 23:43:32 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000000)=0xe8) 23:43:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x1dd, 0x0) accept(r0, 0x0, &(0x7f0000000c00)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000c80)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)='\n') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) accept4(r0, &(0x7f0000000180)=@xdp, &(0x7f0000000200)=0x80, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) sendmsg$rds(r2, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) 23:43:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)="7663616e300097f900", 0x10) sendfile(r1, r3, &(0x7f0000000100), 0x20000000009) r4 = socket$packet(0x11, 0x0, 0x300) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000001c0)) sendmsg$FOU_CMD_GET(r1, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="2c6af1c4ab90f7c7fbae182c20f3c090d63bc338e754a93e1d5d163cd73207354fd21d8e11c8ee8b3b0da9a3a747878bf5d070e153ec68a07f5274e14e9b67fd0f8887760e3232e68c31c4274318b044f5d3dfcb3b8c5b2d09226a02cfcda61a60974ef0520a9b29c42ab382b32aec3da454c2abdcca5659275a5b93e0fb58ce0dd5c5229847efa8c7c3a4eeaa33ca291b8be483035c485f55351b66e07680a3be4d666de7b709a6590950e12f7e05aa50d42b1ed77c6907b44eeb05d9d3de0da8bb2ffdfe595ac0c6714d1844", @ANYRES32=r4, @ANYRESOCT=r2], 0x3}}, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=ANY=[@ANYBLOB="00000000000000000000030000000800020000000000"], 0x1}, 0x1, 0x0, 0x0, 0xc72d60f4e0ae4abf}, 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0) 23:43:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000009000100090c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:33 executing program 1: r0 = socket$inet6(0xa, 0x8000000000000806, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x2000000000001, 0xfffffffbffffffff}, 0x1e4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)="6e76004ee6d8fc4396cfbcbf929fcd456fa6ac054ba9043a13484265f6da610b85a725457a29c09cdbadaf488bf8dd700ad0d5b599f94becd6bcaed57fadd2b8a94c4480979472b77f977f85284901aeb5e4c56b5562b198", 0x57) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r4, 0x890e, &(0x7f0000000280)="153f623448fdffffff6070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x11f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x68}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mtu(r4, 0x0, 0x2f, &(0x7f0000000000), 0x4) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000140)=0x2000000000, 0x4) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x60000000) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73f97a6b04436c6564391f8eacf1978d", @ifru_map}) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r6, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 23:43:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x1dd, 0x0) accept(r0, 0x0, &(0x7f0000000c00)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000c80)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)='\n') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) accept4(r0, &(0x7f0000000180)=@xdp, &(0x7f0000000200)=0x80, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) sendmsg$rds(r2, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) [ 168.686741] IPVS: ftp: loaded support on port[0] = 21 23:43:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x1dd, 0x0) accept(r0, 0x0, &(0x7f0000000c00)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000c80)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)='\n') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) accept4(r0, &(0x7f0000000180)=@xdp, &(0x7f0000000200)=0x80, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) sendmsg$rds(r2, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) 23:43:33 executing program 0: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000002300)={0x14, 0x0, 0x8}, 0x14}}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000002300)=ANY=[], &(0x7f0000000100)=""/4096, 0x230020, 0x1000, 0x1}, 0x20) 23:43:33 executing program 1: r0 = socket$inet6(0xa, 0x8000000000000806, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x2000000000001, 0xfffffffbffffffff}, 0x1e4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)="6e76004ee6d8fc4396cfbcbf929fcd456fa6ac054ba9043a13484265f6da610b85a725457a29c09cdbadaf488bf8dd700ad0d5b599f94becd6bcaed57fadd2b8a94c4480979472b77f977f85284901aeb5e4c56b5562b198", 0x57) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r4, 0x890e, &(0x7f0000000280)="153f623448fdffffff6070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x11f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x68}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mtu(r4, 0x0, 0x2f, &(0x7f0000000000), 0x4) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000140)=0x2000000000, 0x4) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x60000000) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73f97a6b04436c6564391f8eacf1978d", @ifru_map}) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r6, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 23:43:33 executing program 4: socket$inet6(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000880), 0x0) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x16) connect$llc(r0, &(0x7f00000002c0)={0x1a, 0x30f, 0x0, 0x2, 0x0, 0x4, @random="383b2c8edcb0"}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000180)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000240)=0xc1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) [ 169.196206] IPVS: ftp: loaded support on port[0] = 21 23:43:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)="7663616e300097f900", 0x10) sendfile(r1, r3, &(0x7f0000000100), 0x20000000009) r4 = socket$packet(0x11, 0x0, 0x300) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000001c0)) sendmsg$FOU_CMD_GET(r1, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="2c6af1c4ab90f7c7fbae182c20f3c090d63bc338e754a93e1d5d163cd73207354fd21d8e11c8ee8b3b0da9a3a747878bf5d070e153ec68a07f5274e14e9b67fd0f8887760e3232e68c31c4274318b044f5d3dfcb3b8c5b2d09226a02cfcda61a60974ef0520a9b29c42ab382b32aec3da454c2abdcca5659275a5b93e0fb58ce0dd5c5229847efa8c7c3a4eeaa33ca291b8be483035c485f55351b66e07680a3be4d666de7b709a6590950e12f7e05aa50d42b1ed77c6907b44eeb05d9d3de0da8bb2ffdfe595ac0c6714d1844", @ANYRES32=r4, @ANYRESOCT=r2], 0x3}}, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=ANY=[@ANYBLOB="00000000000000000000030000000800020000000000"], 0x1}, 0x1, 0x0, 0x0, 0xc72d60f4e0ae4abf}, 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0) 23:43:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0x12) sendfile(r1, r2, &(0x7f0000000240), 0x6) 23:43:33 executing program 0: r0 = socket$inet6(0xa, 0x8000000000000806, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x2000000000001, 0xfffffffbffffffff}, 0x1e4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)="6e76004ee6d8fc4396cfbcbf929fcd456fa6ac054ba9043a13484265f6da610b85a725457a29c09cdbadaf488bf8dd700ad0d5b599f94becd6bcaed57fadd2b8a94c4480979472b77f977f85284901aeb5e4c56b5562b198", 0x57) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r4, 0x890e, &(0x7f0000000280)="153f623448fdffffff6070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x11f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x68}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mtu(r4, 0x0, 0x2f, &(0x7f0000000000), 0x4) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000140)=0x2000000000, 0x4) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x60000000) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73f97a6b04436c6564391f8eacf1978d", @ifru_map}) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r6, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 23:43:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)="7663616e300097f900", 0x10) sendfile(r1, r3, &(0x7f0000000100), 0x20000000009) r4 = socket$packet(0x11, 0x0, 0x300) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000001c0)) sendmsg$FOU_CMD_GET(r1, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="2c6af1c4ab90f7c7fbae182c20f3c090d63bc338e754a93e1d5d163cd73207354fd21d8e11c8ee8b3b0da9a3a747878bf5d070e153ec68a07f5274e14e9b67fd0f8887760e3232e68c31c4274318b044f5d3dfcb3b8c5b2d09226a02cfcda61a60974ef0520a9b29c42ab382b32aec3da454c2abdcca5659275a5b93e0fb58ce0dd5c5229847efa8c7c3a4eeaa33ca291b8be483035c485f55351b66e07680a3be4d666de7b709a6590950e12f7e05aa50d42b1ed77c6907b44eeb05d9d3de0da8bb2ffdfe595ac0c6714d1844", @ANYRES32=r4, @ANYRESOCT=r2], 0x3}}, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=ANY=[@ANYBLOB="00000000000000000000030000000800020000000000"], 0x1}, 0x1, 0x0, 0x0, 0xc72d60f4e0ae4abf}, 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0) 23:43:34 executing program 3: socket$inet6(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000880), 0x0) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x16) connect$llc(r0, &(0x7f00000002c0)={0x1a, 0x30f, 0x0, 0x2, 0x0, 0x4, @random="383b2c8edcb0"}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000180)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000240)=0xc1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 23:43:34 executing program 1: r0 = socket$inet6(0xa, 0x8000000000000806, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x2000000000001, 0xfffffffbffffffff}, 0x1e4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)="6e76004ee6d8fc4396cfbcbf929fcd456fa6ac054ba9043a13484265f6da610b85a725457a29c09cdbadaf488bf8dd700ad0d5b599f94becd6bcaed57fadd2b8a94c4480979472b77f977f85284901aeb5e4c56b5562b198", 0x57) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r4, 0x890e, &(0x7f0000000280)="153f623448fdffffff6070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x11f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x68}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mtu(r4, 0x0, 0x2f, &(0x7f0000000000), 0x4) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000140)=0x2000000000, 0x4) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x60000000) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73f97a6b04436c6564391f8eacf1978d", @ifru_map}) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r6, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 169.609870] IPVS: ftp: loaded support on port[0] = 21 [ 169.697603] IPVS: ftp: loaded support on port[0] = 21 23:43:34 executing program 0: r0 = socket$inet6(0xa, 0x8000000000000806, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x2000000000001, 0xfffffffbffffffff}, 0x1e4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)="6e76004ee6d8fc4396cfbcbf929fcd456fa6ac054ba9043a13484265f6da610b85a725457a29c09cdbadaf488bf8dd700ad0d5b599f94becd6bcaed57fadd2b8a94c4480979472b77f977f85284901aeb5e4c56b5562b198", 0x57) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r4, 0x890e, &(0x7f0000000280)="153f623448fdffffff6070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x11f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x68}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mtu(r4, 0x0, 0x2f, &(0x7f0000000000), 0x4) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000140)=0x2000000000, 0x4) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x60000000) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73f97a6b04436c6564391f8eacf1978d", @ifru_map}) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r6, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 23:43:34 executing program 1: r0 = socket$inet6(0xa, 0x8000000000000806, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x2000000000001, 0xfffffffbffffffff}, 0x1e4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)="6e76004ee6d8fc4396cfbcbf929fcd456fa6ac054ba9043a13484265f6da610b85a725457a29c09cdbadaf488bf8dd700ad0d5b599f94becd6bcaed57fadd2b8a94c4480979472b77f977f85284901aeb5e4c56b5562b198", 0x57) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r4, 0x890e, &(0x7f0000000280)="153f623448fdffffff6070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x11f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x68}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mtu(r4, 0x0, 0x2f, &(0x7f0000000000), 0x4) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000140)=0x2000000000, 0x4) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x60000000) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73f97a6b04436c6564391f8eacf1978d", @ifru_map}) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r6, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 170.205095] IPVS: ftp: loaded support on port[0] = 21 [ 170.212666] IPVS: ftp: loaded support on port[0] = 21 23:43:34 executing program 4: socket$inet6(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000880), 0x0) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x16) connect$llc(r0, &(0x7f00000002c0)={0x1a, 0x30f, 0x0, 0x2, 0x0, 0x4, @random="383b2c8edcb0"}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000180)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000240)=0xc1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 23:43:35 executing program 1: r0 = socket$inet6(0xa, 0x8000000000000806, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x2000000000001, 0xfffffffbffffffff}, 0x1e4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)="6e76004ee6d8fc4396cfbcbf929fcd456fa6ac054ba9043a13484265f6da610b85a725457a29c09cdbadaf488bf8dd700ad0d5b599f94becd6bcaed57fadd2b8a94c4480979472b77f977f85284901aeb5e4c56b5562b198", 0x57) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r4, 0x890e, &(0x7f0000000280)="153f623448fdffffff6070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x11f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x68}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mtu(r4, 0x0, 0x2f, &(0x7f0000000000), 0x4) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000140)=0x2000000000, 0x4) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x60000000) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73f97a6b04436c6564391f8eacf1978d", @ifru_map}) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r6, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 23:43:35 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x180000000000000a) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000028, 0x0) 23:43:35 executing program 3: socket$inet6(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000880), 0x0) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x16) connect$llc(r0, &(0x7f00000002c0)={0x1a, 0x30f, 0x0, 0x2, 0x0, 0x4, @random="383b2c8edcb0"}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000180)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000240)=0xc1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 23:43:35 executing program 0: r0 = socket$inet6(0xa, 0x8000000000000806, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x2000000000001, 0xfffffffbffffffff}, 0x1e4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)="6e76004ee6d8fc4396cfbcbf929fcd456fa6ac054ba9043a13484265f6da610b85a725457a29c09cdbadaf488bf8dd700ad0d5b599f94becd6bcaed57fadd2b8a94c4480979472b77f977f85284901aeb5e4c56b5562b198", 0x57) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r4, 0x890e, &(0x7f0000000280)="153f623448fdffffff6070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x11f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x68}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mtu(r4, 0x0, 0x2f, &(0x7f0000000000), 0x4) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000140)=0x2000000000, 0x4) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x60000000) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73f97a6b04436c6564391f8eacf1978d", @ifru_map}) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r6, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 170.825014] IPVS: ftp: loaded support on port[0] = 21 [ 170.905909] IPVS: ftp: loaded support on port[0] = 21 23:43:35 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @empty, 'bond_slave_0\x00'}}, 0x1e) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_subtree(r2, &(0x7f00000001c0)=ANY=[], 0xffffff19) openat$cgroup(r2, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x6611, &(0x7f0000000000)) socketpair(0x0, 0x80000, 0x3, &(0x7f00000000c0)) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000780)=@can, 0x10, &(0x7f00000008c0), 0x0, &(0x7f0000000900), 0x37b}}, {{&(0x7f0000000c40)=@can, 0x10, &(0x7f0000001e00), 0x21a, &(0x7f0000001e40), 0x32}}], 0x2b8, 0x0) 23:43:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000004400)={0x0, 0x0, &(0x7f00000043c0)={&(0x7f00000042c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x20}}, 0x0) 23:43:35 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@generic="dbc70d0cc8"]}, 0x1c}}, 0x0) 23:43:35 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @empty, 'bond_slave_0\x00'}}, 0x1e) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_subtree(r2, &(0x7f00000001c0)=ANY=[], 0xffffff19) openat$cgroup(r2, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x6611, &(0x7f0000000000)) socketpair(0x0, 0x80000, 0x3, &(0x7f00000000c0)) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000780)=@can, 0x10, &(0x7f00000008c0), 0x0, &(0x7f0000000900), 0x37b}}, {{&(0x7f0000000c40)=@can, 0x10, &(0x7f0000001e00), 0x21a, &(0x7f0000001e40), 0x32}}], 0x2b8, 0x0) 23:43:35 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000100)=0x3ff, 0x4) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x40002102) 23:43:35 executing program 1: r0 = socket$inet6(0xa, 0x8000000000000806, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x2000000000001, 0xfffffffbffffffff}, 0x1e4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)="6e76004ee6d8fc4396cfbcbf929fcd456fa6ac054ba9043a13484265f6da610b85a725457a29c09cdbadaf488bf8dd700ad0d5b599f94becd6bcaed57fadd2b8a94c4480979472b77f977f85284901aeb5e4c56b5562b198", 0x57) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r4, 0x890e, &(0x7f0000000280)="153f623448fdffffff6070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x11f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x68}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mtu(r4, 0x0, 0x2f, &(0x7f0000000000), 0x4) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000140)=0x2000000000, 0x4) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x60000000) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73f97a6b04436c6564391f8eacf1978d", @ifru_map}) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r6, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 23:43:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000440)=@nfc_llcp, 0x80, &(0x7f0000000180)=[{&(0x7f0000002840)=""/4096, 0x11ba}], 0x1, &(0x7f0000001740)=""/194, 0xc2}}], 0x4000000000003f6, 0x500, 0x0) write(r2, &(0x7f0000000080)="f8", 0x1) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) close(r1) [ 171.479291] IPVS: ftp: loaded support on port[0] = 21 23:43:36 executing program 4: socket$inet6(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000880), 0x0) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x16) connect$llc(r0, &(0x7f00000002c0)={0x1a, 0x30f, 0x0, 0x2, 0x0, 0x4, @random="383b2c8edcb0"}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000180)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000240)=0xc1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 23:43:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) ioctl(0xffffffffffffffff, 0x0, 0x0) 23:43:36 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @empty, 'bond_slave_0\x00'}}, 0x1e) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_subtree(r2, &(0x7f00000001c0)=ANY=[], 0xffffff19) openat$cgroup(r2, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x6611, &(0x7f0000000000)) socketpair(0x0, 0x80000, 0x3, &(0x7f00000000c0)) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000780)=@can, 0x10, &(0x7f00000008c0), 0x0, &(0x7f0000000900), 0x37b}}, {{&(0x7f0000000c40)=@can, 0x10, &(0x7f0000001e00), 0x21a, &(0x7f0000001e40), 0x32}}], 0x2b8, 0x0) 23:43:36 executing program 3: socket$inet6(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000880), 0x0) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x16) connect$llc(r0, &(0x7f00000002c0)={0x1a, 0x30f, 0x0, 0x2, 0x0, 0x4, @random="383b2c8edcb0"}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000180)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000240)=0xc1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 23:43:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000440)=@nfc_llcp, 0x80, &(0x7f0000000180)=[{&(0x7f0000002840)=""/4096, 0x11ba}], 0x1, &(0x7f0000001740)=""/194, 0xc2}}], 0x4000000000003f6, 0x500, 0x0) write(r2, &(0x7f0000000080)="f8", 0x1) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) close(r1) 23:43:36 executing program 1: r0 = socket$inet6(0xa, 0x8000000000000806, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x2000000000001, 0xfffffffbffffffff}, 0x1e4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)="6e76004ee6d8fc4396cfbcbf929fcd456fa6ac054ba9043a13484265f6da610b85a725457a29c09cdbadaf488bf8dd700ad0d5b599f94becd6bcaed57fadd2b8a94c4480979472b77f977f85284901aeb5e4c56b5562b198", 0x57) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r4, 0x890e, &(0x7f0000000280)="153f623448fdffffff6070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x11f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x68}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mtu(r4, 0x0, 0x2f, &(0x7f0000000000), 0x4) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000140)=0x2000000000, 0x4) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x60000000) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73f97a6b04436c6564391f8eacf1978d", @ifru_map}) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r6, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 23:43:36 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @empty, 'bond_slave_0\x00'}}, 0x1e) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_subtree(r2, &(0x7f00000001c0)=ANY=[], 0xffffff19) openat$cgroup(r2, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x6611, &(0x7f0000000000)) socketpair(0x0, 0x80000, 0x3, &(0x7f00000000c0)) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000780)=@can, 0x10, &(0x7f00000008c0), 0x0, &(0x7f0000000900), 0x37b}}, {{&(0x7f0000000c40)=@can, 0x10, &(0x7f0000001e00), 0x21a, &(0x7f0000001e40), 0x32}}], 0x2b8, 0x0) [ 172.129094] IPVS: ftp: loaded support on port[0] = 21 23:43:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000440)=@nfc_llcp, 0x80, &(0x7f0000000180)=[{&(0x7f0000002840)=""/4096, 0x11ba}], 0x1, &(0x7f0000001740)=""/194, 0xc2}}], 0x4000000000003f6, 0x500, 0x0) write(r2, &(0x7f0000000080)="f8", 0x1) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) close(r1) 23:43:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000440)=@nfc_llcp, 0x80, &(0x7f0000000180)=[{&(0x7f0000002840)=""/4096, 0x11ba}], 0x1, &(0x7f0000001740)=""/194, 0xc2}}], 0x4000000000003f6, 0x500, 0x0) write(r2, &(0x7f0000000080)="f8", 0x1) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) close(r1) 23:43:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 23:43:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000000980)="b6", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000340)="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", 0x5dd, 0x0, 0x0, 0x0) 23:43:37 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)="6d656d6f72792e6576656e74739f5e466d34c359c54a077b03fdb0e60d14df123483fdcb588d65ed183b03e7d43280f9a7377719cd76f78348883e5d8d2447525d0811f61d8b1dd2d3641a8b0868e87009b434204c112155c439a0e8d964ace120f11e3c42de2f0000000000000000", 0x0, 0x0) 23:43:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) ioctl(0xffffffffffffffff, 0x0, 0x0) 23:43:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000580)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x85ffffff, 0x201a7fd7, 0xa, 0x71, 0xff00}]}, &(0x7f0000000000)="1d4e4cc000", 0x20000, 0x436, &(0x7f00001a7f05)=""/251}, 0x48) 23:43:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001500192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:43:37 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@mpls_delroute={0x1c, 0x19, 0x503, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x5}}, 0x1c}}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031ae85717070") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:43:37 executing program 4: r0 = socket$inet6(0xa, 0x800000100000002, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, 0x0}}, {{&(0x7f0000000100)=@in6={0xa, 0x4e21, 0x0, @mcast1, 0xff01}, 0x80, 0x0}}], 0x2, 0x0) 23:43:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000580)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x85ffffff, 0x201a7fd7, 0xa, 0x71, 0xff00}]}, &(0x7f0000000000)="1d4e4cc000", 0x20000, 0x436, &(0x7f00001a7f05)=""/251}, 0x48) 23:43:37 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 23:43:37 executing program 4: getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x8) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000380)={@loopback}, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000900)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) writev(r1, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r1, &(0x7f0000805000), 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000000880)=[{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)}], 0x1}], 0x1, 0x40800) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read(r2, &(0x7f0000000000)=""/253, 0xfd) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000340)=""/16, 0x10, 0x40000000, &(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000000c0)=ANY=[@ANYBLOB="9781d5b072e27698000000b00000100000000000ada5f907040f5337ff3154e60000000000000000"], 0x1) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000180)=0x80) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0xc07, 0x137, 0x6, 0x80}, 0x10) setsockopt$inet6_dccp_buf(r3, 0x21, 0xc, &(0x7f0000000280)="1f9dac05d54159ad827c1759bff0bc9eed958ea012a4627427616e6cd6ac1f2feac525189ad8dded1bf18bd8a9c6b6fbe0cc23e525821add0959c1721e9e5676d9289181556dd3fc632964120a756b8d44def3edba8e224f169112718c0ab51bc538b5c059260a3d6809f444156aaef8198fb2519c95a1d56380bfcb212ae7af1e1ddc99fae3262fd3189c5126521ecf8f4c", 0x92) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000400)=0xa) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="0000b090000000000000000000005df33487776beb8531f7aebf5e2a8c674580be6fc804", 0x7a05, 0x1700) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000680)={r0, @in6={{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x13}, 0x6}}}, 0x84) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfffffcdd) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000340), 0x4) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000380), &(0x7f00000003c0)=0xb) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) ioctl$sock_inet_SIOCSARP(r6, 0x8953, &(0x7f0000000200)={{0x2, 0x4}, {0x0, @dev={[], 0xf}}, 0x0, {0x2, 0x0, @local}}) ioctl$void(0xffffffffffffffff, 0x5450) 23:43:37 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108022300020100020800028001000000", 0x24) 23:43:38 executing program 2: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0x2, &(0x7f00000000c0)=')\x00'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) connect$llc(r1, &(0x7f0000000640)={0x1a, 0x30f, 0x0, 0xeea9, 0x5, 0x9, @random="9cf3f39931b0"}, 0x10) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r1, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4007, 0x1000007, 0x2013, r1, 0x0) 23:43:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000580)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x85ffffff, 0x201a7fd7, 0xa, 0x71, 0xff00}]}, &(0x7f0000000000)="1d4e4cc000", 0x20000, 0x436, &(0x7f00001a7f05)=""/251}, 0x48) [ 173.549271] __nla_parse: 1 callbacks suppressed [ 173.549282] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. 23:43:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000580)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x85ffffff, 0x201a7fd7, 0xa, 0x71, 0xff00}]}, &(0x7f0000000000)="1d4e4cc000", 0x20000, 0x436, &(0x7f00001a7f05)=""/251}, 0x48) 23:43:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) ioctl(0xffffffffffffffff, 0x0, 0x0) 23:43:38 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @local}]}, &(0x7f00000001c0)=0x10) 23:43:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x11, 0x14101}]}}}]}, 0x3c}}, 0x0) [ 173.798333] netlink: 'syz-executor1': attribute type 17 has an invalid length. 23:43:38 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@mpls_delroute={0x1c, 0x19, 0x503, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x5}}, 0x1c}}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031ae85717070") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:43:38 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @local}]}, &(0x7f00000001c0)=0x10) 23:43:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xa7cd) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) ioctl$int_in(r3, 0x5452, &(0x7f0000000080)=0x3) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) 23:43:38 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @local}]}, &(0x7f00000001c0)=0x10) 23:43:38 executing program 4: getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x8) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000380)={@loopback}, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000900)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) writev(r1, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r1, &(0x7f0000805000), 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000000880)=[{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)}], 0x1}], 0x1, 0x40800) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read(r2, &(0x7f0000000000)=""/253, 0xfd) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000340)=""/16, 0x10, 0x40000000, &(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000000c0)=ANY=[@ANYBLOB="9781d5b072e27698000000b00000100000000000ada5f907040f5337ff3154e60000000000000000"], 0x1) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000180)=0x80) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0xc07, 0x137, 0x6, 0x80}, 0x10) setsockopt$inet6_dccp_buf(r3, 0x21, 0xc, &(0x7f0000000280)="1f9dac05d54159ad827c1759bff0bc9eed958ea012a4627427616e6cd6ac1f2feac525189ad8dded1bf18bd8a9c6b6fbe0cc23e525821add0959c1721e9e5676d9289181556dd3fc632964120a756b8d44def3edba8e224f169112718c0ab51bc538b5c059260a3d6809f444156aaef8198fb2519c95a1d56380bfcb212ae7af1e1ddc99fae3262fd3189c5126521ecf8f4c", 0x92) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000400)=0xa) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="0000b090000000000000000000005df33487776beb8531f7aebf5e2a8c674580be6fc804", 0x7a05, 0x1700) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000680)={r0, @in6={{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x13}, 0x6}}}, 0x84) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfffffcdd) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000340), 0x4) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000380), &(0x7f00000003c0)=0xb) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) ioctl$sock_inet_SIOCSARP(r6, 0x8953, &(0x7f0000000200)={{0x2, 0x4}, {0x0, @dev={[], 0xf}}, 0x0, {0x2, 0x0, @local}}) ioctl$void(0xffffffffffffffff, 0x5450) 23:43:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xa7cd) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) ioctl$int_in(r3, 0x5452, &(0x7f0000000080)=0x3) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) 23:43:39 executing program 2: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0x2, &(0x7f00000000c0)=')\x00'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) connect$llc(r1, &(0x7f0000000640)={0x1a, 0x30f, 0x0, 0xeea9, 0x5, 0x9, @random="9cf3f39931b0"}, 0x10) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r1, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4007, 0x1000007, 0x2013, r1, 0x0) 23:43:39 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @local}]}, &(0x7f00000001c0)=0x10) 23:43:39 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@mpls_delroute={0x1c, 0x19, 0x503, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x5}}, 0x1c}}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031ae85717070") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:43:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) ioctl(0xffffffffffffffff, 0x0, 0x0) 23:43:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xa7cd) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) ioctl$int_in(r3, 0x5452, &(0x7f0000000080)=0x3) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) 23:43:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xa7cd) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) ioctl$int_in(r3, 0x5452, &(0x7f0000000080)=0x3) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) 23:43:39 executing program 5: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0x2, &(0x7f00000000c0)=')\x00'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) connect$llc(r1, &(0x7f0000000640)={0x1a, 0x30f, 0x0, 0xeea9, 0x5, 0x9, @random="9cf3f39931b0"}, 0x10) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r1, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4007, 0x1000007, 0x2013, r1, 0x0) 23:43:39 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@mpls_delroute={0x1c, 0x19, 0x503, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x5}}, 0x1c}}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031ae85717070") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:43:39 executing program 1: mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x3, 0x0, {0xa, 0x2, 0x3, @remote, 0x4}}}, 0x32) close(r0) close(r1) 23:43:39 executing program 1: mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x3, 0x0, {0xa, 0x2, 0x3, @remote, 0x4}}}, 0x32) close(r0) close(r1) 23:43:39 executing program 4: getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x8) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000380)={@loopback}, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000900)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) writev(r1, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r1, &(0x7f0000805000), 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000000880)=[{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)}], 0x1}], 0x1, 0x40800) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read(r2, &(0x7f0000000000)=""/253, 0xfd) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000340)=""/16, 0x10, 0x40000000, &(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000000c0)=ANY=[@ANYBLOB="9781d5b072e27698000000b00000100000000000ada5f907040f5337ff3154e60000000000000000"], 0x1) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000180)=0x80) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0xc07, 0x137, 0x6, 0x80}, 0x10) setsockopt$inet6_dccp_buf(r3, 0x21, 0xc, &(0x7f0000000280)="1f9dac05d54159ad827c1759bff0bc9eed958ea012a4627427616e6cd6ac1f2feac525189ad8dded1bf18bd8a9c6b6fbe0cc23e525821add0959c1721e9e5676d9289181556dd3fc632964120a756b8d44def3edba8e224f169112718c0ab51bc538b5c059260a3d6809f444156aaef8198fb2519c95a1d56380bfcb212ae7af1e1ddc99fae3262fd3189c5126521ecf8f4c", 0x92) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000400)=0xa) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="0000b090000000000000000000005df33487776beb8531f7aebf5e2a8c674580be6fc804", 0x7a05, 0x1700) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000680)={r0, @in6={{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x13}, 0x6}}}, 0x84) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfffffcdd) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000340), 0x4) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000380), &(0x7f00000003c0)=0xb) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) ioctl$sock_inet_SIOCSARP(r6, 0x8953, &(0x7f0000000200)={{0x2, 0x4}, {0x0, @dev={[], 0xf}}, 0x0, {0x2, 0x0, @local}}) ioctl$void(0xffffffffffffffff, 0x5450) 23:43:39 executing program 1: mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x3, 0x0, {0xa, 0x2, 0x3, @remote, 0x4}}}, 0x32) close(r0) close(r1) 23:43:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000007280)=0x200, 0x4) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 23:43:40 executing program 2: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0x2, &(0x7f00000000c0)=')\x00'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) connect$llc(r1, &(0x7f0000000640)={0x1a, 0x30f, 0x0, 0xeea9, 0x5, 0x9, @random="9cf3f39931b0"}, 0x10) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r1, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4007, 0x1000007, 0x2013, r1, 0x0) 23:43:40 executing program 1: mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x3, 0x0, {0xa, 0x2, 0x3, @remote, 0x4}}}, 0x32) close(r0) close(r1) 23:43:40 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x5, 0x1) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x5}, &(0x7f00000001c0)=0xffffffffffffff8d) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e24, 0x8, @ipv4={[], [], @local}, 0x5000000}}}, &(0x7f00000002c0)=0x84) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ac0)={'filter\x00', 0x4}, 0x68) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000300)="5764e6e9d07d43b583779e686531413ed041ab562f3c64591bee27bfae54610251989e263363f17b607e7836ac15346ff7753f0b39dd61de42019bfae2498de0a5f2aae8b09a78fe3dca25951d56780c5b8216018079826144a0f3f8f9c0ac956e9873e7b9de64e8ec7628691d1b17d1a7f2c2a5cc009ed9e76f4af501ca3101d1280ed9542f7612af3e56e7502134e38a166e6a1642b71ff82e1c2c0762ad9e63bfa7ceacfacf6872c54351fb7b648bbe061041546292d433f01e390a5a402563b629145eb803d1ae931b4bda974da1eecfc72daa4a65b00a177e6e323c725681e68a27690e830add214bd27034a84ee67b54f9e12775f959", 0xf9) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507025, 0x1000007, 0x2013, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) socket$inet(0x2, 0x2, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:43:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x13, r1, 0x0) listen(0xffffffffffffffff, 0x1) write$binfmt_misc(r1, &(0x7f0000000700)={'syz0', "cc8533579886ae2f148c35e54aaec4d6942deb0f460e717038145aa06767b12839ed6dd4a009b909f934bd0f36bd016b15b5906ac46c4eab147cd8250dfb7d85ffd08e268f445a977984bd6bcdc4210d11b81fe00c39fa2a1fdbabe11abaccc90a623323f19013e05df2d49e494846284f4902cbf8ab32931ef419e6f90de38c5e24df2785b443dfd8fee8362d85a17e"}, 0x94) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) pwrite64(r1, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485099e478bb5c45f04af8545cb343e9efa557192a7ecf642e68a0960e4a8b5af789cadfe2bf4027ab843fd26a89a64bfd7842aaacf7b3d50a7", 0x47, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40001) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xec, r2, 0x20a, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffff7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xf2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000001}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xf3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xeecd}]}]}, 0xec}}, 0x4008000) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000001c0)={'icmp6\x00'}, &(0x7f0000000200)=0x1e) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 23:43:40 executing program 3: socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000003c0)={'icmp\x00'}, &(0x7f0000000400)=0x1e) clock_gettime(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") socket$packet(0x11, 0x3, 0x300) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) unshare(0x400) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, &(0x7f0000000100), 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 23:43:40 executing program 5: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0x2, &(0x7f00000000c0)=')\x00'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) connect$llc(r1, &(0x7f0000000640)={0x1a, 0x30f, 0x0, 0xeea9, 0x5, 0x9, @random="9cf3f39931b0"}, 0x10) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r1, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4007, 0x1000007, 0x2013, r1, 0x0) 23:43:40 executing program 2: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0x2, &(0x7f00000000c0)=')\x00'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) connect$llc(r1, &(0x7f0000000640)={0x1a, 0x30f, 0x0, 0xeea9, 0x5, 0x9, @random="9cf3f39931b0"}, 0x10) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r1, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4007, 0x1000007, 0x2013, r1, 0x0) 23:43:40 executing program 5: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0x2, &(0x7f00000000c0)=')\x00'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) connect$llc(r1, &(0x7f0000000640)={0x1a, 0x30f, 0x0, 0xeea9, 0x5, 0x9, @random="9cf3f39931b0"}, 0x10) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r1, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4007, 0x1000007, 0x2013, r1, 0x0) 23:43:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x13, r1, 0x0) listen(0xffffffffffffffff, 0x1) write$binfmt_misc(r1, &(0x7f0000000700)={'syz0', "cc8533579886ae2f148c35e54aaec4d6942deb0f460e717038145aa06767b12839ed6dd4a009b909f934bd0f36bd016b15b5906ac46c4eab147cd8250dfb7d85ffd08e268f445a977984bd6bcdc4210d11b81fe00c39fa2a1fdbabe11abaccc90a623323f19013e05df2d49e494846284f4902cbf8ab32931ef419e6f90de38c5e24df2785b443dfd8fee8362d85a17e"}, 0x94) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) pwrite64(r1, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485099e478bb5c45f04af8545cb343e9efa557192a7ecf642e68a0960e4a8b5af789cadfe2bf4027ab843fd26a89a64bfd7842aaacf7b3d50a7", 0x47, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40001) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xec, r2, 0x20a, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffff7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xf2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000001}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xf3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xeecd}]}]}, 0xec}}, 0x4008000) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000001c0)={'icmp6\x00'}, &(0x7f0000000200)=0x1e) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 23:43:40 executing program 4: getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x8) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000380)={@loopback}, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000900)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) writev(r1, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r1, &(0x7f0000805000), 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000000880)=[{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)}], 0x1}], 0x1, 0x40800) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read(r2, &(0x7f0000000000)=""/253, 0xfd) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000340)=""/16, 0x10, 0x40000000, &(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000000c0)=ANY=[@ANYBLOB="9781d5b072e27698000000b00000100000000000ada5f907040f5337ff3154e60000000000000000"], 0x1) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000180)=0x80) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0xc07, 0x137, 0x6, 0x80}, 0x10) setsockopt$inet6_dccp_buf(r3, 0x21, 0xc, &(0x7f0000000280)="1f9dac05d54159ad827c1759bff0bc9eed958ea012a4627427616e6cd6ac1f2feac525189ad8dded1bf18bd8a9c6b6fbe0cc23e525821add0959c1721e9e5676d9289181556dd3fc632964120a756b8d44def3edba8e224f169112718c0ab51bc538b5c059260a3d6809f444156aaef8198fb2519c95a1d56380bfcb212ae7af1e1ddc99fae3262fd3189c5126521ecf8f4c", 0x92) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000400)=0xa) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="0000b090000000000000000000005df33487776beb8531f7aebf5e2a8c674580be6fc804", 0x7a05, 0x1700) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000680)={r0, @in6={{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x13}, 0x6}}}, 0x84) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfffffcdd) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000340), 0x4) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000380), &(0x7f00000003c0)=0xb) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) ioctl$sock_inet_SIOCSARP(r6, 0x8953, &(0x7f0000000200)={{0x2, 0x4}, {0x0, @dev={[], 0xf}}, 0x0, {0x2, 0x0, @local}}) ioctl$void(0xffffffffffffffff, 0x5450) 23:43:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x13, r1, 0x0) listen(0xffffffffffffffff, 0x1) write$binfmt_misc(r1, &(0x7f0000000700)={'syz0', "cc8533579886ae2f148c35e54aaec4d6942deb0f460e717038145aa06767b12839ed6dd4a009b909f934bd0f36bd016b15b5906ac46c4eab147cd8250dfb7d85ffd08e268f445a977984bd6bcdc4210d11b81fe00c39fa2a1fdbabe11abaccc90a623323f19013e05df2d49e494846284f4902cbf8ab32931ef419e6f90de38c5e24df2785b443dfd8fee8362d85a17e"}, 0x94) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) pwrite64(r1, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485099e478bb5c45f04af8545cb343e9efa557192a7ecf642e68a0960e4a8b5af789cadfe2bf4027ab843fd26a89a64bfd7842aaacf7b3d50a7", 0x47, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40001) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xec, r2, 0x20a, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffff7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xf2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000001}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xf3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xeecd}]}]}, 0xec}}, 0x4008000) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000001c0)={'icmp6\x00'}, &(0x7f0000000200)=0x1e) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 23:43:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x13, r1, 0x0) listen(0xffffffffffffffff, 0x1) write$binfmt_misc(r1, &(0x7f0000000700)={'syz0', "cc8533579886ae2f148c35e54aaec4d6942deb0f460e717038145aa06767b12839ed6dd4a009b909f934bd0f36bd016b15b5906ac46c4eab147cd8250dfb7d85ffd08e268f445a977984bd6bcdc4210d11b81fe00c39fa2a1fdbabe11abaccc90a623323f19013e05df2d49e494846284f4902cbf8ab32931ef419e6f90de38c5e24df2785b443dfd8fee8362d85a17e"}, 0x94) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) pwrite64(r1, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485099e478bb5c45f04af8545cb343e9efa557192a7ecf642e68a0960e4a8b5af789cadfe2bf4027ab843fd26a89a64bfd7842aaacf7b3d50a7", 0x47, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40001) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xec, r2, 0x20a, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffff7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xf2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000001}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xf3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xeecd}]}]}, 0xec}}, 0x4008000) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000001c0)={'icmp6\x00'}, &(0x7f0000000200)=0x1e) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 23:43:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x13, r1, 0x0) listen(0xffffffffffffffff, 0x1) write$binfmt_misc(r1, &(0x7f0000000700)={'syz0', "cc8533579886ae2f148c35e54aaec4d6942deb0f460e717038145aa06767b12839ed6dd4a009b909f934bd0f36bd016b15b5906ac46c4eab147cd8250dfb7d85ffd08e268f445a977984bd6bcdc4210d11b81fe00c39fa2a1fdbabe11abaccc90a623323f19013e05df2d49e494846284f4902cbf8ab32931ef419e6f90de38c5e24df2785b443dfd8fee8362d85a17e"}, 0x94) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) pwrite64(r1, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485099e478bb5c45f04af8545cb343e9efa557192a7ecf642e68a0960e4a8b5af789cadfe2bf4027ab843fd26a89a64bfd7842aaacf7b3d50a7", 0x47, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40001) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xec, r2, 0x20a, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffff7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xf2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000001}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xf3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xeecd}]}]}, 0xec}}, 0x4008000) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000001c0)={'icmp6\x00'}, &(0x7f0000000200)=0x1e) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 23:43:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x13, r1, 0x0) listen(0xffffffffffffffff, 0x1) write$binfmt_misc(r1, &(0x7f0000000700)={'syz0', "cc8533579886ae2f148c35e54aaec4d6942deb0f460e717038145aa06767b12839ed6dd4a009b909f934bd0f36bd016b15b5906ac46c4eab147cd8250dfb7d85ffd08e268f445a977984bd6bcdc4210d11b81fe00c39fa2a1fdbabe11abaccc90a623323f19013e05df2d49e494846284f4902cbf8ab32931ef419e6f90de38c5e24df2785b443dfd8fee8362d85a17e"}, 0x94) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) pwrite64(r1, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485099e478bb5c45f04af8545cb343e9efa557192a7ecf642e68a0960e4a8b5af789cadfe2bf4027ab843fd26a89a64bfd7842aaacf7b3d50a7", 0x47, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40001) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xec, r2, 0x20a, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffff7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xf2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000001}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xf3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xeecd}]}]}, 0xec}}, 0x4008000) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000001c0)={'icmp6\x00'}, &(0x7f0000000200)=0x1e) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 23:43:41 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x5, 0x1) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x5}, &(0x7f00000001c0)=0xffffffffffffff8d) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e24, 0x8, @ipv4={[], [], @local}, 0x5000000}}}, &(0x7f00000002c0)=0x84) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ac0)={'filter\x00', 0x4}, 0x68) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000300)="5764e6e9d07d43b583779e686531413ed041ab562f3c64591bee27bfae54610251989e263363f17b607e7836ac15346ff7753f0b39dd61de42019bfae2498de0a5f2aae8b09a78fe3dca25951d56780c5b8216018079826144a0f3f8f9c0ac956e9873e7b9de64e8ec7628691d1b17d1a7f2c2a5cc009ed9e76f4af501ca3101d1280ed9542f7612af3e56e7502134e38a166e6a1642b71ff82e1c2c0762ad9e63bfa7ceacfacf6872c54351fb7b648bbe061041546292d433f01e390a5a402563b629145eb803d1ae931b4bda974da1eecfc72daa4a65b00a177e6e323c725681e68a27690e830add214bd27034a84ee67b54f9e12775f959", 0xf9) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507025, 0x1000007, 0x2013, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) socket$inet(0x2, 0x2, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:43:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x13, r1, 0x0) listen(0xffffffffffffffff, 0x1) write$binfmt_misc(r1, &(0x7f0000000700)={'syz0', "cc8533579886ae2f148c35e54aaec4d6942deb0f460e717038145aa06767b12839ed6dd4a009b909f934bd0f36bd016b15b5906ac46c4eab147cd8250dfb7d85ffd08e268f445a977984bd6bcdc4210d11b81fe00c39fa2a1fdbabe11abaccc90a623323f19013e05df2d49e494846284f4902cbf8ab32931ef419e6f90de38c5e24df2785b443dfd8fee8362d85a17e"}, 0x94) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) pwrite64(r1, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485099e478bb5c45f04af8545cb343e9efa557192a7ecf642e68a0960e4a8b5af789cadfe2bf4027ab843fd26a89a64bfd7842aaacf7b3d50a7", 0x47, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40001) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xec, r2, 0x20a, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffff7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xf2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000001}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xf3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xeecd}]}]}, 0xec}}, 0x4008000) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000001c0)={'icmp6\x00'}, &(0x7f0000000200)=0x1e) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 23:43:41 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0xbe, 0x4, 0x400000000078}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r1, &(0x7f0000000040), 0x0}, 0x18) 23:43:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x13, r1, 0x0) listen(0xffffffffffffffff, 0x1) write$binfmt_misc(r1, &(0x7f0000000700)={'syz0', "cc8533579886ae2f148c35e54aaec4d6942deb0f460e717038145aa06767b12839ed6dd4a009b909f934bd0f36bd016b15b5906ac46c4eab147cd8250dfb7d85ffd08e268f445a977984bd6bcdc4210d11b81fe00c39fa2a1fdbabe11abaccc90a623323f19013e05df2d49e494846284f4902cbf8ab32931ef419e6f90de38c5e24df2785b443dfd8fee8362d85a17e"}, 0x94) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) pwrite64(r1, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485099e478bb5c45f04af8545cb343e9efa557192a7ecf642e68a0960e4a8b5af789cadfe2bf4027ab843fd26a89a64bfd7842aaacf7b3d50a7", 0x47, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40001) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xec, r2, 0x20a, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffff7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xf2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000001}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xf3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xeecd}]}]}, 0xec}}, 0x4008000) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000001c0)={'icmp6\x00'}, &(0x7f0000000200)=0x1e) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 23:43:41 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x5, 0x1) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x5}, &(0x7f00000001c0)=0xffffffffffffff8d) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e24, 0x8, @ipv4={[], [], @local}, 0x5000000}}}, &(0x7f00000002c0)=0x84) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ac0)={'filter\x00', 0x4}, 0x68) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000300)="5764e6e9d07d43b583779e686531413ed041ab562f3c64591bee27bfae54610251989e263363f17b607e7836ac15346ff7753f0b39dd61de42019bfae2498de0a5f2aae8b09a78fe3dca25951d56780c5b8216018079826144a0f3f8f9c0ac956e9873e7b9de64e8ec7628691d1b17d1a7f2c2a5cc009ed9e76f4af501ca3101d1280ed9542f7612af3e56e7502134e38a166e6a1642b71ff82e1c2c0762ad9e63bfa7ceacfacf6872c54351fb7b648bbe061041546292d433f01e390a5a402563b629145eb803d1ae931b4bda974da1eecfc72daa4a65b00a177e6e323c725681e68a27690e830add214bd27034a84ee67b54f9e12775f959", 0xf9) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507025, 0x1000007, 0x2013, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) socket$inet(0x2, 0x2, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:43:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x13, r1, 0x0) listen(0xffffffffffffffff, 0x1) write$binfmt_misc(r1, &(0x7f0000000700)={'syz0', "cc8533579886ae2f148c35e54aaec4d6942deb0f460e717038145aa06767b12839ed6dd4a009b909f934bd0f36bd016b15b5906ac46c4eab147cd8250dfb7d85ffd08e268f445a977984bd6bcdc4210d11b81fe00c39fa2a1fdbabe11abaccc90a623323f19013e05df2d49e494846284f4902cbf8ab32931ef419e6f90de38c5e24df2785b443dfd8fee8362d85a17e"}, 0x94) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) pwrite64(r1, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485099e478bb5c45f04af8545cb343e9efa557192a7ecf642e68a0960e4a8b5af789cadfe2bf4027ab843fd26a89a64bfd7842aaacf7b3d50a7", 0x47, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40001) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xec, r2, 0x20a, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffff7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xf2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000001}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xf3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xeecd}]}]}, 0xec}}, 0x4008000) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000001c0)={'icmp6\x00'}, &(0x7f0000000200)=0x1e) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 23:43:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x13, r1, 0x0) listen(0xffffffffffffffff, 0x1) write$binfmt_misc(r1, &(0x7f0000000700)={'syz0', "cc8533579886ae2f148c35e54aaec4d6942deb0f460e717038145aa06767b12839ed6dd4a009b909f934bd0f36bd016b15b5906ac46c4eab147cd8250dfb7d85ffd08e268f445a977984bd6bcdc4210d11b81fe00c39fa2a1fdbabe11abaccc90a623323f19013e05df2d49e494846284f4902cbf8ab32931ef419e6f90de38c5e24df2785b443dfd8fee8362d85a17e"}, 0x94) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) pwrite64(r1, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485099e478bb5c45f04af8545cb343e9efa557192a7ecf642e68a0960e4a8b5af789cadfe2bf4027ab843fd26a89a64bfd7842aaacf7b3d50a7", 0x47, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40001) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xec, r2, 0x20a, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffff7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xf2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000001}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xf3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xeecd}]}]}, 0xec}}, 0x4008000) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000001c0)={'icmp6\x00'}, &(0x7f0000000200)=0x1e) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 23:43:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x13, r1, 0x0) listen(0xffffffffffffffff, 0x1) write$binfmt_misc(r1, &(0x7f0000000700)={'syz0', "cc8533579886ae2f148c35e54aaec4d6942deb0f460e717038145aa06767b12839ed6dd4a009b909f934bd0f36bd016b15b5906ac46c4eab147cd8250dfb7d85ffd08e268f445a977984bd6bcdc4210d11b81fe00c39fa2a1fdbabe11abaccc90a623323f19013e05df2d49e494846284f4902cbf8ab32931ef419e6f90de38c5e24df2785b443dfd8fee8362d85a17e"}, 0x94) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) pwrite64(r1, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485099e478bb5c45f04af8545cb343e9efa557192a7ecf642e68a0960e4a8b5af789cadfe2bf4027ab843fd26a89a64bfd7842aaacf7b3d50a7", 0x47, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40001) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xec, r2, 0x20a, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffff7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xf2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000001}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xf3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xeecd}]}]}, 0xec}}, 0x4008000) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000001c0)={'icmp6\x00'}, &(0x7f0000000200)=0x1e) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 23:43:41 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x5, 0x1) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x5}, &(0x7f00000001c0)=0xffffffffffffff8d) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e24, 0x8, @ipv4={[], [], @local}, 0x5000000}}}, &(0x7f00000002c0)=0x84) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ac0)={'filter\x00', 0x4}, 0x68) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000300)="5764e6e9d07d43b583779e686531413ed041ab562f3c64591bee27bfae54610251989e263363f17b607e7836ac15346ff7753f0b39dd61de42019bfae2498de0a5f2aae8b09a78fe3dca25951d56780c5b8216018079826144a0f3f8f9c0ac956e9873e7b9de64e8ec7628691d1b17d1a7f2c2a5cc009ed9e76f4af501ca3101d1280ed9542f7612af3e56e7502134e38a166e6a1642b71ff82e1c2c0762ad9e63bfa7ceacfacf6872c54351fb7b648bbe061041546292d433f01e390a5a402563b629145eb803d1ae931b4bda974da1eecfc72daa4a65b00a177e6e323c725681e68a27690e830add214bd27034a84ee67b54f9e12775f959", 0xf9) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507025, 0x1000007, 0x2013, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) socket$inet(0x2, 0x2, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:43:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x13, r1, 0x0) listen(0xffffffffffffffff, 0x1) write$binfmt_misc(r1, &(0x7f0000000700)={'syz0', "cc8533579886ae2f148c35e54aaec4d6942deb0f460e717038145aa06767b12839ed6dd4a009b909f934bd0f36bd016b15b5906ac46c4eab147cd8250dfb7d85ffd08e268f445a977984bd6bcdc4210d11b81fe00c39fa2a1fdbabe11abaccc90a623323f19013e05df2d49e494846284f4902cbf8ab32931ef419e6f90de38c5e24df2785b443dfd8fee8362d85a17e"}, 0x94) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) pwrite64(r1, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485099e478bb5c45f04af8545cb343e9efa557192a7ecf642e68a0960e4a8b5af789cadfe2bf4027ab843fd26a89a64bfd7842aaacf7b3d50a7", 0x47, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40001) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xec, r2, 0x20a, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffff7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xf2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000001}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xf3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xeecd}]}]}, 0xec}}, 0x4008000) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000001c0)={'icmp6\x00'}, &(0x7f0000000200)=0x1e) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 23:43:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x13, r1, 0x0) listen(0xffffffffffffffff, 0x1) write$binfmt_misc(r1, &(0x7f0000000700)={'syz0', "cc8533579886ae2f148c35e54aaec4d6942deb0f460e717038145aa06767b12839ed6dd4a009b909f934bd0f36bd016b15b5906ac46c4eab147cd8250dfb7d85ffd08e268f445a977984bd6bcdc4210d11b81fe00c39fa2a1fdbabe11abaccc90a623323f19013e05df2d49e494846284f4902cbf8ab32931ef419e6f90de38c5e24df2785b443dfd8fee8362d85a17e"}, 0x94) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) pwrite64(r1, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485099e478bb5c45f04af8545cb343e9efa557192a7ecf642e68a0960e4a8b5af789cadfe2bf4027ab843fd26a89a64bfd7842aaacf7b3d50a7", 0x47, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40001) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xec, r2, 0x20a, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffff7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xf2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000001}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xf3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xeecd}]}]}, 0xec}}, 0x4008000) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000001c0)={'icmp6\x00'}, &(0x7f0000000200)=0x1e) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 23:43:42 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x5, 0x1) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x5}, &(0x7f00000001c0)=0xffffffffffffff8d) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e24, 0x8, @ipv4={[], [], @local}, 0x5000000}}}, &(0x7f00000002c0)=0x84) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ac0)={'filter\x00', 0x4}, 0x68) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000300)="5764e6e9d07d43b583779e686531413ed041ab562f3c64591bee27bfae54610251989e263363f17b607e7836ac15346ff7753f0b39dd61de42019bfae2498de0a5f2aae8b09a78fe3dca25951d56780c5b8216018079826144a0f3f8f9c0ac956e9873e7b9de64e8ec7628691d1b17d1a7f2c2a5cc009ed9e76f4af501ca3101d1280ed9542f7612af3e56e7502134e38a166e6a1642b71ff82e1c2c0762ad9e63bfa7ceacfacf6872c54351fb7b648bbe061041546292d433f01e390a5a402563b629145eb803d1ae931b4bda974da1eecfc72daa4a65b00a177e6e323c725681e68a27690e830add214bd27034a84ee67b54f9e12775f959", 0xf9) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507025, 0x1000007, 0x2013, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) socket$inet(0x2, 0x2, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:43:42 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x5, 0x1) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x5}, &(0x7f00000001c0)=0xffffffffffffff8d) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e24, 0x8, @ipv4={[], [], @local}, 0x5000000}}}, &(0x7f00000002c0)=0x84) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ac0)={'filter\x00', 0x4}, 0x68) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000300)="5764e6e9d07d43b583779e686531413ed041ab562f3c64591bee27bfae54610251989e263363f17b607e7836ac15346ff7753f0b39dd61de42019bfae2498de0a5f2aae8b09a78fe3dca25951d56780c5b8216018079826144a0f3f8f9c0ac956e9873e7b9de64e8ec7628691d1b17d1a7f2c2a5cc009ed9e76f4af501ca3101d1280ed9542f7612af3e56e7502134e38a166e6a1642b71ff82e1c2c0762ad9e63bfa7ceacfacf6872c54351fb7b648bbe061041546292d433f01e390a5a402563b629145eb803d1ae931b4bda974da1eecfc72daa4a65b00a177e6e323c725681e68a27690e830add214bd27034a84ee67b54f9e12775f959", 0xf9) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507025, 0x1000007, 0x2013, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) socket$inet(0x2, 0x2, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:43:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xd0) r2 = socket(0x11, 0x3, 0x0) setsockopt(r2, 0x107, 0xd, &(0x7f0000001000), 0x717) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet_sctp(r2, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000), 0x4}], 0x492492492492510, 0x0) 23:43:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x4, 0x8, 0x10005, 0x4}, 0x29) 23:43:42 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x5, 0x1) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x5}, &(0x7f00000001c0)=0xffffffffffffff8d) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e24, 0x8, @ipv4={[], [], @local}, 0x5000000}}}, &(0x7f00000002c0)=0x84) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ac0)={'filter\x00', 0x4}, 0x68) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000300)="5764e6e9d07d43b583779e686531413ed041ab562f3c64591bee27bfae54610251989e263363f17b607e7836ac15346ff7753f0b39dd61de42019bfae2498de0a5f2aae8b09a78fe3dca25951d56780c5b8216018079826144a0f3f8f9c0ac956e9873e7b9de64e8ec7628691d1b17d1a7f2c2a5cc009ed9e76f4af501ca3101d1280ed9542f7612af3e56e7502134e38a166e6a1642b71ff82e1c2c0762ad9e63bfa7ceacfacf6872c54351fb7b648bbe061041546292d433f01e390a5a402563b629145eb803d1ae931b4bda974da1eecfc72daa4a65b00a177e6e323c725681e68a27690e830add214bd27034a84ee67b54f9e12775f959", 0xf9) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507025, 0x1000007, 0x2013, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) socket$inet(0x2, 0x2, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:43:42 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x5, 0x1) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x5}, &(0x7f00000001c0)=0xffffffffffffff8d) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e24, 0x8, @ipv4={[], [], @local}, 0x5000000}}}, &(0x7f00000002c0)=0x84) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ac0)={'filter\x00', 0x4}, 0x68) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000300)="5764e6e9d07d43b583779e686531413ed041ab562f3c64591bee27bfae54610251989e263363f17b607e7836ac15346ff7753f0b39dd61de42019bfae2498de0a5f2aae8b09a78fe3dca25951d56780c5b8216018079826144a0f3f8f9c0ac956e9873e7b9de64e8ec7628691d1b17d1a7f2c2a5cc009ed9e76f4af501ca3101d1280ed9542f7612af3e56e7502134e38a166e6a1642b71ff82e1c2c0762ad9e63bfa7ceacfacf6872c54351fb7b648bbe061041546292d433f01e390a5a402563b629145eb803d1ae931b4bda974da1eecfc72daa4a65b00a177e6e323c725681e68a27690e830add214bd27034a84ee67b54f9e12775f959", 0xf9) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507025, 0x1000007, 0x2013, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) socket$inet(0x2, 0x2, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:43:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x4, 0x8, 0x10005, 0x4}, 0x29) 23:43:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xd0) r2 = socket(0x11, 0x3, 0x0) setsockopt(r2, 0x107, 0xd, &(0x7f0000001000), 0x717) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet_sctp(r2, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000), 0x4}], 0x492492492492510, 0x0) 23:43:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xd0) r2 = socket(0x11, 0x3, 0x0) setsockopt(r2, 0x107, 0xd, &(0x7f0000001000), 0x717) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet_sctp(r2, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000), 0x4}], 0x492492492492510, 0x0) 23:43:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x4, 0x8, 0x10005, 0x4}, 0x29) 23:43:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xd0) r2 = socket(0x11, 0x3, 0x0) setsockopt(r2, 0x107, 0xd, &(0x7f0000001000), 0x717) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet_sctp(r2, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000), 0x4}], 0x492492492492510, 0x0) 23:43:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x4, 0x8, 0x10005, 0x4}, 0x29) 23:43:44 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x5, 0x1) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x5}, &(0x7f00000001c0)=0xffffffffffffff8d) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e24, 0x8, @ipv4={[], [], @local}, 0x5000000}}}, &(0x7f00000002c0)=0x84) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ac0)={'filter\x00', 0x4}, 0x68) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000300)="5764e6e9d07d43b583779e686531413ed041ab562f3c64591bee27bfae54610251989e263363f17b607e7836ac15346ff7753f0b39dd61de42019bfae2498de0a5f2aae8b09a78fe3dca25951d56780c5b8216018079826144a0f3f8f9c0ac956e9873e7b9de64e8ec7628691d1b17d1a7f2c2a5cc009ed9e76f4af501ca3101d1280ed9542f7612af3e56e7502134e38a166e6a1642b71ff82e1c2c0762ad9e63bfa7ceacfacf6872c54351fb7b648bbe061041546292d433f01e390a5a402563b629145eb803d1ae931b4bda974da1eecfc72daa4a65b00a177e6e323c725681e68a27690e830add214bd27034a84ee67b54f9e12775f959", 0xf9) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507025, 0x1000007, 0x2013, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) socket$inet(0x2, 0x2, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:43:44 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x5, 0x1) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x5}, &(0x7f00000001c0)=0xffffffffffffff8d) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e24, 0x8, @ipv4={[], [], @local}, 0x5000000}}}, &(0x7f00000002c0)=0x84) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ac0)={'filter\x00', 0x4}, 0x68) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000300)="5764e6e9d07d43b583779e686531413ed041ab562f3c64591bee27bfae54610251989e263363f17b607e7836ac15346ff7753f0b39dd61de42019bfae2498de0a5f2aae8b09a78fe3dca25951d56780c5b8216018079826144a0f3f8f9c0ac956e9873e7b9de64e8ec7628691d1b17d1a7f2c2a5cc009ed9e76f4af501ca3101d1280ed9542f7612af3e56e7502134e38a166e6a1642b71ff82e1c2c0762ad9e63bfa7ceacfacf6872c54351fb7b648bbe061041546292d433f01e390a5a402563b629145eb803d1ae931b4bda974da1eecfc72daa4a65b00a177e6e323c725681e68a27690e830add214bd27034a84ee67b54f9e12775f959", 0xf9) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507025, 0x1000007, 0x2013, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) socket$inet(0x2, 0x2, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:43:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x7d, 0x0, 0x0) 23:43:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) shutdown(r0, 0xfffffffffffffffd) 23:43:44 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x5, 0x1) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x5}, &(0x7f00000001c0)=0xffffffffffffff8d) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e24, 0x8, @ipv4={[], [], @local}, 0x5000000}}}, &(0x7f00000002c0)=0x84) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ac0)={'filter\x00', 0x4}, 0x68) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000300)="5764e6e9d07d43b583779e686531413ed041ab562f3c64591bee27bfae54610251989e263363f17b607e7836ac15346ff7753f0b39dd61de42019bfae2498de0a5f2aae8b09a78fe3dca25951d56780c5b8216018079826144a0f3f8f9c0ac956e9873e7b9de64e8ec7628691d1b17d1a7f2c2a5cc009ed9e76f4af501ca3101d1280ed9542f7612af3e56e7502134e38a166e6a1642b71ff82e1c2c0762ad9e63bfa7ceacfacf6872c54351fb7b648bbe061041546292d433f01e390a5a402563b629145eb803d1ae931b4bda974da1eecfc72daa4a65b00a177e6e323c725681e68a27690e830add214bd27034a84ee67b54f9e12775f959", 0xf9) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507025, 0x1000007, 0x2013, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) socket$inet(0x2, 0x2, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:43:44 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x5, 0x1) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x5}, &(0x7f00000001c0)=0xffffffffffffff8d) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e24, 0x8, @ipv4={[], [], @local}, 0x5000000}}}, &(0x7f00000002c0)=0x84) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ac0)={'filter\x00', 0x4}, 0x68) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000300)="5764e6e9d07d43b583779e686531413ed041ab562f3c64591bee27bfae54610251989e263363f17b607e7836ac15346ff7753f0b39dd61de42019bfae2498de0a5f2aae8b09a78fe3dca25951d56780c5b8216018079826144a0f3f8f9c0ac956e9873e7b9de64e8ec7628691d1b17d1a7f2c2a5cc009ed9e76f4af501ca3101d1280ed9542f7612af3e56e7502134e38a166e6a1642b71ff82e1c2c0762ad9e63bfa7ceacfacf6872c54351fb7b648bbe061041546292d433f01e390a5a402563b629145eb803d1ae931b4bda974da1eecfc72daa4a65b00a177e6e323c725681e68a27690e830add214bd27034a84ee67b54f9e12775f959", 0xf9) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507025, 0x1000007, 0x2013, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) socket$inet(0x2, 0x2, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:43:44 executing program 5: r0 = socket(0x10, 0x80803, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") write$binfmt_aout(r0, 0x0, 0x0) write(r0, &(0x7f00000000c0)="1b0000001a0025f00485bc04fef7001d0a0b49ffed000000800028", 0x1b) 23:43:44 executing program 1: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000000)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 23:43:44 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000240)='cgroup.events\x00', 0xffffffffa0010000, 0x0) 23:43:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x89a0, &(0x7f00000000c0)) 23:43:44 executing program 5: r0 = socket(0xa, 0x80005, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'bond0\x00', 0x81}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={"626f6e64300000000000008000a000", 0xffc}) 23:43:44 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2f, '-emory'}]}, 0x1e4) 23:43:45 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x5, 0x1) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x5}, &(0x7f00000001c0)=0xffffffffffffff8d) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e24, 0x8, @ipv4={[], [], @local}, 0x5000000}}}, &(0x7f00000002c0)=0x84) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ac0)={'filter\x00', 0x4}, 0x68) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000300)="5764e6e9d07d43b583779e686531413ed041ab562f3c64591bee27bfae54610251989e263363f17b607e7836ac15346ff7753f0b39dd61de42019bfae2498de0a5f2aae8b09a78fe3dca25951d56780c5b8216018079826144a0f3f8f9c0ac956e9873e7b9de64e8ec7628691d1b17d1a7f2c2a5cc009ed9e76f4af501ca3101d1280ed9542f7612af3e56e7502134e38a166e6a1642b71ff82e1c2c0762ad9e63bfa7ceacfacf6872c54351fb7b648bbe061041546292d433f01e390a5a402563b629145eb803d1ae931b4bda974da1eecfc72daa4a65b00a177e6e323c725681e68a27690e830add214bd27034a84ee67b54f9e12775f959", 0xf9) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507025, 0x1000007, 0x2013, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) socket$inet(0x2, 0x2, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:43:46 executing program 2: r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000100), 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000140)=@nl=@unspec={0x0, 0x3f000000, 0x3000000, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f0000001680)="235db863768606681d012f629c75adfa4208d51e67688d024aface6a6ac7d846ed2fa163e15ffb509de80565b82752e0fffeffc0d4f83047fda99590d719ccb4f47bcd84c8f41a85a8446446bb4178740a8bd45ff8a106da98c21372", 0x5c}], 0x1}, 0x0) 23:43:46 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2f, '-emory'}]}, 0x1e4) 23:43:46 executing program 5: r0 = socket(0xa, 0x80005, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'bond0\x00', 0x81}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={"626f6e64300000000000008000a000", 0xffc}) 23:43:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 23:43:46 executing program 5: r0 = socket(0xa, 0x80005, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'bond0\x00', 0x81}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={"626f6e64300000000000008000a000", 0xffc}) 23:43:46 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2f, '-emory'}]}, 0x1e4) 23:43:46 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xb, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local, {[], @tcp={{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:43:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 23:43:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0xd, &(0x7f0000abaff9), 0x8) 23:43:46 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2f, '-emory'}]}, 0x1e4) 23:43:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xf0) 23:43:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) close(r2) 23:43:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") getsockopt$bt_hci(r0, 0x0, 0xd, &(0x7f0000000000)=""/17, &(0x7f0000000040)=0x11) 23:43:47 executing program 5: r0 = socket(0xa, 0x80005, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'bond0\x00', 0x81}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={"626f6e64300000000000008000a000", 0xffc}) 23:43:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x2a, 0x829, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 23:43:47 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000fc0), &(0x7f0000002540)=0xc) 23:43:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 23:43:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)={0x24, 0x1f, 0x0, 0x0, 0x0, {}, [@generic="d303199add05a4c6e1ea45d691"]}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 23:43:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 23:43:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000180)={0x0, 0x72, &(0x7f0000000140)=[{&(0x7f0000000200)=""/116, 0x8}, {&(0x7f0000000500)=""/245, 0xf5}, {&(0x7f00000002c0)=""/22, 0x16}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x4, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 23:43:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x2) r2 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[@ANYPTR64], 0x8) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 23:43:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) write$cgroup_int(r0, &(0x7f0000000240)=0x6, 0x12) recvmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)=""/129, 0x81}, {&(0x7f0000000480)=""/93, 0x5d}], 0x2, &(0x7f0000000540)=""/93, 0x5d}, 0x2) openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 23:43:47 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8b35, &(0x7f0000000000)={'vcan0\x00', @ifru_addrs=@l2}) 23:43:47 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x0, "e91f7189591e9233614b00"}, 0x6e) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) close(r1) 23:43:47 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) 23:43:47 executing program 4: r0 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'bridge_slave_0\x00', 0x7b}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x9}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000240)={r1, 0x8, 0x9, "42c6a2296cf6e0179e"}, 0x11) pselect6(0x1b, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000100), &(0x7f0000000ff0)={&(0x7f00000001c0), 0x8}) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @local}, 0x4, 0x1, 0x3, 0x2}}, 0x26) 23:43:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 23:43:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 23:43:47 executing program 4: r0 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'bridge_slave_0\x00', 0x7b}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x9}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000240)={r1, 0x8, 0x9, "42c6a2296cf6e0179e"}, 0x11) pselect6(0x1b, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000100), &(0x7f0000000ff0)={&(0x7f00000001c0), 0x8}) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @local}, 0x4, 0x1, 0x3, 0x2}}, 0x26) 23:43:48 executing program 4: r0 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'bridge_slave_0\x00', 0x7b}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x9}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000240)={r1, 0x8, 0x9, "42c6a2296cf6e0179e"}, 0x11) pselect6(0x1b, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000100), &(0x7f0000000ff0)={&(0x7f00000001c0), 0x8}) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @local}, 0x4, 0x1, 0x3, 0x2}}, 0x26) 23:43:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000180)={0x0, 0x72, &(0x7f0000000140)=[{&(0x7f0000000200)=""/116, 0x8}, {&(0x7f0000000500)=""/245, 0xf5}, {&(0x7f00000002c0)=""/22, 0x16}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x4, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 23:43:48 executing program 4: r0 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'bridge_slave_0\x00', 0x7b}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x9}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000240)={r1, 0x8, 0x9, "42c6a2296cf6e0179e"}, 0x11) pselect6(0x1b, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000100), &(0x7f0000000ff0)={&(0x7f00000001c0), 0x8}) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @local}, 0x4, 0x1, 0x3, 0x2}}, 0x26) 23:43:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x2) r2 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[@ANYPTR64], 0x8) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 23:43:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) write$cgroup_int(r0, &(0x7f0000000240)=0x6, 0x12) recvmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)=""/129, 0x81}, {&(0x7f0000000480)=""/93, 0x5d}], 0x2, &(0x7f0000000540)=""/93, 0x5d}, 0x2) openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 23:43:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 23:43:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 23:43:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 23:43:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000180)={0x0, 0x72, &(0x7f0000000140)=[{&(0x7f0000000200)=""/116, 0x8}, {&(0x7f0000000500)=""/245, 0xf5}, {&(0x7f00000002c0)=""/22, 0x16}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x4, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 23:43:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x2) r2 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[@ANYPTR64], 0x8) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 23:43:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 23:43:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) write$cgroup_int(r0, &(0x7f0000000240)=0x6, 0x12) recvmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)=""/129, 0x81}, {&(0x7f0000000480)=""/93, 0x5d}], 0x2, &(0x7f0000000540)=""/93, 0x5d}, 0x2) openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 23:43:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 23:43:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) write$cgroup_int(r0, &(0x7f0000000240)=0x6, 0x12) recvmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)=""/129, 0x81}, {&(0x7f0000000480)=""/93, 0x5d}], 0x2, &(0x7f0000000540)=""/93, 0x5d}, 0x2) openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 23:43:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000180)={0x0, 0x72, &(0x7f0000000140)=[{&(0x7f0000000200)=""/116, 0x8}, {&(0x7f0000000500)=""/245, 0xf5}, {&(0x7f00000002c0)=""/22, 0x16}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x4, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 23:43:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 23:43:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x2) r2 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[@ANYPTR64], 0x8) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 23:43:50 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000378, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) 23:43:50 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000378, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) 23:43:50 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000378, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) 23:43:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) write$cgroup_int(r0, &(0x7f0000000240)=0x6, 0x12) recvmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)=""/129, 0x81}, {&(0x7f0000000480)=""/93, 0x5d}], 0x2, &(0x7f0000000540)=""/93, 0x5d}, 0x2) openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 23:43:50 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000378, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) 23:43:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) write$cgroup_int(r0, &(0x7f0000000240)=0x6, 0x12) recvmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)=""/129, 0x81}, {&(0x7f0000000480)=""/93, 0x5d}], 0x2, &(0x7f0000000540)=""/93, 0x5d}, 0x2) openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 23:43:50 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000378, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) 23:43:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100), 0x8) listen(r1, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2000005, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080), 0x4) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 23:43:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x14, 0x7, 0x6, 0xffffffffffffffff}, 0x14}}, 0x0) 23:43:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100), 0x8) listen(r1, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2000005, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080), 0x4) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 23:43:51 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000378, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) 23:43:51 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) 23:43:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100), 0x8) listen(r1, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2000005, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080), 0x4) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 23:43:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") unshare(0x8000400) getsockopt$SO_COOKIE(r0, 0x1, 0x22, &(0x7f0000000040), &(0x7f0000000080)=0x8) 23:43:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x28, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x2}]}]}, 0x28}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:43:51 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000378, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) 23:43:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100), 0x8) listen(r1, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2000005, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080), 0x4) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 23:43:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, 0x0}}], 0x2, 0x0) 23:43:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") unshare(0x8000400) getsockopt$SO_COOKIE(r0, 0x1, 0x22, &(0x7f0000000040), &(0x7f0000000080)=0x8) 23:43:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) close(r0) 23:43:51 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x17, 0x4, 0x8000000000000009}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000540)={r0, &(0x7f0000000480)}, 0x10) 23:43:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) write$cgroup_int(r0, &(0x7f0000000240)=0x6, 0x12) recvmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)=""/129, 0x81}, {&(0x7f0000000480)=""/93, 0x5d}], 0x2, &(0x7f0000000540)=""/93, 0x5d}, 0x2) openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 23:43:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @local, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180), 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x8}}], 0x30}], 0x1, 0x0) 23:43:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000080)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f000001ef80)=ANY=[@ANYBLOB="2000000000000000000000000700000007100500000000000000000000000000"], 0x20}, 0x0) 23:43:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f0000000000), 0x1}}], 0x3d50bd449a0eb6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xd3, 0x4) getsockname$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c) 23:43:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") unshare(0x8000400) getsockopt$SO_COOKIE(r0, 0x1, 0x22, &(0x7f0000000040), &(0x7f0000000080)=0x8) 23:43:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf32(r0, &(0x7f0000000b00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "8e519901d693e390c2849a060014901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547d"}, 0x80) sendto(r0, &(0x7f0000000340)="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", 0x66b, 0x0, 0x0, 0x0) 23:43:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_map={0x706000}}) 23:43:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") unshare(0x8000400) getsockopt$SO_COOKIE(r0, 0x1, 0x22, &(0x7f0000000040), &(0x7f0000000080)=0x8) 23:43:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f0000000000), 0x1}}], 0x3d50bd449a0eb6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xd3, 0x4) getsockname$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c) 23:43:52 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r4, 0x10c, 0x4, &(0x7f00000002c0), &(0x7f0000002600)=0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:43:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x12, 0x19, 0x201, 0x0, 0x0, {0x1d}}, 0x363}}, 0x0) 23:43:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf32(r0, &(0x7f0000000b00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "8e519901d693e390c2849a060014901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547d"}, 0x80) sendto(r0, &(0x7f0000000340)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a1055ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea44870dd6b4e7e87ec42d4a8cfe2940ddd6a1b68a8b114bf5fc57a24b948eed855edf063898f64a0ce82678a3be37f9d56de9535406c2810de8f314a51ae300d351825ded003652d5ab0b30f7ced329324632f710076a9f79c3221e90ec03803b6ecd5595646214e391a3cfd74ca98d098d3fac9fccd6b0905b03f3c6a50eeef0e61cd07ad75b39267a304fb12bdde7b4d06e64a42aee0504ae42f36f13d5e3002975f648e632ec25aa10429d84a078914a28c47ae0b143f43b100790646f1f7bb25191ab9d0b210e18f5610749521e385a7dc15b6b946baa49a0b35b4c56947b57279e5b5e3d04baab408442f3ba124cc70dadeb8a564eb796fb7975859f50a8a41ebc9baf1ab48855b54d47884126e66d890d714fd57c5dec487bfb5d94c839d9bbe57e70dead6a26d44af14b53a620424cb3404a7e3961c7ff568f6345f6cc3a5c49be7e76a33e652acf88b3bbbe6f83bc49621654627eedc41393250fdc3f997f6aa3f4f8ba8184c8fc5fe9bd37ca8081077b72e93af80af9bf4a47f943df12bc25ca1f25fb5bc39fbe685aed03e20269fa1ceda0d1c31754b974081a14ec6801ab751acc29aff079fcde12237555463bf13eb77e16eeb6ae8aa7fe36806826fb5e4f86fa757ba66c7dc0ac4ffdfe411db3a40b1d0d6a79b1585122cc1d0c3a18f0aab8ac72942451f67ec6cc6fed353239f10a99c2a836b90320b803c04f931e6ffdad5d3dda56e62d379cd76eb87b8c9470cee2348913f2260e3ae0213183c4898c3d64bb826a5d227cc05e005538b1ac4e70f6fdda5e16b67a471c0d655e21c7dd5aa647058146104cad84a32002de9857704c66c162f866795076a503f69192fd49ffd327ac385012bc66edb2e14f0af6b53feeb6d8271391edd74396a986baa072bdf5221e829c7d8241cfb1c866112c8ca033e34fd845d84c5bc054646057fa523f757dcf484c8747314c5a1f5f11b3e0ba45edd10e09e9e2925fe4229bd155a1cc62a8928686d6518b3f0da7d39a2b26368bd07f9a3222ce9b3fe41b12988b004543879ac863842e0a81ee7b9ebc1a98bdb020d617c00953a9cd98632b7b2024f6be6cb8795688c131950a77579850aef05278eb5e7692a6bb52200a0d37327ceff14d7f75fa6f6058197caf451ff520a80e05231db86fd254da587cd70d0b8c74b1a81be258aa355968d5730c0c5234a85dde00fabc96ecfe2d483ebe79487124d5bc77b03fefba765c138d0302e2d3c65dbf6f2833aea785a0c66ec6cd7ad463aa158a23185ee494f886e35cc7051fab1ebd22751200c3790e090d122490a330df980e1e60f9930bca4410adc36e4fb5be6241e3db72972371e6da890306ac9a3bc9b5ce6ef3a71a5ce0652a17433edbc46da151d1cecf946a52c9cd9dba5021924e6f3d038d10d27d424e152e852bd1095bdc533c6b9f43f6e9ef2714d7e6c26da09ad3f6d22dc8ff14d3546a339e3be4751b422054be4199bc05d6a71f4a236bf9e5681e23e1a4b9943ebeb1424f89596afed8c61d3c7e6554959fefd8a1923c3256199c7e3c4142108bb6c817a44e1de7621f0311adf5a9fcf3e209b9af7183b4c42d32586d5ab7a9d4d32f482aa6aee9af9ebe79d0dca8e0d716903f468f48c71c92a4f30da7dad9781a153e71d23d082b419e5f7bf1f956a7aa3a22ab66b0a00333c1c085679910e8a66994dc09f142907597b170390ec0d5a3ab0c6d22dd6a9b92f598d884d65235e47fb8459a5014f1c95f5bcaebb0066620cb890134fee3f03ecf530f9e4533b8dbfa2a5a8405e127b4164fe8d027e1a3a61081c5a04ed9a328da849deb9d154901daf4912baf3eafa3bdd8648cad22afa4aa0c0001e376fba11971e0fe4e418fa001cd56d5f3ea94178becbe2189d5a6d649b2889310f433625cf528bd6ce0f252ba879552b3134a1623ef2809d9a53b07d6ed0e62bbd660b8a7c54243ff20548c32b7a902ea6e133ac0d813c07bc2b60b05ab371bf32e5eaa0d1fd2e9595725f70bb0e855946be5d5017648e70057b086", 0x66b, 0x0, 0x0, 0x0) 23:43:52 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) poll(&(0x7f00000007c0)=[{r0}], 0x1, 0x0) 23:43:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x1c, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000003200)=[{{&(0x7f00000000c0)=@xdp, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000500)=""/203, 0xcb}}], 0x1, 0x0, &(0x7f0000003380)={0x0, 0x989680}) 23:43:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f0000000000), 0x1}}], 0x3d50bd449a0eb6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xd3, 0x4) getsockname$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c) 23:43:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf32(r0, &(0x7f0000000b00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "8e519901d693e390c2849a060014901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547d"}, 0x80) sendto(r0, &(0x7f0000000340)="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", 0x66b, 0x0, 0x0, 0x0) 23:43:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") unshare(0x400) r1 = socket(0x1e, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e1, &(0x7f00000000c0)) 23:43:53 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6(0xa, 0x803, 0x6) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl(r2, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x10076) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) bind$inet(r1, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) r3 = accept$nfc_llcp(r1, 0x0, &(0x7f00000004c0)) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000500), 0x80800) r4 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000001fc0), 0x800) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002280)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10260000}, 0xc, &(0x7f0000002240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000ff00"], 0x1}}, 0x880) getpid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000440)={0x0}, &(0x7f0000000480)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) sendmsg$netlink(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000680)={0x10, 0x2d, 0x0, 0x0, 0x25dfdbfb}, 0x10}], 0x1, &(0x7f0000000900)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x38, 0x1}, 0x800) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$packet(0x11, 0x2, 0x300) 23:43:53 executing program 4: r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) tee(0xffffffffffffffff, r0, 0xe00, 0x8) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000000)=0x60) sendmmsg$nfc_llcp(r2, &(0x7f0000000b80)=[{&(0x7f00000007c0)={0x27, 0x0, 0x1, 0x2, 0xfffffffffffffff8, 0xbd7, "96f78de590d0cefa3db1bfd70f945ddb963b989809c0a2e988279f042bdd608114d52287edaf6104350b4480c67a666526e309273e889aabd6bb81a25c43c5", 0x2b}, 0x60, 0x0, 0x0, 0x0, 0x0, 0x10}], 0x1, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$bt_hci(r1, 0x0, 0x0, &(0x7f0000000380)=""/250, &(0x7f00000000c0)=0xfa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0xe71}, &(0x7f0000000240)=0x8) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r4, 0x500000) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0xffffffffffffffcf) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000180), &(0x7f00000001c0)=0xc) socket$can_raw(0x1d, 0x3, 0x1) 23:43:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf32(r0, &(0x7f0000000b00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "8e519901d693e390c2849a060014901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547d"}, 0x80) sendto(r0, &(0x7f0000000340)="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", 0x66b, 0x0, 0x0, 0x0) 23:43:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x1c, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000003200)=[{{&(0x7f00000000c0)=@xdp, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000500)=""/203, 0xcb}}], 0x1, 0x0, &(0x7f0000003380)={0x0, 0x989680}) 23:43:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f0000000000), 0x1}}], 0x3d50bd449a0eb6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xd3, 0x4) getsockname$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c) 23:43:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000400)=ANY=[], 0xffffff84) splice(r2, 0x0, r1, 0x0, 0x10080000000, 0x0) 23:43:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x65}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 23:43:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000000001c3bfa30000000000000703000028feffff7a0af0fff8ffffff61a4f0ff00000000b7060000000000012d600300000000004706000001ed00002f030000000000006d460000000000006b0a00fe00000000850000002e000000b7000000000000009500000000000000"], 0x0}, 0x48) 23:43:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x1c, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000003200)=[{{&(0x7f00000000c0)=@xdp, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000500)=""/203, 0xcb}}], 0x1, 0x0, &(0x7f0000003380)={0x0, 0x989680}) 23:43:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xd0, 0x0, 0x0) 23:43:53 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x20, 0x20, 0x201}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000100)="0a5c2d0240316285717070") [ 189.277393] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 189.385717] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 23:43:54 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6(0xa, 0x803, 0x6) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl(r2, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x10076) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) bind$inet(r1, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) r3 = accept$nfc_llcp(r1, 0x0, &(0x7f00000004c0)) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000500), 0x80800) r4 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000001fc0), 0x800) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002280)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10260000}, 0xc, &(0x7f0000002240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000ff00"], 0x1}}, 0x880) getpid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000440)={0x0}, &(0x7f0000000480)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) sendmsg$netlink(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000680)={0x10, 0x2d, 0x0, 0x0, 0x25dfdbfb}, 0x10}], 0x1, &(0x7f0000000900)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x38, 0x1}, 0x800) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$packet(0x11, 0x2, 0x300) 23:43:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000023000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x28, 0xaff, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 23:43:54 executing program 4: r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) tee(0xffffffffffffffff, r0, 0xe00, 0x8) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000000)=0x60) sendmmsg$nfc_llcp(r2, &(0x7f0000000b80)=[{&(0x7f00000007c0)={0x27, 0x0, 0x1, 0x2, 0xfffffffffffffff8, 0xbd7, "96f78de590d0cefa3db1bfd70f945ddb963b989809c0a2e988279f042bdd608114d52287edaf6104350b4480c67a666526e309273e889aabd6bb81a25c43c5", 0x2b}, 0x60, 0x0, 0x0, 0x0, 0x0, 0x10}], 0x1, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$bt_hci(r1, 0x0, 0x0, &(0x7f0000000380)=""/250, &(0x7f00000000c0)=0xfa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0xe71}, &(0x7f0000000240)=0x8) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r4, 0x500000) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0xffffffffffffffcf) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000180), &(0x7f00000001c0)=0xc) socket$can_raw(0x1d, 0x3, 0x1) 23:43:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x1c, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000003200)=[{{&(0x7f00000000c0)=@xdp, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000500)=""/203, 0xcb}}], 0x1, 0x0, &(0x7f0000003380)={0x0, 0x989680}) 23:43:54 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:43:54 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 23:43:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x5, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 23:43:54 executing program 1: r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) tee(0xffffffffffffffff, r0, 0xe00, 0x8) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000000)=0x60) sendmmsg$nfc_llcp(r2, &(0x7f0000000b80)=[{&(0x7f00000007c0)={0x27, 0x0, 0x1, 0x2, 0xfffffffffffffff8, 0xbd7, "96f78de590d0cefa3db1bfd70f945ddb963b989809c0a2e988279f042bdd608114d52287edaf6104350b4480c67a666526e309273e889aabd6bb81a25c43c5", 0x2b}, 0x60, 0x0, 0x0, 0x0, 0x0, 0x10}], 0x1, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$bt_hci(r1, 0x0, 0x0, &(0x7f0000000380)=""/250, &(0x7f00000000c0)=0xfa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0xe71}, &(0x7f0000000240)=0x8) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r4, 0x500000) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0xffffffffffffffcf) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000180), &(0x7f00000001c0)=0xc) socket$can_raw(0x1d, 0x3, 0x1) 23:43:54 executing program 0: r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) tee(0xffffffffffffffff, r0, 0xe00, 0x8) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000000)=0x60) sendmmsg$nfc_llcp(r2, &(0x7f0000000b80)=[{&(0x7f00000007c0)={0x27, 0x0, 0x1, 0x2, 0xfffffffffffffff8, 0xbd7, "96f78de590d0cefa3db1bfd70f945ddb963b989809c0a2e988279f042bdd608114d52287edaf6104350b4480c67a666526e309273e889aabd6bb81a25c43c5", 0x2b}, 0x60, 0x0, 0x0, 0x0, 0x0, 0x10}], 0x1, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$bt_hci(r1, 0x0, 0x0, &(0x7f0000000380)=""/250, &(0x7f00000000c0)=0xfa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0xe71}, &(0x7f0000000240)=0x8) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r4, 0x500000) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0xffffffffffffffcf) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000180), &(0x7f00000001c0)=0xc) socket$can_raw(0x1d, 0x3, 0x1) [ 189.937337] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 189.976197] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 190.008424] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 190.040731] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 23:43:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x14, r2, 0x101, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 23:43:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80000000000000a}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031ae85717070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00), 0x7}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 23:43:55 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6(0xa, 0x803, 0x6) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl(r2, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x10076) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) bind$inet(r1, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) r3 = accept$nfc_llcp(r1, 0x0, &(0x7f00000004c0)) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000500), 0x80800) r4 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000001fc0), 0x800) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002280)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10260000}, 0xc, &(0x7f0000002240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000ff00"], 0x1}}, 0x880) getpid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000440)={0x0}, &(0x7f0000000480)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) sendmsg$netlink(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000680)={0x10, 0x2d, 0x0, 0x0, 0x25dfdbfb}, 0x10}], 0x1, &(0x7f0000000900)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x38, 0x1}, 0x800) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$packet(0x11, 0x2, 0x300) 23:43:55 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:43:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80000000000000a}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031ae85717070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00), 0x7}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 23:43:55 executing program 4: r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) tee(0xffffffffffffffff, r0, 0xe00, 0x8) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000000)=0x60) sendmmsg$nfc_llcp(r2, &(0x7f0000000b80)=[{&(0x7f00000007c0)={0x27, 0x0, 0x1, 0x2, 0xfffffffffffffff8, 0xbd7, "96f78de590d0cefa3db1bfd70f945ddb963b989809c0a2e988279f042bdd608114d52287edaf6104350b4480c67a666526e309273e889aabd6bb81a25c43c5", 0x2b}, 0x60, 0x0, 0x0, 0x0, 0x0, 0x10}], 0x1, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$bt_hci(r1, 0x0, 0x0, &(0x7f0000000380)=""/250, &(0x7f00000000c0)=0xfa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0xe71}, &(0x7f0000000240)=0x8) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r4, 0x500000) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0xffffffffffffffcf) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000180), &(0x7f00000001c0)=0xc) socket$can_raw(0x1d, 0x3, 0x1) 23:43:55 executing program 0: r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) tee(0xffffffffffffffff, r0, 0xe00, 0x8) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000000)=0x60) sendmmsg$nfc_llcp(r2, &(0x7f0000000b80)=[{&(0x7f00000007c0)={0x27, 0x0, 0x1, 0x2, 0xfffffffffffffff8, 0xbd7, "96f78de590d0cefa3db1bfd70f945ddb963b989809c0a2e988279f042bdd608114d52287edaf6104350b4480c67a666526e309273e889aabd6bb81a25c43c5", 0x2b}, 0x60, 0x0, 0x0, 0x0, 0x0, 0x10}], 0x1, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$bt_hci(r1, 0x0, 0x0, &(0x7f0000000380)=""/250, &(0x7f00000000c0)=0xfa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0xe71}, &(0x7f0000000240)=0x8) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r4, 0x500000) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0xffffffffffffffcf) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000180), &(0x7f00000001c0)=0xc) socket$can_raw(0x1d, 0x3, 0x1) 23:43:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80000000000000a}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031ae85717070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00), 0x7}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 23:43:55 executing program 1: r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) tee(0xffffffffffffffff, r0, 0xe00, 0x8) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000000)=0x60) sendmmsg$nfc_llcp(r2, &(0x7f0000000b80)=[{&(0x7f00000007c0)={0x27, 0x0, 0x1, 0x2, 0xfffffffffffffff8, 0xbd7, "96f78de590d0cefa3db1bfd70f945ddb963b989809c0a2e988279f042bdd608114d52287edaf6104350b4480c67a666526e309273e889aabd6bb81a25c43c5", 0x2b}, 0x60, 0x0, 0x0, 0x0, 0x0, 0x10}], 0x1, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$bt_hci(r1, 0x0, 0x0, &(0x7f0000000380)=""/250, &(0x7f00000000c0)=0xfa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0xe71}, &(0x7f0000000240)=0x8) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r4, 0x500000) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0xffffffffffffffcf) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000180), &(0x7f00000001c0)=0xc) socket$can_raw(0x1d, 0x3, 0x1) 23:43:56 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6(0xa, 0x803, 0x6) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl(r2, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x10076) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) bind$inet(r1, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) r3 = accept$nfc_llcp(r1, 0x0, &(0x7f00000004c0)) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000500), 0x80800) r4 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000001fc0), 0x800) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002280)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10260000}, 0xc, &(0x7f0000002240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000ff00"], 0x1}}, 0x880) getpid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000440)={0x0}, &(0x7f0000000480)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) sendmsg$netlink(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000680)={0x10, 0x2d, 0x0, 0x0, 0x25dfdbfb}, 0x10}], 0x1, &(0x7f0000000900)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x38, 0x1}, 0x800) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$packet(0x11, 0x2, 0x300) 23:43:56 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:43:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80000000000000a}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031ae85717070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00), 0x7}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 23:43:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000180)=0x223) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x74c, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x11], [], @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8000a0ffffffff}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 23:43:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000240)=@setlink={0x24, 0x13, 0x21, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 23:43:56 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:43:56 executing program 0: r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) tee(0xffffffffffffffff, r0, 0xe00, 0x8) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000000)=0x60) sendmmsg$nfc_llcp(r2, &(0x7f0000000b80)=[{&(0x7f00000007c0)={0x27, 0x0, 0x1, 0x2, 0xfffffffffffffff8, 0xbd7, "96f78de590d0cefa3db1bfd70f945ddb963b989809c0a2e988279f042bdd608114d52287edaf6104350b4480c67a666526e309273e889aabd6bb81a25c43c5", 0x2b}, 0x60, 0x0, 0x0, 0x0, 0x0, 0x10}], 0x1, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$bt_hci(r1, 0x0, 0x0, &(0x7f0000000380)=""/250, &(0x7f00000000c0)=0xfa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0xe71}, &(0x7f0000000240)=0x8) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r4, 0x500000) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0xffffffffffffffcf) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000180), &(0x7f00000001c0)=0xc) socket$can_raw(0x1d, 0x3, 0x1) 23:43:57 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x45d7]}, 0x5c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) [ 192.648442] IPVS: ftp: loaded support on port[0] = 21 23:43:57 executing program 4: r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) tee(0xffffffffffffffff, r0, 0xe00, 0x8) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000000)=0x60) sendmmsg$nfc_llcp(r2, &(0x7f0000000b80)=[{&(0x7f00000007c0)={0x27, 0x0, 0x1, 0x2, 0xfffffffffffffff8, 0xbd7, "96f78de590d0cefa3db1bfd70f945ddb963b989809c0a2e988279f042bdd608114d52287edaf6104350b4480c67a666526e309273e889aabd6bb81a25c43c5", 0x2b}, 0x60, 0x0, 0x0, 0x0, 0x0, 0x10}], 0x1, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$bt_hci(r1, 0x0, 0x0, &(0x7f0000000380)=""/250, &(0x7f00000000c0)=0xfa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0xe71}, &(0x7f0000000240)=0x8) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r4, 0x500000) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0xffffffffffffffcf) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000180), &(0x7f00000001c0)=0xc) socket$can_raw(0x1d, 0x3, 0x1) 23:43:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="f951be67", @ANYRES32=0x0], 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={r1}, &(0x7f0000000180)=0x8) 23:43:57 executing program 1: r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) tee(0xffffffffffffffff, r0, 0xe00, 0x8) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000000)=0x60) sendmmsg$nfc_llcp(r2, &(0x7f0000000b80)=[{&(0x7f00000007c0)={0x27, 0x0, 0x1, 0x2, 0xfffffffffffffff8, 0xbd7, "96f78de590d0cefa3db1bfd70f945ddb963b989809c0a2e988279f042bdd608114d52287edaf6104350b4480c67a666526e309273e889aabd6bb81a25c43c5", 0x2b}, 0x60, 0x0, 0x0, 0x0, 0x0, 0x10}], 0x1, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$bt_hci(r1, 0x0, 0x0, &(0x7f0000000380)=""/250, &(0x7f00000000c0)=0xfa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0xe71}, &(0x7f0000000240)=0x8) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r4, 0x500000) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0xffffffffffffffcf) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000180), &(0x7f00000001c0)=0xc) socket$can_raw(0x1d, 0x3, 0x1) [ 193.089030] IPVS: ftp: loaded support on port[0] = 21 23:43:57 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="89130400004514ad773f717ff3f3768e83", 0x11) 23:43:57 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x45d7]}, 0x5c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 23:43:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="2321202e0010696c65308b0ebd825de7c1780600000000000000ef67080000000000000000000000003a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [], 0xa, "d9c2ccfd05ed4baebf040500000b942454dd1ce89719571dfefca0552b8e659689c5442ecc"}, 0x30) [ 193.562501] IPVS: ftp: loaded support on port[0] = 21 23:43:58 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000000c0), 0xfffffffffffffdec) 23:43:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000080)={{0x2c, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2c}}, 0x20) 23:43:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="ab552fec7984ae7eb4464251a2641f1994248c32e27d04000000288a", 0x1c) 23:43:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write(r0, &(0x7f0000000080)="a161f31ea2e4050c5f29d4a04deb46d20d3e7962d9003708979ccbf43a6fb56c60582c24ee0128bb037f2bd279857f64b718e997b492bd50cc148ee6239cfb414ed47d94695529f61182194b50dc6f8ee8a3e65a46d2e0d9f7fa3957e619b33386561ed4742db7405569838475bba77123050a151da551b60eb758401330e05856ea7a9f2a83daad09", 0x89) 23:43:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) 23:43:59 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6370752f008ff9bf809e961d36f4c738142db50b39ca1bc4c067901336f2225a69b44ba5937e519d0c840ec9b0476223e56d2316121e319d", 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) 23:43:59 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x48f, &(0x7f0000000140)={0x0, @rand_addr, 0x0, 0x0, "7368000000d000"}, 0x2c) 23:43:59 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x45d7]}, 0x5c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 23:43:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x319) 23:43:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x1d, &(0x7f0000000000), 0x4) [ 195.338496] IPVS: ftp: loaded support on port[0] = 21 23:43:59 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6370752f008ff9bf809e961d36f4c738142db50b39ca1bc4c067901336f2225a69b44ba5937e519d0c840ec9b0476223e56d2316121e319d", 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) 23:43:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x16, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x54}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 23:43:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xf, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7, 0x7, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 23:43:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000000000), 0x4) 23:44:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000c00000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x20000000000000a, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @random="1b207f5c5eeb", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x8100}}}}}}, 0x0) 23:44:00 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6370752f008ff9bf809e961d36f4c738142db50b39ca1bc4c067901336f2225a69b44ba5937e519d0c840ec9b0476223e56d2316121e319d", 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) 23:44:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(r2, 0x111, 0x4, 0x0, &(0x7f0000000040)) 23:44:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xf, 0x6}]]}}}]}, 0x38}}, 0x0) pipe(&(0x7f0000000180)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) 23:44:00 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6370752f008ff9bf809e961d36f4c738142db50b39ca1bc4c067901336f2225a69b44ba5937e519d0c840ec9b0476223e56d2316121e319d", 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) [ 195.742870] netlink: 'syz-executor2': attribute type 15 has an invalid length. [ 195.789578] netlink: 'syz-executor2': attribute type 15 has an invalid length. 23:44:00 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x45d7]}, 0x5c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) [ 196.004303] IPVS: ftp: loaded support on port[0] = 21 23:44:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=@getstats={0x1c, 0x5e, 0x211}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:44:00 executing program 4: socket$netlink(0x10, 0x3, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @ipv4}, {0xa, 0x0, 0x1}}, 0x5c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 23:44:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(r2, 0x111, 0x4, 0x0, &(0x7f0000000040)) 23:44:00 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040)=0x1, 0x4) 23:44:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f0000000000)=[{r1, 0x20}, {r0, 0x2000}, {r1}], 0x3, 0x0) 23:44:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000003a00)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffff582d6405000000000065040400010000000404000001000000b7050000020000006a0a00fe000000008500000009000000b7000000000000009500040000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 23:44:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) recvmsg(r1, &(0x7f0000000780)={&(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000000700)=""/73, 0x49}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getneigh={0x20, 0x1e, 0x313, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) [ 196.293458] IPVS: ftp: loaded support on port[0] = 21 23:44:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(r2, 0x111, 0x4, 0x0, &(0x7f0000000040)) 23:44:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000100)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x100840000000002, 0x3, 0x1f) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$sock_linger(r2, 0x1, 0x35, &(0x7f0000000080)={0x1}, 0x8) 23:44:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(r2, 0x111, 0x4, 0x0, &(0x7f0000000040)) 23:44:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) socket$packet(0x11, 0x2, 0x300) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000380)={0x20000008}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f00000006c0)) write$binfmt_script(r2, &(0x7f0000000480)={'#! ', './file0', [{0x20, 'ppp0%eth1'}]}, 0x15) vmsplice(r0, &(0x7f0000000400), 0x0, 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x20) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080)=0xfffffffffffffff8, 0x4) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, &(0x7f0000000140), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast2, @multicast1}, &(0x7f0000000340)=0xc) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:44:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x16, 0x0, 0x2, 0x6, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r1, 0x0, 0x0}, 0x18) 23:44:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=@getstats={0x1c, 0x5e, 0x211}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 197.076728] IPVS: ftp: loaded support on port[0] = 21 23:44:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) socket$packet(0x11, 0x2, 0x300) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000380)={0x20000008}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f00000006c0)) write$binfmt_script(r2, &(0x7f0000000480)={'#! ', './file0', [{0x20, 'ppp0%eth1'}]}, 0x15) vmsplice(r0, &(0x7f0000000400), 0x0, 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x20) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080)=0xfffffffffffffff8, 0x4) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, &(0x7f0000000140), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast2, @multicast1}, &(0x7f0000000340)=0xc) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:44:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}], 0x10) close(r1) 23:44:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 23:44:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1f) ioctl(r0, 0x8b12, &(0x7f0000000080)) 23:44:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=@getstats={0x1c, 0x5e, 0x211}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:44:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) socket$packet(0x11, 0x2, 0x300) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000380)={0x20000008}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f00000006c0)) write$binfmt_script(r2, &(0x7f0000000480)={'#! ', './file0', [{0x20, 'ppp0%eth1'}]}, 0x15) vmsplice(r0, &(0x7f0000000400), 0x0, 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x20) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080)=0xfffffffffffffff8, 0x4) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, &(0x7f0000000140), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast2, @multicast1}, &(0x7f0000000340)=0xc) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:44:02 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x17, 0x0, 0x100000, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x88) 23:44:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0x9b43) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x8}) 23:44:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @dev}, 0x0, {0x2, 0x0, @multicast2}, 'syz_tun\x00'}) 23:44:02 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x17, 0x0, 0x100000, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x88) 23:44:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="240000005a001f00ff03f4f9002304000a04f5fe07000100020100020800038001c9a800", 0x24) 23:44:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x2, 0x4, 0x4, 0x166, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) [ 197.815884] netlink: 'syz-executor0': attribute type 1 has an invalid length. 23:44:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) socket$packet(0x11, 0x2, 0x300) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000380)={0x20000008}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f00000006c0)) write$binfmt_script(r2, &(0x7f0000000480)={'#! ', './file0', [{0x20, 'ppp0%eth1'}]}, 0x15) vmsplice(r0, &(0x7f0000000400), 0x0, 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x20) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080)=0xfffffffffffffff8, 0x4) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, &(0x7f0000000140), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast2, @multicast1}, &(0x7f0000000340)=0xc) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:44:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=@getstats={0x1c, 0x5e, 0x211}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:44:02 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x17, 0x0, 0x100000, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x88) 23:44:02 executing program 0: syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0xe0000001, 0x0, 0x8}}}}}, 0x0) 23:44:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x4020000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000180)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) 23:44:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) socket$packet(0x11, 0x2, 0x300) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000380)={0x20000008}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f00000006c0)) write$binfmt_script(r2, &(0x7f0000000480)={'#! ', './file0', [{0x20, 'ppp0%eth1'}]}, 0x15) vmsplice(r0, &(0x7f0000000400), 0x0, 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x20) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080)=0xfffffffffffffff8, 0x4) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, &(0x7f0000000140), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast2, @multicast1}, &(0x7f0000000340)=0xc) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:44:02 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x17, 0x0, 0x100000, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x88) 23:44:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="2321202e2f66696c653020656d307b296d643573756d757365726e6f6465766d6435731b0900000d00000000872f6e584d83759c270b0d6367726f757020696f2e73746174541dc1921e71cd657f9c2b3c842c52e93d4f4de624a7288a4bb723a39369130555e9517bb1b403bb36e2ccc3f46778906c2802f39c9059b97f74318937ffcf65aa90ff8b23576ea6ca9f48de23c30106cefd23599c5dd3a20d358be463010fbb04000000fc669ebbd12581215b9c0129bc52629521730ee720bbc5c3ebe7a99708009c6880455ce0c8682c355bb2e941e7571e2c7845ae91d410794aa011a29cee84c5f5941e3142242c6ad8703e8e1d915a4d36acd46e259f7f730dd72189e5dbcbea30f12b591ab4712146cf77d7b8f11a5af75154d7959130ea6cc7a3f5097985e1c6ae50c2a475f1dae08434f6afc352405fef7aeb11e6d6c07e9003a73d28e63fb804d4b4071989cec2ffffe66552c622b1a24e81d429ea266a14eb8c029dd750df6a54499be781534acf7c70594c16a6849ea8c6e5ae7a2c11300e99eabf063bfedb122fb1728d1b8ad2c59f3fb9f6a89ba2053a0b3ec42c5639b8e95f08fca5418ecee3681755f7c7c82916a815383f23f82261873c2bd3f94559e1c83f62a8d96db87b3552e1822cd59a3eea2fae6219c6ca7a49927077a3d180bf14a080e28dee6d5df6ef6b7351e57b978113e25f241bf7ec669699862e847028141b50351a97bf58a9d3f3abe66ea9e727a82c61ede193bb9e36e910616b0144c41170a2e40a53db611fb23460b3ab33b35051ee4ba388b6f528e64bad48edd8ddea8ba69863e717b73d68a128cb1e173b4fe1a8f4a6dc5842114811dbcb849c29890eb019c55c000000000000000000e6e3367848352e5e9a7ab331"], 0x280) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x34910}], 0x1) 23:44:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x280) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x34910}], 0x1) 23:44:02 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xb, 0x4}]}}}]}, 0x3c}}, 0x0) 23:44:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x280) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x34910}], 0x1) 23:44:03 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") syz_emit_ethernet(0x300730, &(0x7f0000000080)={@local, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x9, 0x4, 0x0, @empty=[0xffffff84], @local, @broadcast, @local}}}}, 0x0) [ 198.557103] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) 23:44:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) socket$packet(0x11, 0x2, 0x300) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000380)={0x20000008}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f00000006c0)) write$binfmt_script(r2, &(0x7f0000000480)={'#! ', './file0', [{0x20, 'ppp0%eth1'}]}, 0x15) vmsplice(r0, &(0x7f0000000400), 0x0, 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x20) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080)=0xfffffffffffffff8, 0x4) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, &(0x7f0000000140), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast2, @multicast1}, &(0x7f0000000340)=0xc) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:44:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x4020000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000180)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) 23:44:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x280) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x34910}], 0x1) 23:44:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x4020000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000180)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) 23:44:03 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") syz_emit_ethernet(0x300730, &(0x7f0000000080)={@local, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x9, 0x4, 0x0, @empty=[0xffffff84], @local, @broadcast, @local}}}}, 0x0) 23:44:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) socket$packet(0x11, 0x2, 0x300) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000380)={0x20000008}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f00000006c0)) write$binfmt_script(r2, &(0x7f0000000480)={'#! ', './file0', [{0x20, 'ppp0%eth1'}]}, 0x15) vmsplice(r0, &(0x7f0000000400), 0x0, 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x20) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080)=0xfffffffffffffff8, 0x4) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, &(0x7f0000000140), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast2, @multicast1}, &(0x7f0000000340)=0xc) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:44:03 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") syz_emit_ethernet(0x300730, &(0x7f0000000080)={@local, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x9, 0x4, 0x0, @empty=[0xffffff84], @local, @broadcast, @local}}}}, 0x0) 23:44:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x2000405a) pread64(r0, 0x0, 0x0, 0x0) 23:44:03 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") syz_emit_ethernet(0x300730, &(0x7f0000000080)={@local, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x9, 0x4, 0x0, @empty=[0xffffff84], @local, @broadcast, @local}}}}, 0x0) 23:44:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffffff44, 0x20048001, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x20040804, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1) 23:44:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x4020000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000180)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) 23:44:03 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x80020000001, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f00000006c0), 0xfffffdb7}], 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000640)='\f', 0x1, 0x159e7984da2389d4, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0xab11, 0x0) 23:44:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x4020000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000180)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) 23:44:04 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x80020000001, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f00000006c0), 0xfffffdb7}], 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000640)='\f', 0x1, 0x159e7984da2389d4, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0xab11, 0x0) 23:44:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x4020000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000180)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) 23:44:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000100)="39000000130009fc67fe0720000000000700ff3f04000000450001070000001419001a00060000001571a46ef694face000000000000000000", 0x39}], 0x1) 23:44:04 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x80020000001, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f00000006c0), 0xfffffdb7}], 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000640)='\f', 0x1, 0x159e7984da2389d4, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0xab11, 0x0) 23:44:04 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x80020000001, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f00000006c0), 0xfffffdb7}], 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000640)='\f', 0x1, 0x159e7984da2389d4, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0xab11, 0x0) 23:44:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=[{}, {}, {}, {}]}, 0x138) 23:44:04 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x401, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0xe, 0x0, &(0x7f0000000000)="743d7d516f5b0e95d39148531a93", 0x0}, 0x28) 23:44:04 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) shutdown(r0, 0x0) [ 200.169796] kernel msg: ebtables bug: please report to author: Hook order must be followed 23:44:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf1000000000000007000000080000002d0301000000000095000000000000006902000000000000bf67000000000000570600000f0000006706000002000000070600000ee60000bf050000000000001f650000000000006707000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 23:44:04 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/105, 0x69}, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffd24, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x69) close(r2) close(r1) 23:44:04 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x6}]}, 0x10) setsockopt$packet_buf(r0, 0x107, 0x17, &(0x7f0000000000), 0x4) 23:44:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x2a80}, 0x2c) close(r1) 23:44:05 executing program 0: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:44:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x4020000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000180)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) 23:44:05 executing program 4: socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001680), &(0x7f00000016c0)=0x8) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x0, 0x18}, 0xc) ioctl$void(0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@loopback, 0x0, 0x2, 0xff, 0x4, 0x5, 0x6}, &(0x7f0000000340)=0x20) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'dummy0\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r2, 0x2) r3 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) shutdown(r3, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f00000001c0)=0x4) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 23:44:05 executing program 5: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x8000000000000003, 0x800032, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000001300), &(0x7f0000000000)=0x60) 23:44:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000ec0)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@dev, 0x0, r2}) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:44:05 executing program 4: socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001680), &(0x7f00000016c0)=0x8) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x0, 0x18}, 0xc) ioctl$void(0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@loopback, 0x0, 0x2, 0xff, 0x4, 0x5, 0x6}, &(0x7f0000000340)=0x20) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'dummy0\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r2, 0x2) r3 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) shutdown(r3, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f00000001c0)=0x4) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 23:44:05 executing program 4: socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001680), &(0x7f00000016c0)=0x8) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x0, 0x18}, 0xc) ioctl$void(0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@loopback, 0x0, 0x2, 0xff, 0x4, 0x5, 0x6}, &(0x7f0000000340)=0x20) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'dummy0\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r2, 0x2) r3 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) shutdown(r3, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f00000001c0)=0x4) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 23:44:05 executing program 5: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x8000000000000003, 0x800032, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000001300), &(0x7f0000000000)=0x60) 23:44:05 executing program 1: socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001680), &(0x7f00000016c0)=0x8) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x0, 0x18}, 0xc) ioctl$void(0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@loopback, 0x0, 0x2, 0xff, 0x4, 0x5, 0x6}, &(0x7f0000000340)=0x20) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'dummy0\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r2, 0x2) r3 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) shutdown(r3, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f00000001c0)=0x4) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 23:44:05 executing program 0: socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001680), &(0x7f00000016c0)=0x8) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x0, 0x18}, 0xc) ioctl$void(0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@loopback, 0x0, 0x2, 0xff, 0x4, 0x5, 0x6}, &(0x7f0000000340)=0x20) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'dummy0\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r2, 0x2) r3 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) shutdown(r3, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f00000001c0)=0x4) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) [ 201.481842] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 201.510627] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:44:06 executing program 4: socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001680), &(0x7f00000016c0)=0x8) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x0, 0x18}, 0xc) ioctl$void(0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@loopback, 0x0, 0x2, 0xff, 0x4, 0x5, 0x6}, &(0x7f0000000340)=0x20) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'dummy0\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r2, 0x2) r3 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) shutdown(r3, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f00000001c0)=0x4) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) [ 201.546833] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.638400] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 201.686209] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 201.708303] IPv6: ADDRCONF(NETDEV_UP): wlan2: link is not ready [ 201.715925] IPv6: ADDRCONF(NETDEV_UP): wlan3: link is not ready [ 201.777251] IPv6: ADDRCONF(NETDEV_UP): wlan4: link is not ready 23:44:06 executing program 5: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x8000000000000003, 0x800032, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000001300), &(0x7f0000000000)=0x60) 23:44:06 executing program 1: socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001680), &(0x7f00000016c0)=0x8) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x0, 0x18}, 0xc) ioctl$void(0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@loopback, 0x0, 0x2, 0xff, 0x4, 0x5, 0x6}, &(0x7f0000000340)=0x20) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'dummy0\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r2, 0x2) r3 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) shutdown(r3, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f00000001c0)=0x4) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 23:44:06 executing program 2: socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001680), &(0x7f00000016c0)=0x8) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x0, 0x18}, 0xc) ioctl$void(0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@loopback, 0x0, 0x2, 0xff, 0x4, 0x5, 0x6}, &(0x7f0000000340)=0x20) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'dummy0\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r2, 0x2) r3 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) shutdown(r3, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f00000001c0)=0x4) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 23:44:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000480)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x80}) 23:44:06 executing program 0: socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001680), &(0x7f00000016c0)=0x8) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x0, 0x18}, 0xc) ioctl$void(0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@loopback, 0x0, 0x2, 0xff, 0x4, 0x5, 0x6}, &(0x7f0000000340)=0x20) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'dummy0\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r2, 0x2) r3 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) shutdown(r3, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f00000001c0)=0x4) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 23:44:07 executing program 1: socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001680), &(0x7f00000016c0)=0x8) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x0, 0x18}, 0xc) ioctl$void(0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@loopback, 0x0, 0x2, 0xff, 0x4, 0x5, 0x6}, &(0x7f0000000340)=0x20) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'dummy0\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r2, 0x2) r3 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) shutdown(r3, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f00000001c0)=0x4) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 23:44:07 executing program 0: socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001680), &(0x7f00000016c0)=0x8) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x0, 0x18}, 0xc) ioctl$void(0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@loopback, 0x0, 0x2, 0xff, 0x4, 0x5, 0x6}, &(0x7f0000000340)=0x20) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'dummy0\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r2, 0x2) r3 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) shutdown(r3, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f00000001c0)=0x4) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 23:44:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000ec0)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@dev, 0x0, r2}) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:44:07 executing program 2: socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001680), &(0x7f00000016c0)=0x8) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x0, 0x18}, 0xc) ioctl$void(0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@loopback, 0x0, 0x2, 0xff, 0x4, 0x5, 0x6}, &(0x7f0000000340)=0x20) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'dummy0\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r2, 0x2) r3 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) shutdown(r3, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f00000001c0)=0x4) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 23:44:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x100008912, &(0x7f0000000100)="025cc8070014") ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000003c0)={0x0, 0x0, 0x2, 0x0, [], [{0xffff, 0x1, 0x0, 0x0, 0x75}, {0x100000000, 0x100000000, 0x0, 0x100, 0x10000, 0x3}], [[], []]}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) bind$packet(r2, &(0x7f00000002c0)={0x11, 0xdf65e450ebada4ca, 0x0, 0x1, 0x7, 0x6, @random="d9f3e49edd87"}, 0x14) setsockopt$inet_mtu(r4, 0x0, 0x2f, &(0x7f0000000000), 0x4) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000500)={0xbf4, 0x202, 0x6, 0x10000, 0x0}, &(0x7f0000000540)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000580)={r6, 0x98, "461ef6d889ffb8bc0c6d6a1164a52b37c0e73ec050ddbbd7abb2890a628780c626a2e9331c992f0853c8ebd7d8c3c940d7c6456ebc6ea2a4bbc67ef4a76986d45f7c9e09df76ed3a64938b8aaa87d7397e3af1c781398d2cdc0a87aa575d99f2c6ad6d77124f2a24b59ec4faba8de652cbe59fc2f251c16e551b45f4a42d957bb4c4b5b7a703e336fe84a20570bab30a5fb5a3810b5b5ff0"}, 0x0) socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x60000000) socket$pptp(0x18, 0x1, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0xc, 0x4) getsockopt$packet_buf(r5, 0x107, 0x6, &(0x7f00000001c0)=""/48, &(0x7f0000000200)=0x30) r7 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_tcp_int(r5, 0x6, 0x6, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$inet6(0xa, 0xe, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0f00ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000"]}) 23:44:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f67726f75702e73746175003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d8936e2c652b3a471b4a7fa2f6e0348c04e5f0df4b1deec83b157624c59c0100e89e6a357c0000000000612efd1df586a7ec5de8040000009c2066119a79305510ae0e7396d0bfa066fb34bb42c662aabc8299fff9e1822ed2acb1a5a0df2eaa4f03a1a06aaf34c45994e390fe0428646c908f4371776332c495311e8eb67c73fb062b775e984e3e7372ca6c189ced1d438a3408cc0b1e40e47835", 0x2761, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000080)={0x0, 0x7ffffffc}) [ 203.265502] IPVS: ftp: loaded support on port[0] = 21 23:44:08 executing program 2: socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001680), &(0x7f00000016c0)=0x8) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x0, 0x18}, 0xc) ioctl$void(0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@loopback, 0x0, 0x2, 0xff, 0x4, 0x5, 0x6}, &(0x7f0000000340)=0x20) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'dummy0\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r2, 0x2) r3 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) shutdown(r3, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f00000001c0)=0x4) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 23:44:08 executing program 5: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x8000000000000003, 0x800032, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000001300), &(0x7f0000000000)=0x60) [ 203.933525] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:44:08 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)='\t', 0x1, 0x0, 0x0, 0x0) close(r0) 23:44:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f67726f75702e73746175003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d8936e2c652b3a471b4a7fa2f6e0348c04e5f0df4b1deec83b157624c59c0100e89e6a357c0000000000612efd1df586a7ec5de8040000009c2066119a79305510ae0e7396d0bfa066fb34bb42c662aabc8299fff9e1822ed2acb1a5a0df2eaa4f03a1a06aaf34c45994e390fe0428646c908f4371776332c495311e8eb67c73fb062b775e984e3e7372ca6c189ced1d438a3408cc0b1e40e47835", 0x2761, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000080)={0x0, 0x7ffffffc}) 23:44:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000ec0)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@dev, 0x0, r2}) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:44:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) 23:44:08 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'ifb0\x00'}, 0x18) 23:44:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f67726f75702e73746175003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d8936e2c652b3a471b4a7fa2f6e0348c04e5f0df4b1deec83b157624c59c0100e89e6a357c0000000000612efd1df586a7ec5de8040000009c2066119a79305510ae0e7396d0bfa066fb34bb42c662aabc8299fff9e1822ed2acb1a5a0df2eaa4f03a1a06aaf34c45994e390fe0428646c908f4371776332c495311e8eb67c73fb062b775e984e3e7372ca6c189ced1d438a3408cc0b1e40e47835", 0x2761, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000080)={0x0, 0x7ffffffc}) 23:44:08 executing program 4: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001140)="2f0000001800030007fffd946fa283bc8020000000040005031d856813000100083c14cc16ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) 23:44:09 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x2]}}}, @sadb_address={0x3, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}}, 0x0) [ 204.967962] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 205.061663] netlink: 'syz-executor4': attribute type 1 has an invalid length. 23:44:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x100008912, &(0x7f0000000100)="025cc8070014") ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000003c0)={0x0, 0x0, 0x2, 0x0, [], [{0xffff, 0x1, 0x0, 0x0, 0x75}, {0x100000000, 0x100000000, 0x0, 0x100, 0x10000, 0x3}], [[], []]}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) bind$packet(r2, &(0x7f00000002c0)={0x11, 0xdf65e450ebada4ca, 0x0, 0x1, 0x7, 0x6, @random="d9f3e49edd87"}, 0x14) setsockopt$inet_mtu(r4, 0x0, 0x2f, &(0x7f0000000000), 0x4) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000500)={0xbf4, 0x202, 0x6, 0x10000, 0x0}, &(0x7f0000000540)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000580)={r6, 0x98, "461ef6d889ffb8bc0c6d6a1164a52b37c0e73ec050ddbbd7abb2890a628780c626a2e9331c992f0853c8ebd7d8c3c940d7c6456ebc6ea2a4bbc67ef4a76986d45f7c9e09df76ed3a64938b8aaa87d7397e3af1c781398d2cdc0a87aa575d99f2c6ad6d77124f2a24b59ec4faba8de652cbe59fc2f251c16e551b45f4a42d957bb4c4b5b7a703e336fe84a20570bab30a5fb5a3810b5b5ff0"}, 0x0) socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x60000000) socket$pptp(0x18, 0x1, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0xc, 0x4) getsockopt$packet_buf(r5, 0x107, 0x6, &(0x7f00000001c0)=""/48, &(0x7f0000000200)=0x30) r7 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_tcp_int(r5, 0x6, 0x6, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$inet6(0xa, 0xe, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0f00ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000"]}) 23:44:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f67726f75702e73746175003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d8936e2c652b3a471b4a7fa2f6e0348c04e5f0df4b1deec83b157624c59c0100e89e6a357c0000000000612efd1df586a7ec5de8040000009c2066119a79305510ae0e7396d0bfa066fb34bb42c662aabc8299fff9e1822ed2acb1a5a0df2eaa4f03a1a06aaf34c45994e390fe0428646c908f4371776332c495311e8eb67c73fb062b775e984e3e7372ca6c189ced1d438a3408cc0b1e40e47835", 0x2761, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000080)={0x0, 0x7ffffffc}) 23:44:11 executing program 2: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) 23:44:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000ec0)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@dev, 0x0, r2}) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:44:11 executing program 5: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'bond_slave_1\x00', {0x2, 0x0, @multicast2}}) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 23:44:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f0000013ff1)={&(0x7f0000000140)={0x30, 0x18, 0x1, 0x0, 0x0, {0x5}, [@typed={0xc, 0x3, @u64}, @nested={0x10, 0x6, [@typed={0xc, 0x0, @u64}]}]}, 0x30}}, 0x0) 23:44:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x100008912, &(0x7f0000000100)="025cc8070014") ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000003c0)={0x0, 0x0, 0x2, 0x0, [], [{0xffff, 0x1, 0x0, 0x0, 0x75}, {0x100000000, 0x100000000, 0x0, 0x100, 0x10000, 0x3}], [[], []]}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) bind$packet(r2, &(0x7f00000002c0)={0x11, 0xdf65e450ebada4ca, 0x0, 0x1, 0x7, 0x6, @random="d9f3e49edd87"}, 0x14) setsockopt$inet_mtu(r4, 0x0, 0x2f, &(0x7f0000000000), 0x4) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000500)={0xbf4, 0x202, 0x6, 0x10000, 0x0}, &(0x7f0000000540)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000580)={r6, 0x98, "461ef6d889ffb8bc0c6d6a1164a52b37c0e73ec050ddbbd7abb2890a628780c626a2e9331c992f0853c8ebd7d8c3c940d7c6456ebc6ea2a4bbc67ef4a76986d45f7c9e09df76ed3a64938b8aaa87d7397e3af1c781398d2cdc0a87aa575d99f2c6ad6d77124f2a24b59ec4faba8de652cbe59fc2f251c16e551b45f4a42d957bb4c4b5b7a703e336fe84a20570bab30a5fb5a3810b5b5ff0"}, 0x0) socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x60000000) socket$pptp(0x18, 0x1, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0xc, 0x4) getsockopt$packet_buf(r5, 0x107, 0x6, &(0x7f00000001c0)=""/48, &(0x7f0000000200)=0x30) r7 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_tcp_int(r5, 0x6, 0x6, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$inet6(0xa, 0xe, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0f00ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000"]}) 23:44:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x100000001, 0x8, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001f40)={r0, &(0x7f0000002200)}, 0x10) [ 207.346518] netlink: 'syz-executor4': attribute type 3 has an invalid length. [ 207.377419] netlink: 'syz-executor4': attribute type 6 has an invalid length. 23:44:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, &(0x7f0000000080), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "6e2a30456b886bc2165b41fe6900", 'yam0\x00', 'yam0\x00', 'veth1_t/_bond\x00', @link_local, [], @link_local, [], 0xb0, 0x160, 0x190, [@statistic={'statistic\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@link_local, 0xffffffffffffffff}}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "17d122d4e27ebdf3b9dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aee86d9a0ef7981f4af1506f4fe16383d2afb577ed2bb6dd99f024b3f54ba"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x298) 23:44:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xe, &(0x7f0000000100)=@req3, 0x1c) [ 207.561235] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested [ 207.597818] IPVS: ftp: loaded support on port[0] = 21 [ 207.666040] IPVS: ftp: loaded support on port[0] = 21 23:44:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f0000013ff1)={&(0x7f0000000140)={0x30, 0x18, 0x1, 0x0, 0x0, {0x5}, [@typed={0xc, 0x3, @u64}, @nested={0x10, 0x6, [@typed={0xc, 0x0, @u64}]}]}, 0x30}}, 0x0) 23:44:12 executing program 0: r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000001700), 0x0, &(0x7f00000000c0)}, 0x0) [ 207.954809] netlink: 'syz-executor4': attribute type 3 has an invalid length. [ 207.969110] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 207.981586] netlink: 'syz-executor4': attribute type 6 has an invalid length. 23:44:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x100008912, &(0x7f0000000100)="025cc8070014") ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000003c0)={0x0, 0x0, 0x2, 0x0, [], [{0xffff, 0x1, 0x0, 0x0, 0x75}, {0x100000000, 0x100000000, 0x0, 0x100, 0x10000, 0x3}], [[], []]}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) bind$packet(r2, &(0x7f00000002c0)={0x11, 0xdf65e450ebada4ca, 0x0, 0x1, 0x7, 0x6, @random="d9f3e49edd87"}, 0x14) setsockopt$inet_mtu(r4, 0x0, 0x2f, &(0x7f0000000000), 0x4) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000500)={0xbf4, 0x202, 0x6, 0x10000, 0x0}, &(0x7f0000000540)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000580)={r6, 0x98, "461ef6d889ffb8bc0c6d6a1164a52b37c0e73ec050ddbbd7abb2890a628780c626a2e9331c992f0853c8ebd7d8c3c940d7c6456ebc6ea2a4bbc67ef4a76986d45f7c9e09df76ed3a64938b8aaa87d7397e3af1c781398d2cdc0a87aa575d99f2c6ad6d77124f2a24b59ec4faba8de652cbe59fc2f251c16e551b45f4a42d957bb4c4b5b7a703e336fe84a20570bab30a5fb5a3810b5b5ff0"}, 0x0) socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x60000000) socket$pptp(0x18, 0x1, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0xc, 0x4) getsockopt$packet_buf(r5, 0x107, 0x6, &(0x7f00000001c0)=""/48, &(0x7f0000000200)=0x30) r7 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_tcp_int(r5, 0x6, 0x6, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$inet6(0xa, 0xe, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0f00ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000"]}) 23:44:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f0000013ff1)={&(0x7f0000000140)={0x30, 0x18, 0x1, 0x0, 0x0, {0x5}, [@typed={0xc, 0x3, @u64}, @nested={0x10, 0x6, [@typed={0xc, 0x0, @u64}]}]}, 0x30}}, 0x0) 23:44:12 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000240)='u', 0x1}], 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) 23:44:12 executing program 0: r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000001700), 0x0, &(0x7f00000000c0)}, 0x0) 23:44:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x100008912, &(0x7f0000000100)="025cc8070014") ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000003c0)={0x0, 0x0, 0x2, 0x0, [], [{0xffff, 0x1, 0x0, 0x0, 0x75}, {0x100000000, 0x100000000, 0x0, 0x100, 0x10000, 0x3}], [[], []]}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) bind$packet(r2, &(0x7f00000002c0)={0x11, 0xdf65e450ebada4ca, 0x0, 0x1, 0x7, 0x6, @random="d9f3e49edd87"}, 0x14) setsockopt$inet_mtu(r4, 0x0, 0x2f, &(0x7f0000000000), 0x4) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000500)={0xbf4, 0x202, 0x6, 0x10000, 0x0}, &(0x7f0000000540)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000580)={r6, 0x98, "461ef6d889ffb8bc0c6d6a1164a52b37c0e73ec050ddbbd7abb2890a628780c626a2e9331c992f0853c8ebd7d8c3c940d7c6456ebc6ea2a4bbc67ef4a76986d45f7c9e09df76ed3a64938b8aaa87d7397e3af1c781398d2cdc0a87aa575d99f2c6ad6d77124f2a24b59ec4faba8de652cbe59fc2f251c16e551b45f4a42d957bb4c4b5b7a703e336fe84a20570bab30a5fb5a3810b5b5ff0"}, 0x0) socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x60000000) socket$pptp(0x18, 0x1, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0xc, 0x4) getsockopt$packet_buf(r5, 0x107, 0x6, &(0x7f00000001c0)=""/48, &(0x7f0000000200)=0x30) r7 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_tcp_int(r5, 0x6, 0x6, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$inet6(0xa, 0xe, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0f00ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000"]}) [ 208.451785] netlink: 'syz-executor4': attribute type 3 has an invalid length. 23:44:13 executing program 0: r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000001700), 0x0, &(0x7f00000000c0)}, 0x0) [ 208.495007] netlink: 'syz-executor4': attribute type 6 has an invalid length. [ 208.701136] IPVS: ftp: loaded support on port[0] = 21 [ 208.702280] IPVS: ftp: loaded support on port[0] = 21 23:44:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x80002, 0x88) readv(r1, &(0x7f0000001600)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1) bind$inet6(r1, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000000040)=0x200, 0x4) r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r2, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r2, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000), 0x1c) 23:44:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f0000013ff1)={&(0x7f0000000140)={0x30, 0x18, 0x1, 0x0, 0x0, {0x5}, [@typed={0xc, 0x3, @u64}, @nested={0x10, 0x6, [@typed={0xc, 0x0, @u64}]}]}, 0x30}}, 0x0) 23:44:14 executing program 0: r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000001700), 0x0, &(0x7f00000000c0)}, 0x0) 23:44:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000017740)={0xc8, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0xac, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x2, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0xc8}}, 0x0) [ 210.153070] netlink: 'syz-executor3': attribute type 3 has an invalid length. [ 210.189336] netlink: 'syz-executor3': attribute type 3 has an invalid length. [ 210.237301] netlink: 'syz-executor4': attribute type 3 has an invalid length. [ 210.261193] netlink: 'syz-executor4': attribute type 6 has an invalid length. 23:44:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x80002, 0x88) readv(r1, &(0x7f0000001600)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1) bind$inet6(r1, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000000040)=0x200, 0x4) r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r2, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r2, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000), 0x1c) 23:44:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_bond\x00', &(0x7f0000000040)=@ethtool_cmd={0x26, 0x100}}) [ 210.388728] netlink: 'syz-executor3': attribute type 3 has an invalid length. [ 210.408921] netlink: 'syz-executor3': attribute type 3 has an invalid length. 23:44:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x100008912, &(0x7f0000000100)="025cc8070014") ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000003c0)={0x0, 0x0, 0x2, 0x0, [], [{0xffff, 0x1, 0x0, 0x0, 0x75}, {0x100000000, 0x100000000, 0x0, 0x100, 0x10000, 0x3}], [[], []]}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) bind$packet(r2, &(0x7f00000002c0)={0x11, 0xdf65e450ebada4ca, 0x0, 0x1, 0x7, 0x6, @random="d9f3e49edd87"}, 0x14) setsockopt$inet_mtu(r4, 0x0, 0x2f, &(0x7f0000000000), 0x4) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000500)={0xbf4, 0x202, 0x6, 0x10000, 0x0}, &(0x7f0000000540)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000580)={r6, 0x98, "461ef6d889ffb8bc0c6d6a1164a52b37c0e73ec050ddbbd7abb2890a628780c626a2e9331c992f0853c8ebd7d8c3c940d7c6456ebc6ea2a4bbc67ef4a76986d45f7c9e09df76ed3a64938b8aaa87d7397e3af1c781398d2cdc0a87aa575d99f2c6ad6d77124f2a24b59ec4faba8de652cbe59fc2f251c16e551b45f4a42d957bb4c4b5b7a703e336fe84a20570bab30a5fb5a3810b5b5ff0"}, 0x0) socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x60000000) socket$pptp(0x18, 0x1, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0xc, 0x4) getsockopt$packet_buf(r5, 0x107, 0x6, &(0x7f00000001c0)=""/48, &(0x7f0000000200)=0x30) r7 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_tcp_int(r5, 0x6, 0x6, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$inet6(0xa, 0xe, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0f00ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000"]}) 23:44:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)="6d656d6f72792e7374617400a7831a55cbebb2b771c4745f776177e9ed96b4bcbe6a55c30143946004714f06c757eb3d5e56092aff87fead43f648f4fcebb750aa3b9289ec453a35ab506694a01b2990f54c4e78a02b32ff7a9b59a21df485556e3295c70c5efd59cad83a1c2887cabb91e48e7b55eca6f864d6bbe52928b983738965e2e8adf39b6d682a44508ae67546879e9c6b298ec4208ccde79e94346720596e69d9eb5ad893ccc82abbc9fd96bfd4bd0dd2be5da180d232f31d81cff8db47dc7591e23dd8b01ed471", 0x275a, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r2, &(0x7f00000002c0), 0x400000000003, 0x0) 23:44:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x17, 0x0, 0x0, 0x2}}, &(0x7f0000281ffc)="47ff4c00"}, 0x48) 23:44:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x80002, 0x88) readv(r1, &(0x7f0000001600)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1) bind$inet6(r1, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000000040)=0x200, 0x4) r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r2, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r2, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000), 0x1c) 23:44:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000), 0xc, &(0x7f0000014000)={&(0x7f00000000c0)={0x1c, 0x1d, 0x2ff, 0x0, 0x0, {0x7}, [@typed={0x8, 0x4c, @pid}]}, 0x1c}}, 0x0) 23:44:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x100008912, &(0x7f0000000100)="025cc8070014") ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000003c0)={0x0, 0x0, 0x2, 0x0, [], [{0xffff, 0x1, 0x0, 0x0, 0x75}, {0x100000000, 0x100000000, 0x0, 0x100, 0x10000, 0x3}], [[], []]}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) bind$packet(r2, &(0x7f00000002c0)={0x11, 0xdf65e450ebada4ca, 0x0, 0x1, 0x7, 0x6, @random="d9f3e49edd87"}, 0x14) setsockopt$inet_mtu(r4, 0x0, 0x2f, &(0x7f0000000000), 0x4) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000500)={0xbf4, 0x202, 0x6, 0x10000, 0x0}, &(0x7f0000000540)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000580)={r6, 0x98, "461ef6d889ffb8bc0c6d6a1164a52b37c0e73ec050ddbbd7abb2890a628780c626a2e9331c992f0853c8ebd7d8c3c940d7c6456ebc6ea2a4bbc67ef4a76986d45f7c9e09df76ed3a64938b8aaa87d7397e3af1c781398d2cdc0a87aa575d99f2c6ad6d77124f2a24b59ec4faba8de652cbe59fc2f251c16e551b45f4a42d957bb4c4b5b7a703e336fe84a20570bab30a5fb5a3810b5b5ff0"}, 0x0) socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x60000000) socket$pptp(0x18, 0x1, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0xc, 0x4) getsockopt$packet_buf(r5, 0x107, 0x6, &(0x7f00000001c0)=""/48, &(0x7f0000000200)=0x30) r7 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_tcp_int(r5, 0x6, 0x6, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$inet6(0xa, 0xe, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0f00ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000"]}) [ 212.914408] IPVS: ftp: loaded support on port[0] = 21 23:44:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xc5) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) sendfile(r1, r1, &(0x7f0000000100), 0xe08c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000600)=0x800008010004, 0x327) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000640)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}}, [0x6, 0x9, 0xdf34, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, 0x8, 0xff, 0x100000000, 0xbcd, 0x9, 0x4]}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000740)={0x2, 0x0, 0x0, 0xa0e9, 0x3, 0x6, 0x280e8a06, 0x3, r2}, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 23:44:17 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x80}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, &(0x7f0000000440)) bind$alg(r2, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10080}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x840) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xa4e9dde3) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) [ 212.961134] IPVS: ftp: loaded support on port[0] = 21 23:44:17 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, @link_local}]}) 23:44:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x80002, 0x88) readv(r1, &(0x7f0000001600)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1) bind$inet6(r1, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000000040)=0x200, 0x4) r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r2, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r2, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000), 0x1c) 23:44:17 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x1040000000000001, @dev={[], 0x20}}, 0xe, {0x2, 0x0, @dev}, "000093a9de89f04f1022007c05ab4900"}) 23:44:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x18}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 23:44:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xc5) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) sendfile(r1, r1, &(0x7f0000000100), 0xe08c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000600)=0x800008010004, 0x327) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000640)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}}, [0x6, 0x9, 0xdf34, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, 0x8, 0xff, 0x100000000, 0xbcd, 0x9, 0x4]}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000740)={0x2, 0x0, 0x0, 0xa0e9, 0x3, 0x6, 0x280e8a06, 0x3, r2}, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 23:44:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff00000000050000000000000079a0f8ff00000000950000000000fa65"], &(0x7f0000000100)='G@L\x00'}, 0x48) 23:44:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") unshare(0x8000400) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={"67726530000000f5ff0300"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000040), 0x50) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x10) 23:44:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x18}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) [ 213.509672] sock: sock_set_timeout: `syz-executor2' (pid 12165) tries to set negative timeout 23:44:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d3, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) [ 213.596833] sock: sock_set_timeout: `syz-executor2' (pid 12165) tries to set negative timeout 23:44:18 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x100000000000000b, &(0x7f0000000000)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x4e24, @local}, 0x10) recvmsg(r0, &(0x7f0000000740)={&(0x7f00000000c0)=@nl=@unspec, 0x80, 0x0}, 0x40012021) 23:44:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x18}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 23:44:18 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x80}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, &(0x7f0000000440)) bind$alg(r2, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10080}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x840) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xa4e9dde3) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 23:44:18 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000000380)=[{&(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "22999d70362f1afa2b0bb00c094a2aee1e8832674420ef3a11d523789b552b772ab6a81b93f837c0f7ecefe0c57819235a11f81639044a098a0fc5207d462b"}, 0x60, &(0x7f0000000340), 0x0, &(0x7f0000000640)={0x10}, 0x10}], 0x1, 0x801) 23:44:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") unshare(0x8000400) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={"67726530000000f5ff0300"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000040), 0x50) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x10) 23:44:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x18}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 23:44:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xc5) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) sendfile(r1, r1, &(0x7f0000000100), 0xe08c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000600)=0x800008010004, 0x327) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000640)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}}, [0x6, 0x9, 0xdf34, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, 0x8, 0xff, 0x100000000, 0xbcd, 0x9, 0x4]}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000740)={0x2, 0x0, 0x0, 0xa0e9, 0x3, 0x6, 0x280e8a06, 0x3, r2}, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) [ 214.036760] sock: sock_set_timeout: `syz-executor2' (pid 12198) tries to set negative timeout 23:44:18 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000000380)=[{&(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "22999d70362f1afa2b0bb00c094a2aee1e8832674420ef3a11d523789b552b772ab6a81b93f837c0f7ecefe0c57819235a11f81639044a098a0fc5207d462b"}, 0x60, &(0x7f0000000340), 0x0, &(0x7f0000000640)={0x10}, 0x10}], 0x1, 0x801) 23:44:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") unshare(0x400) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f00000001c0), &(0x7f0000000200)=0x1) 23:44:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") unshare(0x8000400) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={"67726530000000f5ff0300"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000040), 0x50) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x10) 23:44:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d3, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 23:44:18 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000000380)=[{&(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "22999d70362f1afa2b0bb00c094a2aee1e8832674420ef3a11d523789b552b772ab6a81b93f837c0f7ecefe0c57819235a11f81639044a098a0fc5207d462b"}, 0x60, &(0x7f0000000340), 0x0, &(0x7f0000000640)={0x10}, 0x10}], 0x1, 0x801) [ 214.274008] sock: sock_set_timeout: `syz-executor2' (pid 12225) tries to set negative timeout 23:44:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x45, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 23:44:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") unshare(0x8000400) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={"67726530000000f5ff0300"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000040), 0x50) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x10) [ 214.563051] sock: sock_set_timeout: `syz-executor2' (pid 12244) tries to set negative timeout 23:44:19 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x80}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, &(0x7f0000000440)) bind$alg(r2, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10080}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x840) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xa4e9dde3) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 23:44:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000f, &(0x7f0000000040)="03", 0x1) 23:44:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xc5) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) sendfile(r1, r1, &(0x7f0000000100), 0xe08c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000600)=0x800008010004, 0x327) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000640)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}}, [0x6, 0x9, 0xdf34, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, 0x8, 0xff, 0x100000000, 0xbcd, 0x9, 0x4]}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000740)={0x2, 0x0, 0x0, 0xa0e9, 0x3, 0x6, 0x280e8a06, 0x3, r2}, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 23:44:19 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000000380)=[{&(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "22999d70362f1afa2b0bb00c094a2aee1e8832674420ef3a11d523789b552b772ab6a81b93f837c0f7ecefe0c57819235a11f81639044a098a0fc5207d462b"}, 0x60, &(0x7f0000000340), 0x0, &(0x7f0000000640)={0x10}, 0x10}], 0x1, 0x801) 23:44:19 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0, &(0x7f0000000000), 0x1000000}, 0x20) 23:44:19 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d3, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 23:44:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f8571") r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000013c0)='cpuacct.usage\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f00000002c0)={'HL\x00'}, &(0x7f0000001400)=0x1e) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @loopback, 0x8}], 0x1c) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x1ff, @empty, 0x10001}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000005e80)=[@in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e24, @rand_addr=0x6}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x0, @rand_addr=0x7ff}], 0x50) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000340)="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", 0xfe0}], 0x1, 0x8) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r4, 0x2800000003000000, 0xe, 0x55, &(0x7f0000000200)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85, 0xb4b}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000005f40)=0x14, 0x80001) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001540)={{{@in, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000001480)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001640)={{{@in, @in6=@mcast2, 0x4e24, 0xfffffffffffffffa, 0x4e21, 0x8, 0xa, 0x20, 0x20, 0x77, r6, r7}, {0x10001, 0x2, 0xba, 0x982c, 0x1, 0x7, 0x2, 0x1f}, {0x1, 0x81, 0x100, 0x4}, 0xffffffffffffffb1, 0x6e6bc0, 0x1, 0x0, 0x2, 0x3}, {{@in6=@mcast2, 0x4d5, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xb}, 0x3507, 0x4, 0x2, 0x7, 0x8, 0x9}}, 0xe8) syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001a80)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) getpid() getpid() getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000003380), &(0x7f00000033c0)=0xc) gettid() sendmsg$netlink(r2, &(0x7f0000005e40)={&(0x7f0000001940), 0xc, &(0x7f0000005dc0)=[{&(0x7f0000005f80)=ANY=[@ANYBLOB="04008400080059000100000077e86c5cb1db1d242c3d9618dafccb66ff6420800d41094df22a164ad6155102351e263693cf2c2ac666eca9f6d142591e78377f7feae7b34f08bf80f028b4a818a96e7938839fe5d33cb3baa9f8e47711d11b8f01dc28129b461057ef5865e7168e412a8fb2ee6c588e4cc2a204b813020d793b0bd55dc00b5f26495bc69e86c9ea07603e7c3c1bde6cc3c51cf2000000"], 0x1}, {&(0x7f0000004c40)={0x14, 0x3f, 0x10, 0x70bd2c, 0x25dfdbfd, "", [@nested={0x4, 0x81}]}, 0x14}], 0x2, 0x0, 0x0, 0x20044004}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000001500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa}, 0xc, &(0x7f00000014c0)={&(0x7f0000001740)=ANY=[]}, 0x1, 0x0, 0x0, 0x40}, 0x8c1) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000001780)={0x2, 0x5e1, 0x1, 0x3f, 0x7, [{0x9, 0x6, 0x5, 0x0, 0x0, 0x400}, {0xf226, 0x0, 0x8, 0x0, 0x0, 0x1002}, {0x8, 0x1, 0x9, 0x0, 0x0, 0x80}, {0x3f, 0x10, 0x9, 0x0, 0x0, 0x85}, {0x5, 0x87e0, 0x200000000, 0x0, 0x0, 0x100}, {0xfb, 0x5fe, 0xffffffffffffffe1, 0x0, 0x0, 0x80}, {0x8c5, 0x101, 0xfffffffffffffffd}]}) write$cgroup_int(r3, &(0x7f0000000300), 0xffffff3e) 23:44:19 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) r4 = accept4(r3, 0x0, &(0x7f0000000280)=0x39f, 0x0) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) close(r4) write$binfmt_elf32(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="6687c55826bfac7d"], 0x8) 23:44:19 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000840)) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000800)) 23:44:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x5, 0x1ff, 0x2, 0x1, 0x14, 0x1, 0x7fffffffff}, 0x2c) 23:44:19 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) r4 = accept4(r3, 0x0, &(0x7f0000000280)=0x39f, 0x0) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) close(r4) write$binfmt_elf32(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="6687c55826bfac7d"], 0x8) 23:44:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) listen(r0, 0x0) 23:44:20 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x80}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, &(0x7f0000000440)) bind$alg(r2, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10080}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x840) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xa4e9dde3) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 23:44:20 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d3, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 23:44:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 23:44:20 executing program 3: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) ioctl$void(r1, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x80, 0x9, 0x81}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r3, 0x5}, &(0x7f0000000180)=0x8) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000040)=0x1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:44:20 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) r4 = accept4(r3, 0x0, &(0x7f0000000280)=0x39f, 0x0) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) close(r4) write$binfmt_elf32(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="6687c55826bfac7d"], 0x8) 23:44:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f8571") r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000013c0)='cpuacct.usage\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f00000002c0)={'HL\x00'}, &(0x7f0000001400)=0x1e) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @loopback, 0x8}], 0x1c) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x1ff, @empty, 0x10001}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000005e80)=[@in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e24, @rand_addr=0x6}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x0, @rand_addr=0x7ff}], 0x50) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000340)="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", 0xfe0}], 0x1, 0x8) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r4, 0x2800000003000000, 0xe, 0x55, &(0x7f0000000200)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85, 0xb4b}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000005f40)=0x14, 0x80001) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001540)={{{@in, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000001480)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001640)={{{@in, @in6=@mcast2, 0x4e24, 0xfffffffffffffffa, 0x4e21, 0x8, 0xa, 0x20, 0x20, 0x77, r6, r7}, {0x10001, 0x2, 0xba, 0x982c, 0x1, 0x7, 0x2, 0x1f}, {0x1, 0x81, 0x100, 0x4}, 0xffffffffffffffb1, 0x6e6bc0, 0x1, 0x0, 0x2, 0x3}, {{@in6=@mcast2, 0x4d5, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xb}, 0x3507, 0x4, 0x2, 0x7, 0x8, 0x9}}, 0xe8) syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001a80)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) getpid() getpid() getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000003380), &(0x7f00000033c0)=0xc) gettid() sendmsg$netlink(r2, &(0x7f0000005e40)={&(0x7f0000001940), 0xc, &(0x7f0000005dc0)=[{&(0x7f0000005f80)=ANY=[@ANYBLOB="04008400080059000100000077e86c5cb1db1d242c3d9618dafccb66ff6420800d41094df22a164ad6155102351e263693cf2c2ac666eca9f6d142591e78377f7feae7b34f08bf80f028b4a818a96e7938839fe5d33cb3baa9f8e47711d11b8f01dc28129b461057ef5865e7168e412a8fb2ee6c588e4cc2a204b813020d793b0bd55dc00b5f26495bc69e86c9ea07603e7c3c1bde6cc3c51cf2000000"], 0x1}, {&(0x7f0000004c40)={0x14, 0x3f, 0x10, 0x70bd2c, 0x25dfdbfd, "", [@nested={0x4, 0x81}]}, 0x14}], 0x2, 0x0, 0x0, 0x20044004}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000001500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa}, 0xc, &(0x7f00000014c0)={&(0x7f0000001740)=ANY=[]}, 0x1, 0x0, 0x0, 0x40}, 0x8c1) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000001780)={0x2, 0x5e1, 0x1, 0x3f, 0x7, [{0x9, 0x6, 0x5, 0x0, 0x0, 0x400}, {0xf226, 0x0, 0x8, 0x0, 0x0, 0x1002}, {0x8, 0x1, 0x9, 0x0, 0x0, 0x80}, {0x3f, 0x10, 0x9, 0x0, 0x0, 0x85}, {0x5, 0x87e0, 0x200000000, 0x0, 0x0, 0x100}, {0xfb, 0x5fe, 0xffffffffffffffe1, 0x0, 0x0, 0x80}, {0x8c5, 0x101, 0xfffffffffffffffd}]}) write$cgroup_int(r3, &(0x7f0000000300), 0xffffff3e) 23:44:20 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000100)=@nl, 0x80, &(0x7f0000000180)=[{&(0x7f00000001c0)="5500000018007f1dfd0000b2a4a280930a06000000a843089124cea0340008000a000a00060000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab822000006aeec4fab91d4", 0x55}], 0x1, &(0x7f0000000000)}, 0x0) 23:44:20 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) r4 = accept4(r3, 0x0, &(0x7f0000000280)=0x39f, 0x0) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) close(r4) write$binfmt_elf32(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="6687c55826bfac7d"], 0x8) [ 216.098070] netlink: 5 bytes leftover after parsing attributes in process `syz-executor1'. 23:44:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$inet(0x2b, 0x80000000000001, 0x1) 23:44:20 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x10000000002, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000c580)={'ip6gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000003080)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14, &(0x7f0000000480), 0x0, &(0x7f0000000500)}}, {{0x0, 0x0, &(0x7f0000002940), 0x0, &(0x7f0000002980)}}], 0x2, 0x0) 23:44:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f"], 0x1) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x10000) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) sendto$inet6(r0, &(0x7f0000000040)="88fa2ca8bed52e9d329214d8dcc9b9d4e24b1da2f07993cae9ff96ec", 0x1c, 0x10, 0x0, 0x0) 23:44:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000002300)=ANY=[@ANYBLOB="9feb010018000000000000000010000018"], 0x0, 0x11}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000002300)=ANY=[], &(0x7f0000000100)=""/4096, 0x230020, 0x1000, 0x1}, 0x20) 23:44:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = socket$inet(0x15, 0x400000080005, 0x0) connect$inet(r1, &(0x7f000001a000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000300)=""/220, &(0x7f0000000140)=0x2) 23:44:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f8571") r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000013c0)='cpuacct.usage\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f00000002c0)={'HL\x00'}, &(0x7f0000001400)=0x1e) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @loopback, 0x8}], 0x1c) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x1ff, @empty, 0x10001}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000005e80)=[@in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e24, @rand_addr=0x6}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x0, @rand_addr=0x7ff}], 0x50) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000340)="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", 0xfe0}], 0x1, 0x8) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r4, 0x2800000003000000, 0xe, 0x55, &(0x7f0000000200)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85, 0xb4b}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000005f40)=0x14, 0x80001) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001540)={{{@in, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000001480)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001640)={{{@in, @in6=@mcast2, 0x4e24, 0xfffffffffffffffa, 0x4e21, 0x8, 0xa, 0x20, 0x20, 0x77, r6, r7}, {0x10001, 0x2, 0xba, 0x982c, 0x1, 0x7, 0x2, 0x1f}, {0x1, 0x81, 0x100, 0x4}, 0xffffffffffffffb1, 0x6e6bc0, 0x1, 0x0, 0x2, 0x3}, {{@in6=@mcast2, 0x4d5, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xb}, 0x3507, 0x4, 0x2, 0x7, 0x8, 0x9}}, 0xe8) syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001a80)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) getpid() getpid() getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000003380), &(0x7f00000033c0)=0xc) gettid() sendmsg$netlink(r2, &(0x7f0000005e40)={&(0x7f0000001940), 0xc, &(0x7f0000005dc0)=[{&(0x7f0000005f80)=ANY=[@ANYBLOB="04008400080059000100000077e86c5cb1db1d242c3d9618dafccb66ff6420800d41094df22a164ad6155102351e263693cf2c2ac666eca9f6d142591e78377f7feae7b34f08bf80f028b4a818a96e7938839fe5d33cb3baa9f8e47711d11b8f01dc28129b461057ef5865e7168e412a8fb2ee6c588e4cc2a204b813020d793b0bd55dc00b5f26495bc69e86c9ea07603e7c3c1bde6cc3c51cf2000000"], 0x1}, {&(0x7f0000004c40)={0x14, 0x3f, 0x10, 0x70bd2c, 0x25dfdbfd, "", [@nested={0x4, 0x81}]}, 0x14}], 0x2, 0x0, 0x0, 0x20044004}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000001500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa}, 0xc, &(0x7f00000014c0)={&(0x7f0000001740)=ANY=[]}, 0x1, 0x0, 0x0, 0x40}, 0x8c1) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000001780)={0x2, 0x5e1, 0x1, 0x3f, 0x7, [{0x9, 0x6, 0x5, 0x0, 0x0, 0x400}, {0xf226, 0x0, 0x8, 0x0, 0x0, 0x1002}, {0x8, 0x1, 0x9, 0x0, 0x0, 0x80}, {0x3f, 0x10, 0x9, 0x0, 0x0, 0x85}, {0x5, 0x87e0, 0x200000000, 0x0, 0x0, 0x100}, {0xfb, 0x5fe, 0xffffffffffffffe1, 0x0, 0x0, 0x80}, {0x8c5, 0x101, 0xfffffffffffffffd}]}) write$cgroup_int(r3, &(0x7f0000000300), 0xffffff3e) 23:44:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="84ef280b0f659f420d32e7e2f78820d884d230fc9a54571603eab3b078738c9a56bdac656b80d9949d4e511ca453c8f3a76df0d5d3f2974c2d32b387ce9772c056", 0x41) 23:44:21 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000002c0), 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000003f24)="050000003778d9f1ef73ada4753dd58b4d4b6e689d30d71c32fc0b98143e037dc1250278424e1b0368a82cc15eb4037dc12502000000b5e8", 0x38}], 0x1}, 0x0) close(r0) 23:44:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x18}, 0x10) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(xeta)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000003c0), 0x69, &(0x7f0000000800)=[@op={0x18}], 0x18}, 0x0) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000280)=""/127, 0x7f}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x2) socket$netlink(0x10, 0x3, 0x0) 23:44:21 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0xc9, &(0x7f0000000000)}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) 23:44:21 executing program 4: bpf$MAP_DELETE_ELEM(0x8, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000280)}, 0x10) 23:44:21 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x2, 0xa}]}}}]}, 0x3c}}, 0x0) 23:44:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000ce8000/0x1000)=nil, 0x1000, 0x1, 0x2011, 0xffffffffffffffff, 0xfffffffffffffffc) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) shutdown(r0, 0x1) [ 217.293746] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 23:44:21 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000000c0), 0x10) setsockopt(r0, 0x65, 0x8000000000001, &(0x7f0000000040)="92a88ed40ca365e9", 0x8) 23:44:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f8571") r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000013c0)='cpuacct.usage\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f00000002c0)={'HL\x00'}, &(0x7f0000001400)=0x1e) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @loopback, 0x8}], 0x1c) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x1ff, @empty, 0x10001}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000005e80)=[@in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e24, @rand_addr=0x6}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x0, @rand_addr=0x7ff}], 0x50) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000340)="c6c7c230b751abf499baf8fb7cb21036e49a9ae5bc530de3804f116165b0e293582f02873c6660a5a3bcdfddd3b5adae1db5dd111850f04f3685fddc225d6afd0397239c93650c81c14483c5716fe28811e80b1dfce4a9d68f32ae4f485d008a5bfc33e40dbdaf13d86600122dd79c5446aafc13cf83a3352a8e5bdcf7e992892ba8880646510351ed953fbc14d3c22738c94766ae81ea37d471893c1c854f043f25f822c58a6b8bbd884346a3e68143921f356dd83f29aba5e16bc1c21d7f05444093673e07e28140d1479943127f825262852aa4d5db4bc13e1c6d597b83334c5084826de78958f732f66e768bce9131ec01ac1bd004d5722a0421d63c57942713ca8a7858cf3ea7a42135dea61e70b902d2f28d2f8f360970265480eae0aa5c92f070ecda982e7b591089146fc255b55b07451905f47b6743e8bf45f8c2543219918f8db3e27251deb7b389f6c1a5614747ad30c49c7d9049c9b87287c9bbfcb832029d5931eb550437a72901ebfe9c8b55a92512ad4576bdeeb78a554822f1db1f81c2c80f5483a58ac9652ab3ba871c16733bbaade5c2f63de235fff486e543047dc0a95ba8317f6dce2f565a5fefbf657962f06312f601c1838c50f88015b4e89be71a031c162a19ffe937bc24071723887c4cdc054e2e319c5325a6618cc82dc83dfd40bfb165346bcef25611f8ef4ac2cb57bf2c963156c9da0463ac155f4b322eb9e1007a0a39600ee32f5a453fd36b5c548f8c302662f85eda150cd6b6093aaf820636fe50c844fee85d031a29f9bddd86cd5af1d556a00dd98c4baffdf4a7c27b151417f8460d98b4030be0c84c58db280cbf9542d44869d9b6876c2378ffffdbb935378844466a83bdad55969dee55ab3db13b66659c570c94432d9f12910f85b75101569bc16d380366d7ceec37d2b21845d98181ad26d028b652aab8aad9473c6e2a45bbaf511788056ff1610162697feadbdfceb52b2fe0b55c23a3733612033c78f714ee5a29a43e2a12c8b71e8b4f2daa710610e87cc0e7cc8f1d69d97f9ec99b8eea4570154ddf2ad42edc4a283514313aa250f01df79536f012104c36e37db5da78fab05b47f5cc4acc2372576586e1e6ccfb7e8de8749bd8a712733ed5cf5d78c0a50bde5d676e5be0ae0f8acec7741abe21c0811caa539eab67a467dec48ce744cc2bdc6abe38b1aa0f78c751873f1b191d4af0492a1faa52c4b1aa67b363b778b2ee874a70893f16052f8f12c3a65eddc4304b2e193f46078ac9eed9b80b4cef7a0b1a61499e35e42c9704011f94ea15e1ba308c367f695d79eab5256a2391350ba3e87589fe9958e86f76c5ccb7f4fd2e361ad384bda1f3ff5a9355d5ee1286f7b6172d7d41b1ccc985e4577afa67af9e44a34b95194a938a802ddfd3d3353a6b3b9c374804e3035924866560bfd8701f45649b32232f51ee85a5d066939e09d1a74a7de7559c6a7500b048d97e765e054aa8dc5da9b4e6b43d75737bb0fbe5b5333ab1f08cbe61235f4f4424fe8f1413cbb23fe9309c231eac4f4a7f2da9858c14169315999e6077be639475f6e3b11ed08f887f1e83e3d8c859c7cc92797c2800794a8e6af316af19413697dac5afd68d049420269379c58835c610136ea3dcad8e4e48423903e5109648cb8e61ecfd539865114793dca6a8ac191817dbf8ae95bd3b6cffcbc238a2f774bbacf7d99ee55a6fe2ad769958c428acfd55fc3a68b1f4c7281b5b9049aa9745913b54afde034b5a5b1c5442dc4f3d3658d096291cd6480923640681653d9873b85555e2613c635389f3bc8ddda060f590a57a87c237ce6a0a248430b4580590ac46615435008700d90af90fa18703edc1d09365b92eefe6076f726b043f8da31eecb60bce32f4227e80aa283aa3fd19dfb2e8d5852918926abd5e786e46e1637bbacffa76a90cacca06acaeadada2e149506fde617a188554caeaa6562f2ee0a9b25e74fab5e9eee56712058aedee11940f9a6bbbb4ea6c037c0742885056fd3a2ad190645eca38a2e7eea0a74cef5bd5b2d22d18dabe579ec3f1a3546df933583331f8429edee85b17529073e309abd87224aac8262fcaf922c37cc8e8d6ec525b33c16bb3e00d076e22e55938835050dd2bcebaf86594f9900081d9e1505dca43e577e34c627f888cc1806c1a6202964a8a60854ab2ec51234ba5fc53662dad84a3a8bedd0a5228ac18838a47adda7fbfcd590a4c2e05428ad7c39586de7de7287f31aa5c7985005103fcec321e6177532722466a693c266184034dc1085dd9b823071beac54bb5990f4dfe141748f719c4a1a1c126f302677021ae5ef67b60c0ae74290956752f09b09fe3cca2a990a49814a83567da7ba4c83565d932120f2424ad376df4d39ca0a025efd89ad62be3b05da57af2dfd24048655f0be06452b864f1fda7633d7521a6c96bae35c6c5d1af59f9bce96d524e2d01a9b51aa0859d22fb38cdba4ff18d9b8904feaee6ffc0ff0f6ef9022950417207f6f0804fdeb1c92822535e77db8d6da72986fa6975a53b940da088cf7e544efa22648f1eaf8e242945dfba949ac8bca46925ff6383aabf0b5ab2a5336e843d622e228c3e16d46eab5d55a7892197cdb312d3bc374e7d529c08f3659ce907d3693a84a5d7b6cc35895faabdf32fe3ef61a4adb798035440e63fe954cf703ac9c3a503a4c38f596ef9a129c200fefb7711a8b24bb74cf32567a218f05ee5a175b5de716fc09647b066469c57e55a25cd03d862f312c5f7f9a9d750ff5e91fb190e6cd13c1691fade2607b127bce57eeff51301ed2ab5c197c56b152cb80860c7fdf8998ede782446aa0fe3abcfd56454b8ef98c6afaf2009ddaf2239bdcbf9d024da5bfbe811d151636e3832a4103fe11a54e54c5602b1dee203e0aafc3acd30c21522ba539ca69e7e32eb88e4e6d1e5c2de2b0f6790d439ec4f75aab3b65e44858c401151bfb66b2abf3ac0aca29069969ab273dd1c41a329a4c3eaa11a2218a7956330867b33f535e96b72ee29ab8740849d873c22412cbbd311970f167b88ecb40adb651da6fdfec3493b7d7c88be540b53de24835cb37846d02e048ad5be0d98873033e0cc25d0c41b9df0afe89d61e8fcd2e613bd6af7d1b0d87d47de281ac5e1c0cccae9ff14939c9bb5f7a048172283193330559b7fe72ea4292455a09e53097d4dea6335c0cec28b5bc1b9ffabc99b431e821138eedf76bd26739e9ab99121abd5d3d3ce404ba3f5d65d6c1fbffd753226ccc22ff6de601804e558a54126344a9e0f66a2dc8a661e1f1de1969c704ae87f254cff973a1b59db3314d28f77f8cc9505b2d071ba09c59c4152e848833a271112bec6da24c16311ed149860871a01518ee66ac57c033bc62e88ca412d8fcca52cb7c802d6723bf04278a6aaa413bb37cb466b729a8da531d7d31ff211b46d5e0fdcb257b1687da901b9eaec779892f4f8f10811ceed5a509c5889d1e054bf7eb032682dc329b887f78352d8e68dd489b24947c9a18ea40861373fccc87c79c4200bcf3efde86c0cefc164ee1bc747a98d9e4f3da8a92ea3259b6748509fc0c94010cbd7d8bf2070fd366edd1c395cd96632777e8a365c174b41a1721c853371cdcc7da5914a0287d1777a8b90398bc321aae937a7051dfd83d54eb943135fff5fa62b0ef1b61e277fe5df8e36fe2961a36cf60f7be5eb2f4088ccc1273ea77cb60e907f94f3c791951177c2a37e2338e36422341256667451cf2eec46d37103036cc86da6260076935f4adf64e7e3694ccb35faee5e5721c2283a84d5b47b4c0c0433bae845415c901b58ac3222062c147b07719271151f3a6b50859eea75ae359c1badd4b88e7473b4ff1e3511db3bb2a66852993518e1337fc3d6756ecaf6cadf041bda389ebb83e923f4d6a3e2976b1d0a93883965e895ad166f41f9ebcb064017950ed6aeb978e3a8ffd081d2a19665e08ff376afd0599b9857daef1f7097d02a492f63b4a4f6735b6753dd51fe5acce010412d00fa281a8e9c0faa6dbc19bd2ad0654c2f41532373a2c2c0604a639466fad17c12dfe07f91a82a791dac72dc5bd585380b5ecdda415ee3d2137b4f844fdb2389c925fdb4d17437d5a5f0fb125a00952a5b4ccdf611542191718069a54852d4c5461e5829fbba2a4d6709b54c63701648398a3694b7b27da24980ffdc76edc4ade183af7864dbe7593418eada552b33f6830334d3cbd7a09f3c0394a06198b1107fbdfc3df62dae01b708f27aa83ec4d4265a59d92968ea30a5953c35529fa8806a758ea3db34a84301f2731d75bbfc05e366a280998d07d4ede4bd0e51e58268274a1102b5895490ff83d3fe93a3b9abfea753ab737ee4ae78d2b9de9acbd8d36c15db353f24e4cda172092a0bdef8ad39efbb8c08a9645753fa5a69fbd27a94ef54dcbb6cc441838aa05a2e6b3fb9f2ed0f164f5cade1865284dfea5be60ce14f56a06f4c5ee31743e047cd2ae12625119b9c773f61aec399c69be44a0206b228de211baf54688091d02695b43a09f2ecc60337b831b954af0b75ab5bde55017779120356def0251e008f8f5c0ae18c3e7695273a075a0b92177c0d0f68829a6ad4d363bf12aa11a33f705d0d08beb186121c461d5a15926b03d32775969c1bf6e883945dff1c657cb29a70f03be4eaddfa90e74f0d57af70166d7a8f082d11251dd1f20538787d822381d8bc269e11dc9aff1120ea9a2fcbb2293b512cd8d18d31261782e8ecaea443b2bef97503768ef0fffe2a15c7c6640d9013be93175d96ce9dd1fc4aa35022593b72fe09a9294d683885ba3d45132420063abe5fb569c247abafa6369d01f6e95409338a49c08545cafbd6a03c35159ead28dd6c0e262039b62b144f0c1b7fb384c5b5af4f35f37b0295be7215c8cbf4658c9085b71cd2cc4594dfe2abd70021e7d081e01661604454546139b104a06e84df6a8094aab23b2a669c72ddfffb8d29d70ea492dde638cbe4b8e1a31c910ce5b9afe2cd05cfde3c170148a87d9b204f36978bded6a62c7c3a47dba166e57c8e115db5e8c56d8d72f4c237678bc75af1c2a6c2feb01459f09dcaa5d7b48117c3e2706d361dcfd9d8f53ecfec5137be2cd27a1601ff2ce70a507f6c199244e178055da2f66deb1d93db33d359c9b8d82a05ceba99fac4384f375f041e9035df688d578171d0735e6aed0e0fcd4597f81e99de770bb41116f21e2e8be515d3b0c8efd40b5eb6d6617b0920ba6edda71ec9b806d6194716dbc5bfd578a66016da1d7f982f443e89d0366f5afff59f692523d0cb4a78a42ce91ca242c169fd5bdf0c42b68dc266b800b4a1b34550f5e5e73bafc091a6a6464eb36ac84a3677c6977174d91457bbbc08537a39206234edb7a299f4b8d4b9ccd216f449ba9c578810ccaa15ed8d5650b82fd2193800c066750beb1b3e41263b02b4adfc1d42f9a24468002a285d6985e7bcb0af75b67bf4f174d1eb2f1ebd30eb20f550546157540ae5a1691631f7e7af7b684f9cd19644de516940418cd3687c04e3e98b82c9df2553b90dfccbbf18962b546fd781a1b4b6b725b3f6934e6b736f8bd8a83e99f8c03470c6b74898e5382e75061b3a8a58866ec164d881eda6d660a61fe781d2ea3732874c1e34b016b3adc20978c8c8b9514c1b88425891a7c256f1aca0131abf6f60e13081b33bebd798c3d9dfc25fe7afe840cd004e48ac82fc8a41ef7a65939210191bceb7c6dffc7a", 0xfe0}], 0x1, 0x8) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r4, 0x2800000003000000, 0xe, 0x55, &(0x7f0000000200)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85, 0xb4b}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000005f40)=0x14, 0x80001) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001540)={{{@in, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000001480)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001640)={{{@in, @in6=@mcast2, 0x4e24, 0xfffffffffffffffa, 0x4e21, 0x8, 0xa, 0x20, 0x20, 0x77, r6, r7}, {0x10001, 0x2, 0xba, 0x982c, 0x1, 0x7, 0x2, 0x1f}, {0x1, 0x81, 0x100, 0x4}, 0xffffffffffffffb1, 0x6e6bc0, 0x1, 0x0, 0x2, 0x3}, {{@in6=@mcast2, 0x4d5, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xb}, 0x3507, 0x4, 0x2, 0x7, 0x8, 0x9}}, 0xe8) syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001a80)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) getpid() getpid() getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000003380), &(0x7f00000033c0)=0xc) gettid() sendmsg$netlink(r2, &(0x7f0000005e40)={&(0x7f0000001940), 0xc, &(0x7f0000005dc0)=[{&(0x7f0000005f80)=ANY=[@ANYBLOB="04008400080059000100000077e86c5cb1db1d242c3d9618dafccb66ff6420800d41094df22a164ad6155102351e263693cf2c2ac666eca9f6d142591e78377f7feae7b34f08bf80f028b4a818a96e7938839fe5d33cb3baa9f8e47711d11b8f01dc28129b461057ef5865e7168e412a8fb2ee6c588e4cc2a204b813020d793b0bd55dc00b5f26495bc69e86c9ea07603e7c3c1bde6cc3c51cf2000000"], 0x1}, {&(0x7f0000004c40)={0x14, 0x3f, 0x10, 0x70bd2c, 0x25dfdbfd, "", [@nested={0x4, 0x81}]}, 0x14}], 0x2, 0x0, 0x0, 0x20044004}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000001500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa}, 0xc, &(0x7f00000014c0)={&(0x7f0000001740)=ANY=[]}, 0x1, 0x0, 0x0, 0x40}, 0x8c1) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000001780)={0x2, 0x5e1, 0x1, 0x3f, 0x7, [{0x9, 0x6, 0x5, 0x0, 0x0, 0x400}, {0xf226, 0x0, 0x8, 0x0, 0x0, 0x1002}, {0x8, 0x1, 0x9, 0x0, 0x0, 0x80}, {0x3f, 0x10, 0x9, 0x0, 0x0, 0x85}, {0x5, 0x87e0, 0x200000000, 0x0, 0x0, 0x100}, {0xfb, 0x5fe, 0xffffffffffffffe1, 0x0, 0x0, 0x80}, {0x8c5, 0x101, 0xfffffffffffffffd}]}) write$cgroup_int(r3, &(0x7f0000000300), 0xffffff3e) [ 217.434045] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 23:44:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x8}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 23:44:22 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000008ac0)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000540)=""/77, 0x4d}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000110) 23:44:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x54) connect$unix(r1, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) recvfrom$unix(r2, &(0x7f0000000480)=""/77, 0x4d, 0x0, &(0x7f0000000500)=@file={0x0, "e91f7189591e9233614b00"}, 0x70f000) write(r1, &(0x7f0000000100), 0x0) 23:44:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x54) connect$unix(r1, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) recvfrom$unix(r2, &(0x7f0000000480)=""/77, 0x4d, 0x0, &(0x7f0000000500)=@file={0x0, "e91f7189591e9233614b00"}, 0x70f000) write(r1, &(0x7f0000000100), 0x0) 23:44:23 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='team0\x00') r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001440)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000001480)={r3, 0x1, 0x6, @local}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 23:44:23 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000008ac0)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000540)=""/77, 0x4d}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000110) 23:44:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1c) 23:44:23 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x54) connect$unix(r1, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) recvfrom$unix(r2, &(0x7f0000000480)=""/77, 0x4d, 0x0, &(0x7f0000000500)=@file={0x0, "e91f7189591e9233614b00"}, 0x70f000) write(r1, &(0x7f0000000100), 0x0) 23:44:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000ce8000/0x1000)=nil, 0x1000, 0x1, 0x2011, 0xffffffffffffffff, 0xfffffffffffffffc) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) shutdown(r0, 0x1) 23:44:23 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000040)=""/64, 0x40}, {&(0x7f0000000100)=""/16, 0x10}, {&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000180)=""/5, 0x5}], 0x5, &(0x7f0000001cc0)=""/181, 0xb5}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000680)=ANY=[@ANYBLOB='='], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@ipv4={[], [], @loopback}}, 0x56) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002440)=ANY=[], 0x0) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000600), &(0x7f0000000640)=0x4) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 219.252801] device team0 entered promiscuous mode 23:44:23 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x54) connect$unix(r1, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) recvfrom$unix(r2, &(0x7f0000000480)=""/77, 0x4d, 0x0, &(0x7f0000000500)=@file={0x0, "e91f7189591e9233614b00"}, 0x70f000) write(r1, &(0x7f0000000100), 0x0) [ 219.275441] device team_slave_0 entered promiscuous mode [ 219.296824] device team_slave_1 entered promiscuous mode [ 219.395785] kauditd_printk_skb: 22 callbacks suppressed [ 219.395802] audit: type=1804 audit(1544399063.888:66): pid=12473 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir766519745/syzkaller.qb8KB4/105/memory.events" dev="sda1" ino=16528 res=1 23:44:24 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000008ac0)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000540)=""/77, 0x4d}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000110) 23:44:24 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000008ac0)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000540)=""/77, 0x4d}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000110) [ 219.969593] device team0 left promiscuous mode [ 219.981156] device team_slave_0 left promiscuous mode [ 219.996668] device team_slave_1 left promiscuous mode [ 220.036468] audit: type=1804 audit(1544399064.528:67): pid=12467 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir766519745/syzkaller.qb8KB4/105/memory.events" dev="sda1" ino=16528 res=1 23:44:24 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xcd, &(0x7f00000002c0)=""/203, &(0x7f0000000040)=0xcb) [ 220.256368] audit: type=1804 audit(1544399064.748:68): pid=12467 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir766519745/syzkaller.qb8KB4/105/memory.events" dev="sda1" ino=16528 res=1 23:44:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0xe6a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 23:44:24 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000100), 0x4) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0xffffffffffffffff, 0x253) [ 220.672124] team0 (unregistering): Port device team_slave_0 removed [ 220.968303] team0 (unregistering): Port device team_slave_1 removed 23:44:25 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000040)=""/64, 0x40}, {&(0x7f0000000100)=""/16, 0x10}, {&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000180)=""/5, 0x5}], 0x5, &(0x7f0000001cc0)=""/181, 0xb5}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000680)=ANY=[@ANYBLOB='='], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@ipv4={[], [], @loopback}}, 0x56) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002440)=ANY=[], 0x0) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000600), &(0x7f0000000640)=0x4) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 23:44:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000ce8000/0x1000)=nil, 0x1000, 0x1, 0x2011, 0xffffffffffffffff, 0xfffffffffffffffc) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) shutdown(r0, 0x1) 23:44:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1c) 23:44:25 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000100), 0x4) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0xffffffffffffffff, 0x253) 23:44:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x40000000000010) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000480)="240000001d0003ffff3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000009040)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003e00), 0x0, &(0x7f0000000100)=""/124, 0x2d}}], 0x400000000000207, 0x2, &(0x7f00000000c0)={0x77359400}) 23:44:25 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000040)=""/64, 0x40}, {&(0x7f0000000100)=""/16, 0x10}, {&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000180)=""/5, 0x5}], 0x5, &(0x7f0000001cc0)=""/181, 0xb5}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000680)=ANY=[@ANYBLOB='='], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@ipv4={[], [], @loopback}}, 0x56) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002440)=ANY=[], 0x0) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000600), &(0x7f0000000640)=0x4) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 221.121285] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 23:44:25 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000100), 0x4) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0xffffffffffffffff, 0x253) [ 221.228487] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 23:44:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x40000000000010) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000480)="240000001d0003ffff3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000009040)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003e00), 0x0, &(0x7f0000000100)=""/124, 0x2d}}], 0x400000000000207, 0x2, &(0x7f00000000c0)={0x77359400}) 23:44:25 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000100), 0x4) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0xffffffffffffffff, 0x253) [ 221.389328] audit: type=1804 audit(1544399065.888:69): pid=12534 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir766519745/syzkaller.qb8KB4/106/memory.events" dev="sda1" ino=16557 res=1 [ 221.395983] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 23:44:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x40000000000010) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000480)="240000001d0003ffff3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000009040)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003e00), 0x0, &(0x7f0000000100)=""/124, 0x2d}}], 0x400000000000207, 0x2, &(0x7f00000000c0)={0x77359400}) [ 221.515980] audit: type=1804 audit(1544399065.928:70): pid=12535 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir276576772/syzkaller.L611vT/158/memory.events" dev="sda1" ino=16559 res=1 [ 221.642243] netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. 23:44:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x40000000000010) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000480)="240000001d0003ffff3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000009040)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003e00), 0x0, &(0x7f0000000100)=""/124, 0x2d}}], 0x400000000000207, 0x2, &(0x7f00000000c0)={0x77359400}) 23:44:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x40000000000010) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000480)="240000001d0003ffff3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000009040)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003e00), 0x0, &(0x7f0000000100)=""/124, 0x2d}}], 0x400000000000207, 0x2, &(0x7f00000000c0)={0x77359400}) [ 221.808103] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. [ 221.851049] netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. 23:44:26 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000040)=""/64, 0x40}, {&(0x7f0000000100)=""/16, 0x10}, {&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000180)=""/5, 0x5}], 0x5, &(0x7f0000001cc0)=""/181, 0xb5}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000680)=ANY=[@ANYBLOB='='], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@ipv4={[], [], @loopback}}, 0x56) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002440)=ANY=[], 0x0) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000600), &(0x7f0000000640)=0x4) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 23:44:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x40000000000010) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000480)="240000001d0003ffff3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000009040)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003e00), 0x0, &(0x7f0000000100)=""/124, 0x2d}}], 0x400000000000207, 0x2, &(0x7f00000000c0)={0x77359400}) 23:44:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x40000000000010) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000480)="240000001d0003ffff3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000009040)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003e00), 0x0, &(0x7f0000000100)=""/124, 0x2d}}], 0x400000000000207, 0x2, &(0x7f00000000c0)={0x77359400}) 23:44:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1c) 23:44:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000ce8000/0x1000)=nil, 0x1000, 0x1, 0x2011, 0xffffffffffffffff, 0xfffffffffffffffc) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) shutdown(r0, 0x1) [ 222.347622] netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. [ 222.368859] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 23:44:26 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000040)=""/64, 0x40}, {&(0x7f0000000100)=""/16, 0x10}, {&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000180)=""/5, 0x5}], 0x5, &(0x7f0000001cc0)=""/181, 0xb5}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000680)=ANY=[@ANYBLOB='='], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@ipv4={[], [], @loopback}}, 0x56) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002440)=ANY=[], 0x0) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000600), &(0x7f0000000640)=0x4) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 23:44:26 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000040)=""/64, 0x40}, {&(0x7f0000000100)=""/16, 0x10}, {&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000180)=""/5, 0x5}], 0x5, &(0x7f0000001cc0)=""/181, 0xb5}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000680)=ANY=[@ANYBLOB='='], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@ipv4={[], [], @loopback}}, 0x56) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002440)=ANY=[], 0x0) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000600), &(0x7f0000000640)=0x4) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 23:44:27 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x6) 23:44:27 executing program 1: r0 = socket$inet6(0xa, 0x804, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000024c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r2 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000028c0)={r2}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002940)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000002a80)={&(0x7f0000002900)={0x10, 0x0, 0x0, 0x91}, 0xc, &(0x7f0000002a40)={&(0x7f0000002980)={0x88, r4, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x4}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x64}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x1d}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl(r5, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@dev}}, 0xe8) close(r6) close(r6) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)=0x1) setsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000140), 0x8) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x20000003) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f00000001c0)={0xa, 0x4e20, 0x8000000000000, @loopback}, 0x1c) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000014c0)="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", 0x1000) r8 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="84000000"], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000013c0), &(0x7f0000000180)=0xb0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000300), &(0x7f0000001480)=0x8) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000002580)={'bcsh0\x00', {0x2, 0x0, @remote}}) connect(r8, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) listen(r8, 0x0) [ 222.698705] audit: type=1804 audit(1544399067.198:71): pid=12584 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir684736376/syzkaller.WOvDTz/188/memory.events" dev="sda1" ino=16529 res=1 [ 222.912325] audit: type=1804 audit(1544399067.408:72): pid=12586 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir276576772/syzkaller.L611vT/159/memory.events" dev="sda1" ino=16593 res=1 23:44:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000640)=""/250, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r1, 0x500000) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1c, &(0x7f0000000240)=""/144, &(0x7f00000001c0)=0x90) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="fb15e638f876a49052a7a95d1ce04045", 0x350) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="3c000000ec4c0f63b205d3e565c2891e5e90b84691b57b5b10838fbced65de3e4d6c3ed0952432d771599a8de1fc2c1030d6dd75092475780f4a15d84177df131a495293bcbb99063c11df75e3f23590a8b4d45f887130966651c8097b9a0ea68533b99b4086e5412c68dda6cd2ff77445d8bbf59db3bc1e01165ac6b3ea5dc7ae0ee5c1c380cf19371b9158c8aae9f1a80b9937dddadff803d4ac4c2914ee2a32fcd35063b2823a475ddf1e19a0574a0b548faa30f9"], 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in6, @in=@local}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000340)={0xfdbe}, 0x4) unshare(0x30000000) poll(&(0x7f0000000200)=[{r0, 0x200}], 0x1, 0x3) syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00') setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000500)={0x2, 0x0, @rand_addr=0x100000000}, 0x10) [ 223.028542] audit: type=1804 audit(1544399067.458:73): pid=12597 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir766519745/syzkaller.qb8KB4/107/memory.events" dev="sda1" ino=16557 res=1 23:44:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1c) 23:44:28 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @remote, 'bond0\x00'}}, 0x1e) ioctl$PPPIOCGMRU(r0, 0x4008b100, &(0x7f0000000040)) 23:44:28 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000040)=""/64, 0x40}, {&(0x7f0000000100)=""/16, 0x10}, {&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000180)=""/5, 0x5}], 0x5, &(0x7f0000001cc0)=""/181, 0xb5}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000680)=ANY=[@ANYBLOB='='], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@ipv4={[], [], @loopback}}, 0x56) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002440)=ANY=[], 0x0) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000600), &(0x7f0000000640)=0x4) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 23:44:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000061122000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000100)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 23:44:28 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000040)=""/64, 0x40}, {&(0x7f0000000100)=""/16, 0x10}, {&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000180)=""/5, 0x5}], 0x5, &(0x7f0000001cc0)=""/181, 0xb5}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000680)=ANY=[@ANYBLOB='='], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@ipv4={[], [], @loopback}}, 0x56) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002440)=ANY=[], 0x0) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000600), &(0x7f0000000640)=0x4) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 23:44:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d0, 0x3e8, 0xffffffffffffffff, {"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"}}}, &(0x7f0000000000)=""/130, 0x3ea, 0x82, 0x1}, 0x20) 23:44:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) 23:44:28 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r0, 0x0, &(0x7f0000000140)) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) bind$bt_hci(r1, &(0x7f0000000040), 0xc) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f00000000c0), 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, r5}, 0x58) 23:44:28 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000040)=""/64, 0x40}, {&(0x7f0000000100)=""/16, 0x10}, {&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000180)=""/5, 0x5}], 0x5, &(0x7f0000001cc0)=""/181, 0xb5}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000680)=ANY=[@ANYBLOB='='], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@ipv4={[], [], @loopback}}, 0x56) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002440)=ANY=[], 0x0) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000600), &(0x7f0000000640)=0x4) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 23:44:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001000)={0x10000}, 0x10) 23:44:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 23:44:28 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r0, 0x0, &(0x7f0000000140)) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) bind$bt_hci(r1, &(0x7f0000000040), 0xc) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f00000000c0), 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, r5}, 0x58) [ 224.498730] audit: type=1804 audit(1544399068.998:74): pid=12643 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir276576772/syzkaller.L611vT/160/memory.events" dev="sda1" ino=16536 res=1 23:44:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1803, 0x4) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) [ 224.575683] audit: type=1804 audit(1544399069.048:75): pid=12641 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir684736376/syzkaller.WOvDTz/189/memory.events" dev="sda1" ino=16525 res=1 23:44:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 23:44:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x803, 0x3) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x7ff800028, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) 23:44:29 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r0, 0x0, &(0x7f0000000140)) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) bind$bt_hci(r1, &(0x7f0000000040), 0xc) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f00000000c0), 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, r5}, 0x58) [ 224.729620] audit: type=1804 audit(1544399069.218:76): pid=12661 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir766519745/syzkaller.qb8KB4/108/memory.events" dev="sda1" ino=16545 res=1 23:44:30 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000040)=""/64, 0x40}, {&(0x7f0000000100)=""/16, 0x10}, {&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000180)=""/5, 0x5}], 0x5, &(0x7f0000001cc0)=""/181, 0xb5}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000680)=ANY=[@ANYBLOB='='], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@ipv4={[], [], @loopback}}, 0x56) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002440)=ANY=[], 0x0) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000600), &(0x7f0000000640)=0x4) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 23:44:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x803, 0x3) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x7ff800028, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) 23:44:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1803, 0x4) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 23:44:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 23:44:30 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r0, 0x0, &(0x7f0000000140)) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) bind$bt_hci(r1, &(0x7f0000000040), 0xc) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f00000000c0), 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, r5}, 0x58) 23:44:30 executing program 0: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x1, 0x0, @ipv4={[0xfec0, 0x0, 0x0, 0x0, 0x0, 0x3e], [], @broadcast}}, 0x1c) 23:44:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002f80)={0xa, 0x0, 0x0, @mcast1, 0x25}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 23:44:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x803, 0x3) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x7ff800028, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) 23:44:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000009fc8)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000040)={0x1c, 0x16, 0x401, 0x0, 0x0, {0x4000a}, [@typed={0x8, 0x0, @ipv4=@dev}]}, 0x1c}}, 0x0) 23:44:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000200008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r1, 0x0, 0x0) ioctl$sock_bt_hci(r1, 0x800448d4, &(0x7f00000000c0)="000002") 23:44:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 23:44:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1803, 0x4) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) [ 225.849273] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 225.906440] audit: type=1804 audit(1544399070.398:77): pid=12726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir684736376/syzkaller.WOvDTz/190/memory.events" dev="sda1" ino=16526 res=1 23:44:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getpid() 23:44:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x803, 0x3) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x7ff800028, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) 23:44:30 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0xc9, &(0x7f0000000000)}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x804031, 0xffffffffffffffff, 0x0) 23:44:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 23:44:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1803, 0x4) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 23:44:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a, @rand_addr, [0x3f00000000000000]}, 0x80, 0x0}}], 0x1, 0x0) 23:44:31 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) accept4(r1, &(0x7f0000000040)=@hci, &(0x7f0000000100)=0x80, 0x0) shutdown(r1, 0x0) 23:44:31 executing program 3: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x43, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 23:44:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)='memory.swap.current\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000740)={'ipddp0\x00', 0x0}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000780)={r1, 0x1, 0x6}, 0x10) r2 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000006c0)={'dummy0\x00', 0x1ff}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x7, @ipv4={[], [], @remote}, 0xe8}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000200)={r5, 0xfffffffffffffffb}, &(0x7f0000000240)=0x8) r6 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f00000002c0)) sendmsg$nl_generic(r6, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 23:44:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x0, 0x0, 0xffffffffffffff61) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 23:44:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000001200)=ANY=[@ANYBLOB='t'], 0x1) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x34910}], 0x1) [ 226.767907] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 23:44:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x16f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 226.821699] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 23:44:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getpid() 23:44:32 executing program 3: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x43, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 23:44:32 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b00)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f00000002c0)=@canfd={{}, 0x10, 0x0, 0x0, 0x0, "b374bccf3300859c5b386bf7501e6cae739c27b76f28512828693cf33d763e80c40d783dc521486a51c3c71e50d2a492f628ff8ffdaa2ede18ba1557a694e0ac"}, 0x10}}, 0x0) 23:44:32 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000400), 0xf) 23:44:32 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0xc9, &(0x7f0000000000)}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x804031, 0xffffffffffffffff, 0x0) 23:44:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000001200)=ANY=[@ANYBLOB='t'], 0x1) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x34910}], 0x1) 23:44:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000001200)=ANY=[@ANYBLOB='t'], 0x1) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x34910}], 0x1) [ 227.645630] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 23:44:32 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b00)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f00000002c0)=@canfd={{}, 0x10, 0x0, 0x0, 0x0, "b374bccf3300859c5b386bf7501e6cae739c27b76f28512828693cf33d763e80c40d783dc521486a51c3c71e50d2a492f628ff8ffdaa2ede18ba1557a694e0ac"}, 0x10}}, 0x0) 23:44:32 executing program 3: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x43, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 23:44:32 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b00)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f00000002c0)=@canfd={{}, 0x10, 0x0, 0x0, 0x0, "b374bccf3300859c5b386bf7501e6cae739c27b76f28512828693cf33d763e80c40d783dc521486a51c3c71e50d2a492f628ff8ffdaa2ede18ba1557a694e0ac"}, 0x10}}, 0x0) [ 227.862035] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 23:44:32 executing program 3: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x43, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 23:44:32 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b00)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f00000002c0)=@canfd={{}, 0x10, 0x0, 0x0, 0x0, "b374bccf3300859c5b386bf7501e6cae739c27b76f28512828693cf33d763e80c40d783dc521486a51c3c71e50d2a492f628ff8ffdaa2ede18ba1557a694e0ac"}, 0x10}}, 0x0) [ 228.055267] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 23:44:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getpid() 23:44:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x100840000000002, 0x3, 0x1f) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_int(r2, 0x0, 0x16, 0x0, 0x0) 23:44:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000680)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000dc40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x60, r1, 0x209, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, "6d6f64650000000000000000000000000000034000"}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}]}, 0x60}}, 0x0) 23:44:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000001200)=ANY=[@ANYBLOB='t'], 0x1) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x34910}], 0x1) 23:44:33 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0xc9, &(0x7f0000000000)}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x804031, 0xffffffffffffffff, 0x0) 23:44:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000001200)=ANY=[@ANYBLOB='t'], 0x1) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x34910}], 0x1) 23:44:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x100840000000002, 0x3, 0x1f) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_int(r2, 0x0, 0x16, 0x0, 0x0) 23:44:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000, 0x51b5030000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x2}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}, 0x1, 0x6c000000}, 0x0) [ 229.054484] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 23:44:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x100840000000002, 0x3, 0x1f) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_int(r2, 0x0, 0x16, 0x0, 0x0) 23:44:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x3}}]}, 0x2c}}, 0x0) [ 229.184053] ================================================================== [ 229.186302] kasan: CONFIG_KASAN_INLINE enabled [ 229.191720] BUG: KASAN: stack-out-of-bounds in refcount_inc_not_zero_checked+0x97/0x2f0 [ 229.191737] Read of size 4 at addr ffff8881da9c0bf0 by task udevd/9390 [ 229.196373] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 229.204503] [ 229.211170] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 229.218518] CPU: 1 PID: 9390 Comm: udevd Not tainted 4.20.0-rc4+ #335 [ 229.220147] CPU: 0 PID: 12832 Comm: syz-executor5 Not tainted 4.20.0-rc4+ #335 [ 229.226362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.232963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.232988] RIP: 0010:vmalloc_fault+0x426/0x770 [ 229.240716] Call Trace: [ 229.250062] ------------[ cut here ]------------ [ 229.259427] dump_stack+0x244/0x39d [ 229.264072] Bad or missing usercopy whitelist? Kernel memory overwrite attempt detected to SLAB object '@' (offset 18446744069951467104, size 64)! [ 229.266647] ? dump_stack_print_info.cold.1+0x20/0x20 [ 229.271530] WARNING: CPU: 0 PID: 12832 at mm/usercopy.c:83 usercopy_warn+0xee/0x110 [ 229.275003] ? printk+0xa7/0xcf [ 229.288245] Kernel panic - not syncing: panic_on_warn set ... [ 229.293433] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 229.315195] print_address_description.cold.7+0x9/0x1ff [ 229.320560] kasan_report.cold.8+0x242/0x309 [ 229.324988] ? refcount_inc_not_zero_checked+0x97/0x2f0 [ 229.330356] check_memory_region+0x13e/0x1b0 [ 229.334804] kasan_check_read+0x11/0x20 [ 229.338781] refcount_inc_not_zero_checked+0x97/0x2f0 [ 229.344313] ? memcg_kmem_get_cache+0x1ce/0x910 [ 229.348996] ? refcount_add_not_zero_checked+0x330/0x330 [ 229.354458] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 229.360067] ? check_preemption_disabled+0x48/0x280 [ 229.365098] refcount_inc_checked+0x15/0x70 [ 229.369425] apparmor_cred_prepare+0x307/0x5a0 [ 229.374008] ? apparmor_task_free+0x1e0/0x1e0 [ 229.378508] ? rcu_read_lock_sched_held+0x14f/0x180 [ 229.383531] security_prepare_creds+0x60/0xc0 [ 229.388047] prepare_creds+0x3b9/0x4d0 [ 229.391935] ? abort_creds+0x2a0/0x2a0 [ 229.395822] ? rcu_softirq_qs+0x20/0x20 [ 229.399798] ? unwind_dump+0x190/0x190 [ 229.403695] ? is_bpf_text_address+0xd3/0x170 [ 229.408192] do_coredump+0x52f/0x4001 [ 229.411991] ? unwind_get_return_address+0x61/0xa0 [ 229.416948] ? __save_stack_trace+0x8d/0xf0 [ 229.421278] ? dump_align+0xa0/0xa0 [ 229.424915] ? save_stack+0xa9/0xd0 [ 229.428541] ? save_stack+0x43/0xd0 [ 229.432183] ? __kasan_slab_free+0x102/0x150 [ 229.436608] ? kasan_slab_free+0xe/0x10 [ 229.440947] ? kmem_cache_free+0x83/0x290 [ 229.445098] ? __sigqueue_free.part.29+0x74/0x90 [ 229.449855] ? __dequeue_signal+0x530/0x7d0 [ 229.454296] ? dequeue_signal+0xbd/0x630 [ 229.458353] ? get_signal+0x3ec/0x1980 [ 229.462242] ? do_signal+0x9c/0x21c0 [ 229.465959] ? exit_to_usermode_loop+0x2e5/0x380 [ 229.470717] ? prepare_exit_to_usermode+0x342/0x3b0 [ 229.475735] ? retint_user+0x8/0x18 [ 229.479367] ? trace_hardirqs_off+0xb8/0x310 [ 229.483818] ? kasan_check_read+0x11/0x20 [ 229.487972] ? do_raw_spin_unlock+0xa7/0x330 [ 229.492500] ? trace_hardirqs_on+0x310/0x310 [ 229.496915] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 229.502453] ? zap_class+0x640/0x640 [ 229.506167] ? trace_hardirqs_off+0xb8/0x310 [ 229.510592] ? __lock_is_held+0xb5/0x140 [ 229.514659] ? __sigqueue_free.part.29+0x74/0x90 [ 229.519418] ? zap_class+0x640/0x640 [ 229.523135] ? __sigqueue_free.part.29+0x74/0x90 [ 229.527893] ? rcu_read_lock_sched_held+0x14f/0x180 [ 229.532912] ? kmem_cache_free+0x24f/0x290 [ 229.537149] ? __sigqueue_free.part.29+0x74/0x90 [ 229.542295] ? find_held_lock+0x36/0x1c0 [ 229.546359] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 229.551897] ? proc_coredump_connector+0x4f8/0x630 [ 229.556829] ? proc_comm_connector+0x520/0x520 [ 229.561412] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 229.565996] ? trace_hardirqs_on+0xbd/0x310 [ 229.570318] ? kasan_check_read+0x11/0x20 [ 229.574477] ? get_signal+0x95b/0x1980 [ 229.578382] ? trace_hardirqs_off_caller+0x310/0x310 [ 229.583488] get_signal+0x9ee/0x1980 [ 229.587204] ? ptrace_notify+0x130/0x130 [ 229.591272] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 229.596376] ? force_sig_info+0x281/0x310 [ 229.600531] do_signal+0x9c/0x21c0 [ 229.604089] ? bad_area_nosemaphore+0x2d/0x40 [ 229.608602] ? arch_tlb_finish_mmu+0x2f7/0x3c0 [ 229.613227] ? fget_raw+0x20/0x20 [ 229.616679] ? setup_sigcontext+0x7d0/0x7d0 [ 229.620999] ? arch_tlb_finish_mmu+0x2f7/0x3c0 [ 229.625595] ? __bad_area_nosemaphore+0x2e1/0x3a0 [ 229.630439] ? exit_to_usermode_loop+0x8c/0x380 [ 229.635109] ? exit_to_usermode_loop+0x8c/0x380 [ 229.639777] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 229.644727] ? trace_hardirqs_on+0xbd/0x310 [ 229.649065] ? prepare_exit_to_usermode+0x342/0x3b0 [ 229.654082] ? arch_tlb_finish_mmu+0x2f7/0x3c0 [ 229.658665] ? trace_hardirqs_on+0x310/0x310 [ 229.663075] ? do_epoll_wait+0x154/0x200 [ 229.667139] exit_to_usermode_loop+0x2e5/0x380 [ 229.671725] ? __bpf_trace_sys_exit+0x30/0x30 [ 229.676222] ? trace_hardirqs_off_caller+0xbb/0x310 [ 229.681239] ? syscall_return_slowpath+0x5e0/0x5e0 [ 229.686169] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 229.691013] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 229.695862] prepare_exit_to_usermode+0x342/0x3b0 [ 229.700707] ? trace_event_raw_event_sys_enter+0x700/0x700 [ 229.706332] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 229.711176] ? page_fault+0x8/0x30 [ 229.714717] retint_user+0x8/0x18 [ 229.718172] RIP: 0033:0x7fc8e7ac5947 [ 229.721892] Code: 88 ff ff 89 11 48 83 00 00 00 00 c8 f9 c8 da 81 88 ff ff 50 67 56 b6 81 88 ff ff 58 67 56 b6 81 88 ff ff 42 67 56 b6 81 88 ff 80 66 56 b6 81 88 ff ff 2d 1f 59 3b 10 f1 ff 1f 01 00 00 00 ff [ 229.740791] RSP: 002b:00007ffd9f861fe8 EFLAGS: 00010246 [ 229.746538] RAX: 0000000000000001 RBX: 0000000001b23440 RCX: 00007fc8e7ac5943 [ 229.753811] RDX: 0000000000008104 RSI: 00007ffd9f862040 RDI: 0000000000000004 [ 229.761081] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 229.768932] R10: 00000000ffffffff R11: 0000000000000246 R12: 0000000000000001 [ 229.776206] R13: 0000000001b23d60 R14: 0000000001b23250 R15: 000000000000000b [ 229.783481] [ 229.785116] The buggy address belongs to the object at ffff8881da9c0040 [ 229.785116] which belongs to the cache of size -30591 [ 229.797079] The buggy address is located 33583 bytes to the right of [ 229.797079] -30591-byte region [ffff8881da9c0040, ffff8881da9b88c1) [ 229.809908] The buggy address belongs to the page: [ 229.814837] page:ffffea00076a7000 count:1 mapcount:0 mapping:ffff8881da800ac0 index:0x0 compound_mapcount: 0 [ 229.824803] flags: 0x2fffc0000010200(slab|head) [ 229.829475] raw: 02fffc0000010200 ffffea00076a4108 ffffea0007650a08 ffff8881da800ac0 [ 229.837360] raw: 0000000000000000 ffff8881da9c0040 0000000100000007 0000000000000000 [ 229.845611] page dumped because: kasan: bad access detected [ 229.851314] [ 229.852934] Memory state around the buggy address: [ 229.857864] ffff8881da9c0a80: 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 f1 f1 [ 229.865220] ffff8881da9c0b00: f1 00 f2 f2 f2 f2 f2 f2 f2 f8 f2 f2 f2 00 00 00 [ 229.872576] >ffff8881da9c0b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 f1 f1 [ 229.879952] ^ [ 229.886958] ffff8881da9c0c00: f1 f8 f2 f2 f2 00 00 00 00 00 00 00 00 00 00 00 [ 229.894317] ffff8881da9c0c80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc 00 [ 229.901668] ================================================================== [ 229.910571] Kernel Offset: disabled [ 229.914273] Rebooting in 86400 seconds..