net6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "9645e89650196a1a", "45b6e022dbf1fb07ff029bb594c2dcd09a59ebdbe2da06595dfd2797fa4d91bc", "b2d2c111", "b2134e61152bd8a8"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$llc(r0, &(0x7f00000000c0)="2a41d51d457d0900449916640800c340c870", 0x12, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='>', 0x1, 0x8000, 0x0, 0x0) 19:56:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "9645e89650196a1a", "45b6e022dbf1fb07ff029bb594c2dcd09a59ebdbe2da06595dfd2797fa4d91bc", "b2d2c111", "b2134e61152bd8a8"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$llc(r0, &(0x7f00000000c0)="2a41d51d457d0900449916640800c340c870", 0x12, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='>', 0x1, 0x8000, 0x0, 0x0) 19:56:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "9645e89650196a1a", "45b6e022dbf1fb07ff029bb594c2dcd09a59ebdbe2da06595dfd2797fa4d91bc", "b2d2c111", "b2134e61152bd8a8"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$llc(r0, &(0x7f00000000c0)="2a41d51d457d0900449916640800c340c870", 0x12, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='>', 0x1, 0x8000, 0x0, 0x0) 19:56:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "9645e89650196a1a", "45b6e022dbf1fb07ff029bb594c2dcd09a59ebdbe2da06595dfd2797fa4d91bc", "b2d2c111", "b2134e61152bd8a8"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$llc(r0, &(0x7f00000000c0)="2a41d51d457d0900449916640800c340c870", 0x12, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='>', 0x1, 0x8000, 0x0, 0x0) 19:56:35 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000140)=0x8, 0x4) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) bind$ax25(r0, &(0x7f0000000000)={{0x3, @bcast}, [@rose, @bcast, @bcast, @remote, @bcast, @rose, @bcast, @rose]}, 0x10) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @rose}, [@bcast, @rose, @null, @bcast, @remote, @default, @default, @rose]}, 0x48) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x1ff) 19:56:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x57d, 0x337) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 19:56:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001540)="c0dca5055e0bcfec7be070") setsockopt$sock_int(r0, 0x1, 0x15, &(0x7f00000000c0), 0x4) 19:56:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "9645e89650196a1a", "45b6e022dbf1fb07ff029bb594c2dcd09a59ebdbe2da06595dfd2797fa4d91bc", "b2d2c111", "b2134e61152bd8a8"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$llc(r0, &(0x7f00000000c0)="2a41d51d457d0900449916640800c340c870", 0x12, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='>', 0x1, 0x8000, 0x0, 0x0) 19:56:35 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x4, 0x1) 19:56:35 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x4, 0x1) 19:56:35 executing program 1: r0 = socket$inet6(0xa, 0x4001028000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xf}}) 19:56:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x57d, 0x337) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 19:56:36 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000100), 0xe) bind$bt_l2cap(r0, &(0x7f0000000680), 0xe) 19:56:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001540)="c0dca5055e0bcfec7be070") setsockopt$sock_int(r0, 0x1, 0x15, &(0x7f00000000c0), 0x4) [ 621.542317][T27656] ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de 19:56:36 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x4, 0x1) [ 621.636205][T27666] ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de 19:56:36 executing program 1: r0 = socket$inet6(0xa, 0x4001028000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xf}}) 19:56:36 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000140)=0x8, 0x4) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) bind$ax25(r0, &(0x7f0000000000)={{0x3, @bcast}, [@rose, @bcast, @bcast, @remote, @bcast, @rose, @bcast, @rose]}, 0x10) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @rose}, [@bcast, @rose, @null, @bcast, @remote, @default, @default, @rose]}, 0x48) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x1ff) 19:56:36 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000100), 0xe) bind$bt_l2cap(r0, &(0x7f0000000680), 0xe) 19:56:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001540)="c0dca5055e0bcfec7be070") setsockopt$sock_int(r0, 0x1, 0x15, &(0x7f00000000c0), 0x4) 19:56:36 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000140)=0x8, 0x4) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) bind$ax25(r0, &(0x7f0000000000)={{0x3, @bcast}, [@rose, @bcast, @bcast, @remote, @bcast, @rose, @bcast, @rose]}, 0x10) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @rose}, [@bcast, @rose, @null, @bcast, @remote, @default, @default, @rose]}, 0x48) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x1ff) 19:56:36 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x4, 0x1) 19:56:36 executing program 1: r0 = socket$inet6(0xa, 0x4001028000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xf}}) [ 621.936207][T27682] ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de [ 621.974546][T27684] ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de 19:56:36 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000140)=0x8, 0x4) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) bind$ax25(r0, &(0x7f0000000000)={{0x3, @bcast}, [@rose, @bcast, @bcast, @remote, @bcast, @rose, @bcast, @rose]}, 0x10) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @rose}, [@bcast, @rose, @null, @bcast, @remote, @default, @default, @rose]}, 0x48) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x1ff) 19:56:36 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000100), 0xe) bind$bt_l2cap(r0, &(0x7f0000000680), 0xe) 19:56:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001540)="c0dca5055e0bcfec7be070") setsockopt$sock_int(r0, 0x1, 0x15, &(0x7f00000000c0), 0x4) 19:56:36 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000140)=0x8, 0x4) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) bind$ax25(r0, &(0x7f0000000000)={{0x3, @bcast}, [@rose, @bcast, @bcast, @remote, @bcast, @rose, @bcast, @rose]}, 0x10) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @rose}, [@bcast, @rose, @null, @bcast, @remote, @default, @default, @rose]}, 0x48) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x1ff) 19:56:36 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000140)=0x8, 0x4) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) bind$ax25(r0, &(0x7f0000000000)={{0x3, @bcast}, [@rose, @bcast, @bcast, @remote, @bcast, @rose, @bcast, @rose]}, 0x10) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @rose}, [@bcast, @rose, @null, @bcast, @remote, @default, @default, @rose]}, 0x48) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x1ff) [ 622.206511][T27705] ax25_connect(): syz-executor.3 uses autobind, please contact jreuter@yaina.de 19:56:36 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000140)=0x8, 0x4) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) bind$ax25(r0, &(0x7f0000000000)={{0x3, @bcast}, [@rose, @bcast, @bcast, @remote, @bcast, @rose, @bcast, @rose]}, 0x10) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @rose}, [@bcast, @rose, @null, @bcast, @remote, @default, @default, @rose]}, 0x48) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x1ff) 19:56:36 executing program 1: r0 = socket$inet6(0xa, 0x4001028000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xf}}) 19:56:36 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000140)=0x8, 0x4) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) bind$ax25(r0, &(0x7f0000000000)={{0x3, @bcast}, [@rose, @bcast, @bcast, @remote, @bcast, @rose, @bcast, @rose]}, 0x10) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @rose}, [@bcast, @rose, @null, @bcast, @remote, @default, @default, @rose]}, 0x48) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x1ff) 19:56:36 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000100), 0xe) bind$bt_l2cap(r0, &(0x7f0000000680), 0xe) [ 622.364915][T27714] ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de [ 622.374097][T27713] ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de [ 622.425575][T27718] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de 19:56:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000080), 0x4) 19:56:37 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000140)=0x8, 0x4) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) bind$ax25(r0, &(0x7f0000000000)={{0x3, @bcast}, [@rose, @bcast, @bcast, @remote, @bcast, @rose, @bcast, @rose]}, 0x10) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @rose}, [@bcast, @rose, @null, @bcast, @remote, @default, @default, @rose]}, 0x48) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x1ff) 19:56:37 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000140)=0x8, 0x4) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) bind$ax25(r0, &(0x7f0000000000)={{0x3, @bcast}, [@rose, @bcast, @bcast, @remote, @bcast, @rose, @bcast, @rose]}, 0x10) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @rose}, [@bcast, @rose, @null, @bcast, @remote, @default, @default, @rose]}, 0x48) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x1ff) [ 622.520044][T27727] ax25_connect(): syz-executor.3 uses autobind, please contact jreuter@yaina.de 19:56:37 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000140)=0x8, 0x4) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) bind$ax25(r0, &(0x7f0000000000)={{0x3, @bcast}, [@rose, @bcast, @bcast, @remote, @bcast, @rose, @bcast, @rose]}, 0x10) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @rose}, [@bcast, @rose, @null, @bcast, @remote, @default, @default, @rose]}, 0x48) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x1ff) 19:56:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000005e0007031dfffd946f610500070000001d00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 19:56:37 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000140)=0x8, 0x4) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) bind$ax25(r0, &(0x7f0000000000)={{0x3, @bcast}, [@rose, @bcast, @bcast, @remote, @bcast, @rose, @bcast, @rose]}, 0x10) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @rose}, [@bcast, @rose, @null, @bcast, @remote, @default, @default, @rose]}, 0x48) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x1ff) [ 622.676350][T27734] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de [ 622.701991][T27737] ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de 19:56:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000080), 0x4) [ 622.742828][T27740] ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de 19:56:37 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000140)=0x8, 0x4) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) bind$ax25(r0, &(0x7f0000000000)={{0x3, @bcast}, [@rose, @bcast, @bcast, @remote, @bcast, @rose, @bcast, @rose]}, 0x10) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @rose}, [@bcast, @rose, @null, @bcast, @remote, @default, @default, @rose]}, 0x48) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x1ff) 19:56:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f0000001880)="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", 0x675, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_script(r1, &(0x7f0000001700)={'#! ', './file0', [], 0xa, "32fc38dc355d3469d49b1f12ea6ffa08afe1425bb01595ebd70333c60e8a7f066c704c8c99863ea18e879e9084bb96387863c35e5f939c8ec45a5b978680b9e0fe"}, 0x4c) [ 622.816140][T27746] ax25_connect(): syz-executor.3 uses autobind, please contact jreuter@yaina.de [ 622.833929][T27748] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:56:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000001f00bfa30000000000006502000000feffff7a0af0fff8ffefff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001ffffffd404000020000000b7050000230000006a0a00fe000000008500000036000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) 19:56:37 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8927, &(0x7f00000028c0)={'veth1\x00'}) 19:56:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000001f00bfa30000000000006502000000feffff7a0af0fff8ffefff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001ffffffd404000020000000b7050000230000006a0a00fe000000008500000036000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) 19:56:37 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8927, &(0x7f00000028c0)={'veth1\x00'}) [ 623.175769][T27768] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de 19:56:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000080), 0x4) 19:56:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000005e0007031dfffd946f610500070000001d00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 19:56:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f0000001880)="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", 0x675, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_script(r1, &(0x7f0000001700)={'#! ', './file0', [], 0xa, "32fc38dc355d3469d49b1f12ea6ffa08afe1425bb01595ebd70333c60e8a7f066c704c8c99863ea18e879e9084bb96387863c35e5f939c8ec45a5b978680b9e0fe"}, 0x4c) 19:56:37 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8927, &(0x7f00000028c0)={'veth1\x00'}) 19:56:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000001f00bfa30000000000006502000000feffff7a0af0fff8ffefff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001ffffffd404000020000000b7050000230000006a0a00fe000000008500000036000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) 19:56:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f0000001880)="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", 0x675, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_script(r1, &(0x7f0000001700)={'#! ', './file0', [], 0xa, "32fc38dc355d3469d49b1f12ea6ffa08afe1425bb01595ebd70333c60e8a7f066c704c8c99863ea18e879e9084bb96387863c35e5f939c8ec45a5b978680b9e0fe"}, 0x4c) 19:56:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000080), 0x4) 19:56:38 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8927, &(0x7f00000028c0)={'veth1\x00'}) [ 623.488072][T27788] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:56:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000001f00bfa30000000000006502000000feffff7a0af0fff8ffefff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001ffffffd404000020000000b7050000230000006a0a00fe000000008500000036000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) 19:56:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f0000001880)="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", 0x675, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_script(r1, &(0x7f0000001700)={'#! ', './file0', [], 0xa, "32fc38dc355d3469d49b1f12ea6ffa08afe1425bb01595ebd70333c60e8a7f066c704c8c99863ea18e879e9084bb96387863c35e5f939c8ec45a5b978680b9e0fe"}, 0x4c) 19:56:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000005e0007031dfffd946f610500070000001d00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 19:56:38 executing program 3: bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x80000000011}, 0x10) 19:56:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f0000001880)="f95f4d693b94d0d5aaf111c58b799f198b8f474c99ec041c187fe4e1751d436362dc685fb2c5e2c12746cb06b399d0d372663db3cff8bcfa8fc3cf2caa975c77ad41adec69ab6abeaf4fe659a945574ac9411180ef2e71012533d52f72c636859f3a5a2896de05384303b929f01b8c5c1b473acda266f5ebb45b6cf2fda34fe44738279c5c2cb30a24295620128284432051b7a80e2ac5f3a682cff216810a1201b79e883a884dbb55abcbac55cb0015fb44f992a9741be0e245997d5f23ed2f725ede4fdddcd5b5e1753752f2023cd7f2ee08736a84976025e871443b89457500607456b8b0cb9541e14ba7142b333e6ad64c8388d1b423749bf364e14f87521b25f8bf0c5d524daa8a4a4c6e8d920805e8246ba6c901b4e0d2ad5e66d57604ca09df67930decbc07c55236e2a5dc34140757b7790222c263b5a9d1b85d8cbbdfa5eb4ca4f27501b7b465d4bbf987e30a78f236a7132bfb815e8ec1de068b7cb43baf7ff6171f61459625b95092b41453a42097cd22e9d65f106d2278c03e33390822b45579ff7ad25ff32cfc54a08616badf3bc4feb5565da5ca2b1f65dd16c9c8f9f18823ceeddc59c3a208698a9345a8ff26341db2414b83868b7f226d750ee224d9c384ff1348f1d553f7277240c3b967fa514891546ed3d30e9e18842cc0589e67b98c10707b1d9b85dbd75888ba157ea60def54cba03691a18d819f952a51fd6581a819767087c31cce2524404f14e0c108c38b4b215caffdfd2deab27ff34c1b0a987ab6147994ee74bc3170c31a0e0ba4048cab675946bfdbd1dd34b3102ecd9ca2ca8363ced19a20d739494c241fed8b197e1a818f1b67ec7974804357e22dcb77e8d5ed92231a3a7d20160bfb88486bfb3337e029779ad694f517f1bc04d25db0e3101d2a1621bb4993b09a76bcf1ac11738e3da28b9dc458cb4ec8c3a648e72fbc64a543fe737077afa758da49e920fa25f321b18935683fee29cea0d095043955f54405ad77a60c7f88bc48afc63fb96fb36eb4e4d2f6470cba79eb55c4270553b57dc4f4e691225ba47d7700ad917f7fb7f24b10b107e6e95940599eb92f5aaba9776ce2e66d8d969bda23e4a7d99c88fbbc0904223fbc54969f2d64bd9dde796dc158aea1003a04dca18867b79fa2f89f9e85bdcf77b93231d03870c7bc6f99cd8db2005aeb0e10470a0094b79e50c53e1e5632b3e9a72a546e44e32c4bdd6728a4ccdc8af57e827a6967c389f7cc2bc9a89af189efb181ea20eb631c5658b73bfd33605a40b3c9091e49747ed5807347c6c6fcce7e4705735586c361e322132b43a37647974b3cd6c7bafa4d5c122b3dc33405dd7afbf463e3075a40003f5b6a8a476adac81d5342ceee379eb8ee0fb505b2272537e440b891dffc053f3f33411262e1e12797cd227458261ac2dd5bb05a47f0144c6e39246d776889d1606d5b10b5ed191a91792f023f7fd2d6e19bf72dfef86209da03a47dfefda72bd8afd0ed915dfc4ab2fc184f0728b6062f32e74195674cba8467c43540f02043b01274bc390b99a7d042ed474fde7db6103b3a031e548edb8aa43a990865155fb8c735c5e17301d90ee879684e06ecf0d629888454cad9b7df30026db583cd21718340423c886546202145042ff70720e2041f9443f33b2c1de87d1a4d1610209f03d61597601ca6b890519875744e7a623c95bb5f0a62c00ccb7f2da9e7c5c544e718d0e74e3f5a9a12005f6b50c63b34773c9302e2416ebd3445fed3c1944e9bfe2ce01cd4e26eca95db2f4ed0a917b3ce70e49effa53af3e696e61ba10d4a7f4200f459bb608cfb1691ffb6608883f6548f0c9aeb565809bb47cfd3d5840b2cd6e0fcdb759e6f8963c0ed2dc43d609a8c1e85d2645443566c7503a5cb50bb59e4afab367cf86f1528e53b35ed82a0c26704bfcceb127f902a8246e5080ed861bab2a6e505c21c72257e5e7daf3fb1e8b4843fca04b3bd2da587a7cc0ca4ca6944eae132f6ca14bcbcd28bd46d22701a1022c5000b001e7852f27d75f6b477b9af91d2959ede4a3c65f37dae04b561e5de212d484b4ac3d00cff967ca2bf2ce18be06197ea00e0438634e7f033de92f10d8fb3c1703df1dc8533ecc287a61ff36f7570f45c22f538c7538e72519614c1e3c5f2dcea532a733eeb62f2afb4cb2ade11145ae597f076c9ad50e069fd1f75bd0535f936365c815ff99859f661c8df60ded67674b373ac4c893607718e721be2dc932400ac83b041f59fe932047c93dc9e8066b38beb1179e1ce2ac08e2d16093ff79b4bc867a83a965ca4bfbee20d1d78baace606a3f9c02cc2c6b7dfef", 0x675, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_script(r1, &(0x7f0000001700)={'#! ', './file0', [], 0xa, "32fc38dc355d3469d49b1f12ea6ffa08afe1425bb01595ebd70333c60e8a7f066c704c8c99863ea18e879e9084bb96387863c35e5f939c8ec45a5b978680b9e0fe"}, 0x4c) 19:56:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, 0x21, 0x401, 0x0, 0x0, {0x5806}}, 0x14}}, 0x0) 19:56:38 executing program 3: bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x80000000011}, 0x10) 19:56:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f0000001880)="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", 0x675, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_script(r1, &(0x7f0000001700)={'#! ', './file0', [], 0xa, "32fc38dc355d3469d49b1f12ea6ffa08afe1425bb01595ebd70333c60e8a7f066c704c8c99863ea18e879e9084bb96387863c35e5f939c8ec45a5b978680b9e0fe"}, 0x4c) [ 623.885824][T27814] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:56:38 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x80) 19:56:38 executing program 3: bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x80000000011}, 0x10) 19:56:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, 0x21, 0x401, 0x0, 0x0, {0x5806}}, 0x14}}, 0x0) 19:56:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000005e0007031dfffd946f610500070000001d00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 19:56:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f0000001880)="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", 0x675, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_script(r1, &(0x7f0000001700)={'#! ', './file0', [], 0xa, "32fc38dc355d3469d49b1f12ea6ffa08afe1425bb01595ebd70333c60e8a7f066c704c8c99863ea18e879e9084bb96387863c35e5f939c8ec45a5b978680b9e0fe"}, 0x4c) 19:56:38 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x80) 19:56:38 executing program 3: bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x80000000011}, 0x10) 19:56:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, 0x21, 0x401, 0x0, 0x0, {0x5806}}, 0x14}}, 0x0) 19:56:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x1, 0x4) write$binfmt_elf64(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eeffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000013d9b49d4f06359f060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7ffffff000000000000000000000000000000000000000000000000000000000000cb4e8963ee79c9c5c16b83dedb000000000000000000000000000000000000f3ffffffffffffff0000000000000000000000000000000013c3bee29647d07e7e2b3e560000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000066b187d2615803fcc5cb3933949d3e070000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000001892d2fd834df1e0b6b1a2a50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a000000000000000000000000008ba700000000000000000000000000000000000000000000000000000000000000000000000000000000a12f7dbe0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000474700000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009400"/1433], 0x599) 19:56:38 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x80) [ 624.344440][T27839] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:56:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x80000000006) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x9400) 19:56:39 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000030607031dfffd946fa2830020200a0009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 19:56:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, 0x21, 0x401, 0x0, 0x0, {0x5806}}, 0x14}}, 0x0) 19:56:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x1, 0x4) write$binfmt_elf64(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eeffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000013d9b49d4f06359f060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7ffffff000000000000000000000000000000000000000000000000000000000000cb4e8963ee79c9c5c16b83dedb000000000000000000000000000000000000f3ffffffffffffff0000000000000000000000000000000013c3bee29647d07e7e2b3e560000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000066b187d2615803fcc5cb3933949d3e070000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000001892d2fd834df1e0b6b1a2a50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a000000000000000000000000008ba700000000000000000000000000000000000000000000000000000000000000000000000000000000a12f7dbe0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000474700000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009400"/1433], 0x599) 19:56:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x3, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r0, &(0x7f0000000080)='+', 0x0}, 0x18) 19:56:39 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x80) [ 624.682345][T27864] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 19:56:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x80000000006) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x9400) 19:56:39 executing program 1: r0 = socket(0xa, 0x802, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) getsockname$inet(r0, 0x0, &(0x7f0000000180)) 19:56:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x1, 0x4) write$binfmt_elf64(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eeffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000013d9b49d4f06359f060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7ffffff000000000000000000000000000000000000000000000000000000000000cb4e8963ee79c9c5c16b83dedb000000000000000000000000000000000000f3ffffffffffffff0000000000000000000000000000000013c3bee29647d07e7e2b3e560000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000066b187d2615803fcc5cb3933949d3e070000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000001892d2fd834df1e0b6b1a2a50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a000000000000000000000000008ba700000000000000000000000000000000000000000000000000000000000000000000000000000000a12f7dbe0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000474700000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009400"/1433], 0x599) 19:56:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x3, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r0, &(0x7f0000000080)='+', 0x0}, 0x18) 19:56:39 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000030607031dfffd946fa2830020200a0009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 19:56:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x80000000006) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x9400) 19:56:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0xb4, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) close(r0) 19:56:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x1, 0x4) write$binfmt_elf64(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eeffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000013d9b49d4f06359f060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7ffffff000000000000000000000000000000000000000000000000000000000000cb4e8963ee79c9c5c16b83dedb000000000000000000000000000000000000f3ffffffffffffff0000000000000000000000000000000013c3bee29647d07e7e2b3e560000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000066b187d2615803fcc5cb3933949d3e070000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000001892d2fd834df1e0b6b1a2a50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a000000000000000000000000008ba700000000000000000000000000000000000000000000000000000000000000000000000000000000a12f7dbe0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000474700000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009400"/1433], 0x599) [ 625.065215][T27894] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 19:56:39 executing program 1: r0 = socket(0xa, 0x802, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) getsockname$inet(r0, 0x0, &(0x7f0000000180)) 19:56:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x3, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r0, &(0x7f0000000080)='+', 0x0}, 0x18) 19:56:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x80000000006) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x9400) 19:56:39 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000030607031dfffd946fa2830020200a0009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 19:56:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0xb4, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) close(r0) 19:56:39 executing program 1: r0 = socket(0xa, 0x802, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) getsockname$inet(r0, 0x0, &(0x7f0000000180)) 19:56:39 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000200)={0x1, &(0x7f0000000340)=[{}]}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000280)="b8a953fcb08eda6922db950066c3aeae60a09dabe5166a4f4f33a16b2c30192f406b4f77168767a6f5eb4f43b7853844b559048fa9eb4ae864bb0fcb129b32ea13589ca873f41e646e4e84ca1e957df2346b8afbbafab5e37f3a69cd2270dab13b5772ee788ab8e83e6e90048cdb559fc2e31b1897d78b908ff6479acc091528e8778011430d844dad3b83bf7651c4430072361a2b6bdef8f8770a1f506059cbb6852d08be07b131baca", 0xaa) syz_extract_tcp_res(0x0, 0x7a, 0xe5) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000000)=""/9, &(0x7f0000000040)=0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x4c}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) syz_init_net_socket$x25(0x9, 0x5, 0x0) [ 625.368874][T27915] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 19:56:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x3, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r0, &(0x7f0000000080)='+', 0x0}, 0x18) 19:56:40 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@ptr={0x2, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x28}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r0, 0x10, 0x0}, 0x10) 19:56:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0xb4, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) close(r0) 19:56:40 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000030607031dfffd946fa2830020200a0009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 19:56:40 executing program 1: r0 = socket(0xa, 0x802, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) getsockname$inet(r0, 0x0, &(0x7f0000000180)) 19:56:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) [ 625.700501][T27937] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 19:56:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0xb4, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) close(r0) 19:56:40 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x4) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4(r0, &(0x7f0000000140)=@alg, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000440)={0x0, 0x0, 0x4, 0x0, [], [{0xfffffffeffffffff, 0x3dec8fa3, 0x9, 0x4, 0x4, 0xfffffffffffffb8c}, {0x7fff, 0x1, 0x3aee, 0x7ff, 0x8, 0x2}], [[], [], [], []]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000280), 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff70, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e24, 0x0, @loopback}}}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r4, 0x101}, 0x8) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003e0a) ioctl$sock_inet_SIOCDARP(r2, 0x8953, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 19:56:40 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@ptr={0x2, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x28}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r0, 0x10, 0x0}, 0x10) 19:56:40 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@ptr={0x2, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x28}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r0, 0x10, 0x0}, 0x10) 19:56:40 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @remote, @rand_addr="3a18e9344f36f1b51b6568b7d432f3dc"}) [ 625.996786][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:56:40 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000200)={0x1, &(0x7f0000000340)=[{}]}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000280)="b8a953fcb08eda6922db950066c3aeae60a09dabe5166a4f4f33a16b2c30192f406b4f77168767a6f5eb4f43b7853844b559048fa9eb4ae864bb0fcb129b32ea13589ca873f41e646e4e84ca1e957df2346b8afbbafab5e37f3a69cd2270dab13b5772ee788ab8e83e6e90048cdb559fc2e31b1897d78b908ff6479acc091528e8778011430d844dad3b83bf7651c4430072361a2b6bdef8f8770a1f506059cbb6852d08be07b131baca", 0xaa) syz_extract_tcp_res(0x0, 0x7a, 0xe5) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000000)=""/9, &(0x7f0000000040)=0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x4c}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) syz_init_net_socket$x25(0x9, 0x5, 0x0) 19:56:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 19:56:40 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@ptr={0x2, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x28}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r0, 0x10, 0x0}, 0x10) 19:56:40 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@ptr={0x2, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x28}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r0, 0x10, 0x0}, 0x10) 19:56:40 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @remote, @rand_addr="3a18e9344f36f1b51b6568b7d432f3dc"}) 19:56:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 19:56:40 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@ptr={0x2, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x28}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r0, 0x10, 0x0}, 0x10) 19:56:40 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@ptr={0x2, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x28}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r0, 0x10, 0x0}, 0x10) 19:56:41 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x4) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4(r0, &(0x7f0000000140)=@alg, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000440)={0x0, 0x0, 0x4, 0x0, [], [{0xfffffffeffffffff, 0x3dec8fa3, 0x9, 0x4, 0x4, 0xfffffffffffffb8c}, {0x7fff, 0x1, 0x3aee, 0x7ff, 0x8, 0x2}], [[], [], [], []]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000280), 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff70, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e24, 0x0, @loopback}}}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r4, 0x101}, 0x8) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003e0a) ioctl$sock_inet_SIOCDARP(r2, 0x8953, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 19:56:41 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @remote, @rand_addr="3a18e9344f36f1b51b6568b7d432f3dc"}) 19:56:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 19:56:41 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000200)={0x1, &(0x7f0000000340)=[{}]}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000280)="b8a953fcb08eda6922db950066c3aeae60a09dabe5166a4f4f33a16b2c30192f406b4f77168767a6f5eb4f43b7853844b559048fa9eb4ae864bb0fcb129b32ea13589ca873f41e646e4e84ca1e957df2346b8afbbafab5e37f3a69cd2270dab13b5772ee788ab8e83e6e90048cdb559fc2e31b1897d78b908ff6479acc091528e8778011430d844dad3b83bf7651c4430072361a2b6bdef8f8770a1f506059cbb6852d08be07b131baca", 0xaa) syz_extract_tcp_res(0x0, 0x7a, 0xe5) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000000)=""/9, &(0x7f0000000040)=0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x4c}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) syz_init_net_socket$x25(0x9, 0x5, 0x0) [ 626.958578][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:56:41 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000200)={0x1, &(0x7f0000000340)=[{}]}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000280)="b8a953fcb08eda6922db950066c3aeae60a09dabe5166a4f4f33a16b2c30192f406b4f77168767a6f5eb4f43b7853844b559048fa9eb4ae864bb0fcb129b32ea13589ca873f41e646e4e84ca1e957df2346b8afbbafab5e37f3a69cd2270dab13b5772ee788ab8e83e6e90048cdb559fc2e31b1897d78b908ff6479acc091528e8778011430d844dad3b83bf7651c4430072361a2b6bdef8f8770a1f506059cbb6852d08be07b131baca", 0xaa) syz_extract_tcp_res(0x0, 0x7a, 0xe5) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000000)=""/9, &(0x7f0000000040)=0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x4c}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) syz_init_net_socket$x25(0x9, 0x5, 0x0) 19:56:41 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000200)={0x1, &(0x7f0000000340)=[{}]}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000280)="b8a953fcb08eda6922db950066c3aeae60a09dabe5166a4f4f33a16b2c30192f406b4f77168767a6f5eb4f43b7853844b559048fa9eb4ae864bb0fcb129b32ea13589ca873f41e646e4e84ca1e957df2346b8afbbafab5e37f3a69cd2270dab13b5772ee788ab8e83e6e90048cdb559fc2e31b1897d78b908ff6479acc091528e8778011430d844dad3b83bf7651c4430072361a2b6bdef8f8770a1f506059cbb6852d08be07b131baca", 0xaa) syz_extract_tcp_res(0x0, 0x7a, 0xe5) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000000)=""/9, &(0x7f0000000040)=0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x4c}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) syz_init_net_socket$x25(0x9, 0x5, 0x0) 19:56:41 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @remote, @rand_addr="3a18e9344f36f1b51b6568b7d432f3dc"}) 19:56:41 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x4) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4(r0, &(0x7f0000000140)=@alg, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000440)={0x0, 0x0, 0x4, 0x0, [], [{0xfffffffeffffffff, 0x3dec8fa3, 0x9, 0x4, 0x4, 0xfffffffffffffb8c}, {0x7fff, 0x1, 0x3aee, 0x7ff, 0x8, 0x2}], [[], [], [], []]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000280), 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff70, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e24, 0x0, @loopback}}}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r4, 0x101}, 0x8) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003e0a) ioctl$sock_inet_SIOCDARP(r2, 0x8953, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 19:56:41 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x4) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4(r0, &(0x7f0000000140)=@alg, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000440)={0x0, 0x0, 0x4, 0x0, [], [{0xfffffffeffffffff, 0x3dec8fa3, 0x9, 0x4, 0x4, 0xfffffffffffffb8c}, {0x7fff, 0x1, 0x3aee, 0x7ff, 0x8, 0x2}], [[], [], [], []]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000280), 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff70, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e24, 0x0, @loopback}}}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r4, 0x101}, 0x8) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003e0a) ioctl$sock_inet_SIOCDARP(r2, 0x8953, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 627.282579][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 627.363291][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:56:42 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000200)={0x1, &(0x7f0000000340)=[{}]}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000280)="b8a953fcb08eda6922db950066c3aeae60a09dabe5166a4f4f33a16b2c30192f406b4f77168767a6f5eb4f43b7853844b559048fa9eb4ae864bb0fcb129b32ea13589ca873f41e646e4e84ca1e957df2346b8afbbafab5e37f3a69cd2270dab13b5772ee788ab8e83e6e90048cdb559fc2e31b1897d78b908ff6479acc091528e8778011430d844dad3b83bf7651c4430072361a2b6bdef8f8770a1f506059cbb6852d08be07b131baca", 0xaa) syz_extract_tcp_res(0x0, 0x7a, 0xe5) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000000)=""/9, &(0x7f0000000040)=0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x4c}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) syz_init_net_socket$x25(0x9, 0x5, 0x0) 19:56:42 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x4) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4(r0, &(0x7f0000000140)=@alg, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000440)={0x0, 0x0, 0x4, 0x0, [], [{0xfffffffeffffffff, 0x3dec8fa3, 0x9, 0x4, 0x4, 0xfffffffffffffb8c}, {0x7fff, 0x1, 0x3aee, 0x7ff, 0x8, 0x2}], [[], [], [], []]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000280), 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff70, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e24, 0x0, @loopback}}}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r4, 0x101}, 0x8) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003e0a) ioctl$sock_inet_SIOCDARP(r2, 0x8953, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 627.856603][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:56:42 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000200)={0x1, &(0x7f0000000340)=[{}]}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000280)="b8a953fcb08eda6922db950066c3aeae60a09dabe5166a4f4f33a16b2c30192f406b4f77168767a6f5eb4f43b7853844b559048fa9eb4ae864bb0fcb129b32ea13589ca873f41e646e4e84ca1e957df2346b8afbbafab5e37f3a69cd2270dab13b5772ee788ab8e83e6e90048cdb559fc2e31b1897d78b908ff6479acc091528e8778011430d844dad3b83bf7651c4430072361a2b6bdef8f8770a1f506059cbb6852d08be07b131baca", 0xaa) syz_extract_tcp_res(0x0, 0x7a, 0xe5) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000000)=""/9, &(0x7f0000000040)=0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x4c}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) syz_init_net_socket$x25(0x9, 0x5, 0x0) 19:56:42 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x4) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4(r0, &(0x7f0000000140)=@alg, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000440)={0x0, 0x0, 0x4, 0x0, [], [{0xfffffffeffffffff, 0x3dec8fa3, 0x9, 0x4, 0x4, 0xfffffffffffffb8c}, {0x7fff, 0x1, 0x3aee, 0x7ff, 0x8, 0x2}], [[], [], [], []]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000280), 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff70, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e24, 0x0, @loopback}}}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r4, 0x101}, 0x8) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003e0a) ioctl$sock_inet_SIOCDARP(r2, 0x8953, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 19:56:42 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000200)={0x1, &(0x7f0000000340)=[{}]}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000280)="b8a953fcb08eda6922db950066c3aeae60a09dabe5166a4f4f33a16b2c30192f406b4f77168767a6f5eb4f43b7853844b559048fa9eb4ae864bb0fcb129b32ea13589ca873f41e646e4e84ca1e957df2346b8afbbafab5e37f3a69cd2270dab13b5772ee788ab8e83e6e90048cdb559fc2e31b1897d78b908ff6479acc091528e8778011430d844dad3b83bf7651c4430072361a2b6bdef8f8770a1f506059cbb6852d08be07b131baca", 0xaa) syz_extract_tcp_res(0x0, 0x7a, 0xe5) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000000)=""/9, &(0x7f0000000040)=0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x4c}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) syz_init_net_socket$x25(0x9, 0x5, 0x0) 19:56:42 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x4) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4(r0, &(0x7f0000000140)=@alg, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000440)={0x0, 0x0, 0x4, 0x0, [], [{0xfffffffeffffffff, 0x3dec8fa3, 0x9, 0x4, 0x4, 0xfffffffffffffb8c}, {0x7fff, 0x1, 0x3aee, 0x7ff, 0x8, 0x2}], [[], [], [], []]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000280), 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff70, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e24, 0x0, @loopback}}}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r4, 0x101}, 0x8) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003e0a) ioctl$sock_inet_SIOCDARP(r2, 0x8953, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 628.249697][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 628.334938][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:56:43 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000200)={0x1, &(0x7f0000000340)=[{}]}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000280)="b8a953fcb08eda6922db950066c3aeae60a09dabe5166a4f4f33a16b2c30192f406b4f77168767a6f5eb4f43b7853844b559048fa9eb4ae864bb0fcb129b32ea13589ca873f41e646e4e84ca1e957df2346b8afbbafab5e37f3a69cd2270dab13b5772ee788ab8e83e6e90048cdb559fc2e31b1897d78b908ff6479acc091528e8778011430d844dad3b83bf7651c4430072361a2b6bdef8f8770a1f506059cbb6852d08be07b131baca", 0xaa) syz_extract_tcp_res(0x0, 0x7a, 0xe5) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000000)=""/9, &(0x7f0000000040)=0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x4c}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) syz_init_net_socket$x25(0x9, 0x5, 0x0) 19:56:43 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x4) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4(r0, &(0x7f0000000140)=@alg, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000440)={0x0, 0x0, 0x4, 0x0, [], [{0xfffffffeffffffff, 0x3dec8fa3, 0x9, 0x4, 0x4, 0xfffffffffffffb8c}, {0x7fff, 0x1, 0x3aee, 0x7ff, 0x8, 0x2}], [[], [], [], []]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000280), 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff70, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e24, 0x0, @loopback}}}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r4, 0x101}, 0x8) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003e0a) ioctl$sock_inet_SIOCDARP(r2, 0x8953, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 628.721893][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:56:43 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000200)={0x1, &(0x7f0000000340)=[{}]}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000280)="b8a953fcb08eda6922db950066c3aeae60a09dabe5166a4f4f33a16b2c30192f406b4f77168767a6f5eb4f43b7853844b559048fa9eb4ae864bb0fcb129b32ea13589ca873f41e646e4e84ca1e957df2346b8afbbafab5e37f3a69cd2270dab13b5772ee788ab8e83e6e90048cdb559fc2e31b1897d78b908ff6479acc091528e8778011430d844dad3b83bf7651c4430072361a2b6bdef8f8770a1f506059cbb6852d08be07b131baca", 0xaa) syz_extract_tcp_res(0x0, 0x7a, 0xe5) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000000)=""/9, &(0x7f0000000040)=0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x4c}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) syz_init_net_socket$x25(0x9, 0x5, 0x0) 19:56:43 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x4) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4(r0, &(0x7f0000000140)=@alg, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000440)={0x0, 0x0, 0x4, 0x0, [], [{0xfffffffeffffffff, 0x3dec8fa3, 0x9, 0x4, 0x4, 0xfffffffffffffb8c}, {0x7fff, 0x1, 0x3aee, 0x7ff, 0x8, 0x2}], [[], [], [], []]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000280), 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff70, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e24, 0x0, @loopback}}}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r4, 0x101}, 0x8) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003e0a) ioctl$sock_inet_SIOCDARP(r2, 0x8953, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 629.128004][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:56:43 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000200)={0x1, &(0x7f0000000340)=[{}]}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000280)="b8a953fcb08eda6922db950066c3aeae60a09dabe5166a4f4f33a16b2c30192f406b4f77168767a6f5eb4f43b7853844b559048fa9eb4ae864bb0fcb129b32ea13589ca873f41e646e4e84ca1e957df2346b8afbbafab5e37f3a69cd2270dab13b5772ee788ab8e83e6e90048cdb559fc2e31b1897d78b908ff6479acc091528e8778011430d844dad3b83bf7651c4430072361a2b6bdef8f8770a1f506059cbb6852d08be07b131baca", 0xaa) syz_extract_tcp_res(0x0, 0x7a, 0xe5) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000000)=""/9, &(0x7f0000000040)=0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x4c}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) syz_init_net_socket$x25(0x9, 0x5, 0x0) 19:56:43 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x4) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4(r0, &(0x7f0000000140)=@alg, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000440)={0x0, 0x0, 0x4, 0x0, [], [{0xfffffffeffffffff, 0x3dec8fa3, 0x9, 0x4, 0x4, 0xfffffffffffffb8c}, {0x7fff, 0x1, 0x3aee, 0x7ff, 0x8, 0x2}], [[], [], [], []]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000280), 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff70, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e24, 0x0, @loopback}}}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r4, 0x101}, 0x8) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003e0a) ioctl$sock_inet_SIOCDARP(r2, 0x8953, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 629.338494][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:56:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x60, 0x0, &(0x7f0000000100)) 19:56:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x60, 0x0, &(0x7f0000000100)) 19:56:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8943, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_drvinfo={0xf, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea199", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "0a5f6f9c19a55bc4cd07e1b7"}}) 19:56:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x60, 0x0, &(0x7f0000000100)) 19:56:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x60, 0x0, &(0x7f0000000100)) [ 629.721253][T28086] syz_tun: refused to change device tx_queue_len 19:56:44 executing program 1: connect$l2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x2e) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 19:56:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8943, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_drvinfo={0xf, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea199", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "0a5f6f9c19a55bc4cd07e1b7"}}) 19:56:44 executing program 1: connect$l2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x2e) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 19:56:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8943, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_drvinfo={0xf, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea199", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "0a5f6f9c19a55bc4cd07e1b7"}}) [ 630.007132][T28099] syz_tun: refused to change device tx_queue_len [ 630.045097][T28104] syz_tun: refused to change device tx_queue_len 19:56:44 executing program 1: connect$l2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x2e) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 19:56:44 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000200)={0x1, &(0x7f0000000340)=[{}]}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000280)="b8a953fcb08eda6922db950066c3aeae60a09dabe5166a4f4f33a16b2c30192f406b4f77168767a6f5eb4f43b7853844b559048fa9eb4ae864bb0fcb129b32ea13589ca873f41e646e4e84ca1e957df2346b8afbbafab5e37f3a69cd2270dab13b5772ee788ab8e83e6e90048cdb559fc2e31b1897d78b908ff6479acc091528e8778011430d844dad3b83bf7651c4430072361a2b6bdef8f8770a1f506059cbb6852d08be07b131baca", 0xaa) syz_extract_tcp_res(0x0, 0x7a, 0xe5) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000000)=""/9, &(0x7f0000000040)=0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x4c}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) syz_init_net_socket$x25(0x9, 0x5, 0x0) 19:56:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8943, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_drvinfo={0xf, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea199", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "0a5f6f9c19a55bc4cd07e1b7"}}) 19:56:44 executing program 0: syz_emit_ethernet(0x13c, &(0x7f00000000c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff88, 0x0, @remote, @local, {[], @udp}}}}}, 0x0) 19:56:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300094700bb61e1c31f057a3700000006000000000000000000000019002700ae2490356bf199bcce3aeda4cb0d0000000000280f", 0x39}], 0x1) r1 = socket(0x10, 0x80803, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 19:56:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8943, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_drvinfo={0xf, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea199", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "0a5f6f9c19a55bc4cd07e1b7"}}) 19:56:44 executing program 1: connect$l2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x2e) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) [ 630.352127][T28118] syz_tun: refused to change device tx_queue_len 19:56:44 executing program 0: syz_emit_ethernet(0x13c, &(0x7f00000000c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff88, 0x0, @remote, @local, {[], @udp}}}}}, 0x0) [ 630.400486][T28124] netlink: 'syz-executor.5': attribute type 39 has an invalid length. 19:56:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8943, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_drvinfo={0xf, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea199", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "0a5f6f9c19a55bc4cd07e1b7"}}) [ 630.459940][T28126] syz_tun: refused to change device tx_queue_len 19:56:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000800)={0x0, 0x40}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000040)="9cffffffffffba007a9b80008100256388a8", 0x12}], 0x1}, 0x0) 19:56:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8943, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_drvinfo={0xf, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea199", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "0a5f6f9c19a55bc4cd07e1b7"}}) [ 630.573708][T28132] syz_tun: refused to change device tx_queue_len 19:56:45 executing program 0: syz_emit_ethernet(0x13c, &(0x7f00000000c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff88, 0x0, @remote, @local, {[], @udp}}}}}, 0x0) 19:56:45 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) select(0x0, 0x0, 0x0, &(0x7f0000000fc0)={0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000000f9b), 0x4000) [ 630.808905][T28145] netlink: 'syz-executor.5': attribute type 39 has an invalid length. [ 630.848384][T28141] syz_tun: refused to change device tx_queue_len 19:56:45 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000200)={0x1, &(0x7f0000000340)=[{}]}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000280)="b8a953fcb08eda6922db950066c3aeae60a09dabe5166a4f4f33a16b2c30192f406b4f77168767a6f5eb4f43b7853844b559048fa9eb4ae864bb0fcb129b32ea13589ca873f41e646e4e84ca1e957df2346b8afbbafab5e37f3a69cd2270dab13b5772ee788ab8e83e6e90048cdb559fc2e31b1897d78b908ff6479acc091528e8778011430d844dad3b83bf7651c4430072361a2b6bdef8f8770a1f506059cbb6852d08be07b131baca", 0xaa) syz_extract_tcp_res(0x0, 0x7a, 0xe5) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000000)=""/9, &(0x7f0000000040)=0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x4c}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) syz_init_net_socket$x25(0x9, 0x5, 0x0) 19:56:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000800)={0x0, 0x40}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000040)="9cffffffffffba007a9b80008100256388a8", 0x12}], 0x1}, 0x0) 19:56:45 executing program 0: syz_emit_ethernet(0x13c, &(0x7f00000000c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff88, 0x0, @remote, @local, {[], @udp}}}}}, 0x0) 19:56:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect$inet(r2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xff3e) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@initdev}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) tee(0xffffffffffffffff, r0, 0x101, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/17, 0x11}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001e80)=""/178, 0xb2}, 0xfd3}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/109, 0x6d}, {&(0x7f0000002040)=""/253, 0xfd}], 0x2, &(0x7f0000002180)}, 0x59}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000003680)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/10, 0xa}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/135, 0x87}, {&(0x7f00000034c0)=""/8, 0x8}, {&(0x7f0000003500)=""/177, 0xb1}, {&(0x7f00000035c0)=""/146, 0x92}], 0x8, &(0x7f0000003700)=""/102, 0x66}, 0x2}, {{&(0x7f0000003780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/91, 0x5b}, {&(0x7f00000039c0)=""/237, 0xed}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/192, 0xc0}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/237, 0xed}], 0x5, &(0x7f0000003f80)=""/4096, 0x1000}, 0x69b84f64}, {{&(0x7f0000004f80)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000005280)=""/158, 0x9e}, 0xc2}, {{&(0x7f0000005340)=@xdp, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/215, 0xd7}, {&(0x7f0000005500)=""/204, 0xcc}, {&(0x7f0000005600)=""/117, 0x75}], 0x4, &(0x7f00000056c0)=""/164, 0xa4}, 0x6}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/68, 0x44}], 0x1, &(0x7f00000058c0)=""/150, 0x96}}, {{&(0x7f0000005980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/43, 0x2b}, {&(0x7f0000006a40)=""/238, 0xee}, {&(0x7f0000006b40)=""/122, 0x7a}, {&(0x7f0000006bc0)=""/213, 0xd5}, {&(0x7f0000006cc0)=""/174, 0xae}, {0x0}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/141, 0x8d}, {&(0x7f0000008e40)=""/243, 0xf3}], 0xa, &(0x7f0000009000)=""/12, 0xc}, 0x7fffffff}, {{&(0x7f0000009040)=@nfc_llcp, 0x80, &(0x7f00000091c0)=[{&(0x7f00000090c0)=""/202, 0xca}], 0x1, &(0x7f0000009200)=""/187, 0xbb}, 0x6}], 0xa, 0xbe89ad4464a43af8, &(0x7f0000009540)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009580)={'vcan0\x00'}) accept4(r1, &(0x7f0000009680)=@hci, &(0x7f0000009700)=0x80, 0x80000) 19:56:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300094700bb61e1c31f057a3700000006000000000000000000000019002700ae2490356bf199bcce3aeda4cb0d0000000000280f", 0x39}], 0x1) r1 = socket(0x10, 0x80803, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 631.139932][T28158] net_ratelimit: 6 callbacks suppressed [ 631.139956][T28158] batman_adv: batadv0: adding TT local entry ba:00:7a:9b:80:00 to non-existent VLAN 1379 [ 631.165071][T28155] IPVS: ftp: loaded support on port[0] = 21 [ 631.173015][T28160] netlink: 'syz-executor.5': attribute type 39 has an invalid length. 19:56:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x3, @u32}]}]}, 0x20}}, 0x0) 19:56:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000800)={0x0, 0x40}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000040)="9cffffffffffba007a9b80008100256388a8", 0x12}], 0x1}, 0x0) 19:56:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x3, @u32}]}]}, 0x20}}, 0x0) [ 631.440882][T28172] batman_adv: batadv0: adding TT local entry ba:00:7a:9b:80:00 to non-existent VLAN 1379 19:56:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x3, @u32}]}]}, 0x20}}, 0x0) 19:56:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300094700bb61e1c31f057a3700000006000000000000000000000019002700ae2490356bf199bcce3aeda4cb0d0000000000280f", 0x39}], 0x1) r1 = socket(0x10, 0x80803, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 19:56:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000800)={0x0, 0x40}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000040)="9cffffffffffba007a9b80008100256388a8", 0x12}], 0x1}, 0x0) 19:56:46 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) select(0x0, 0x0, 0x0, &(0x7f0000000fc0)={0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000000f9b), 0x4000) [ 631.717363][T28183] netlink: 'syz-executor.5': attribute type 39 has an invalid length. [ 631.762176][T28185] batman_adv: batadv0: adding TT local entry ba:00:7a:9b:80:00 to non-existent VLAN 1379 [ 631.956657][T28162] IPVS: ftp: loaded support on port[0] = 21 19:56:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300094700bb61e1c31f057a3700000006000000000000000000000019002700ae2490356bf199bcce3aeda4cb0d0000000000280f", 0x39}], 0x1) r1 = socket(0x10, 0x80803, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 19:56:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x3, @u32}]}]}, 0x20}}, 0x0) 19:56:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000100)=0x6, 0x2) [ 632.148382][T28199] netlink: 'syz-executor.5': attribute type 39 has an invalid length. 19:56:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect$inet(r2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xff3e) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@initdev}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) tee(0xffffffffffffffff, r0, 0x101, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/17, 0x11}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001e80)=""/178, 0xb2}, 0xfd3}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/109, 0x6d}, {&(0x7f0000002040)=""/253, 0xfd}], 0x2, &(0x7f0000002180)}, 0x59}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000003680)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/10, 0xa}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/135, 0x87}, {&(0x7f00000034c0)=""/8, 0x8}, {&(0x7f0000003500)=""/177, 0xb1}, {&(0x7f00000035c0)=""/146, 0x92}], 0x8, &(0x7f0000003700)=""/102, 0x66}, 0x2}, {{&(0x7f0000003780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/91, 0x5b}, {&(0x7f00000039c0)=""/237, 0xed}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/192, 0xc0}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/237, 0xed}], 0x5, &(0x7f0000003f80)=""/4096, 0x1000}, 0x69b84f64}, {{&(0x7f0000004f80)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000005280)=""/158, 0x9e}, 0xc2}, {{&(0x7f0000005340)=@xdp, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/215, 0xd7}, {&(0x7f0000005500)=""/204, 0xcc}, {&(0x7f0000005600)=""/117, 0x75}], 0x4, &(0x7f00000056c0)=""/164, 0xa4}, 0x6}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/68, 0x44}], 0x1, &(0x7f00000058c0)=""/150, 0x96}}, {{&(0x7f0000005980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/43, 0x2b}, {&(0x7f0000006a40)=""/238, 0xee}, {&(0x7f0000006b40)=""/122, 0x7a}, {&(0x7f0000006bc0)=""/213, 0xd5}, {&(0x7f0000006cc0)=""/174, 0xae}, {0x0}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/141, 0x8d}, {&(0x7f0000008e40)=""/243, 0xf3}], 0xa, &(0x7f0000009000)=""/12, 0xc}, 0x7fffffff}, {{&(0x7f0000009040)=@nfc_llcp, 0x80, &(0x7f00000091c0)=[{&(0x7f00000090c0)=""/202, 0xca}], 0x1, &(0x7f0000009200)=""/187, 0xbb}, 0x6}], 0xa, 0xbe89ad4464a43af8, &(0x7f0000009540)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009580)={'vcan0\x00'}) accept4(r1, &(0x7f0000009680)=@hci, &(0x7f0000009700)=0x80, 0x80000) 19:56:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="00041c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a6d705b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04010000001445b4bed397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e99300"/128], 0x80) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) write$cgroup_subtree(r0, &(0x7f00000002c0)={[{0x2f, 'pids'}, {0x2b, 'rdma'}, {0x2b, 'pids'}, {0x2d, 'cpu'}, {0x2b, 'rdma'}, {0x2d, 'io'}, {0x2b, 'memory'}, {0x2b, 'cpu'}, {0x2d, 'cpu'}]}, 0x33) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 19:56:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x2}) 19:56:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000100)=0x6, 0x2) 19:56:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e96908", 0x81) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendfile(r1, r1, &(0x7f0000000240), 0x8000) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f00000000c0)={0x0, 0x100000001, 0x1, 0x10001}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000440)={r0, r0}) 19:56:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000100)=0x6, 0x2) 19:56:47 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) select(0x0, 0x0, 0x0, &(0x7f0000000fc0)={0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000000f9b), 0x4000) [ 632.649948][T28219] IPVS: ftp: loaded support on port[0] = 21 19:56:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000100)=0x6, 0x2) 19:56:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="00041c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a6d705b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04010000001445b4bed397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e99300"/128], 0x80) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) write$cgroup_subtree(r0, &(0x7f00000002c0)={[{0x2f, 'pids'}, {0x2b, 'rdma'}, {0x2b, 'pids'}, {0x2d, 'cpu'}, {0x2b, 'rdma'}, {0x2d, 'io'}, {0x2b, 'memory'}, {0x2b, 'cpu'}, {0x2d, 'cpu'}]}, 0x33) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 19:56:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect$inet(r2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xff3e) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@initdev}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) tee(0xffffffffffffffff, r0, 0x101, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/17, 0x11}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001e80)=""/178, 0xb2}, 0xfd3}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/109, 0x6d}, {&(0x7f0000002040)=""/253, 0xfd}], 0x2, &(0x7f0000002180)}, 0x59}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000003680)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/10, 0xa}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/135, 0x87}, {&(0x7f00000034c0)=""/8, 0x8}, {&(0x7f0000003500)=""/177, 0xb1}, {&(0x7f00000035c0)=""/146, 0x92}], 0x8, &(0x7f0000003700)=""/102, 0x66}, 0x2}, {{&(0x7f0000003780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/91, 0x5b}, {&(0x7f00000039c0)=""/237, 0xed}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/192, 0xc0}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/237, 0xed}], 0x5, &(0x7f0000003f80)=""/4096, 0x1000}, 0x69b84f64}, {{&(0x7f0000004f80)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000005280)=""/158, 0x9e}, 0xc2}, {{&(0x7f0000005340)=@xdp, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/215, 0xd7}, {&(0x7f0000005500)=""/204, 0xcc}, {&(0x7f0000005600)=""/117, 0x75}], 0x4, &(0x7f00000056c0)=""/164, 0xa4}, 0x6}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/68, 0x44}], 0x1, &(0x7f00000058c0)=""/150, 0x96}}, {{&(0x7f0000005980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/43, 0x2b}, {&(0x7f0000006a40)=""/238, 0xee}, {&(0x7f0000006b40)=""/122, 0x7a}, {&(0x7f0000006bc0)=""/213, 0xd5}, {&(0x7f0000006cc0)=""/174, 0xae}, {0x0}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/141, 0x8d}, {&(0x7f0000008e40)=""/243, 0xf3}], 0xa, &(0x7f0000009000)=""/12, 0xc}, 0x7fffffff}, {{&(0x7f0000009040)=@nfc_llcp, 0x80, &(0x7f00000091c0)=[{&(0x7f00000090c0)=""/202, 0xca}], 0x1, &(0x7f0000009200)=""/187, 0xbb}, 0x6}], 0xa, 0xbe89ad4464a43af8, &(0x7f0000009540)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009580)={'vcan0\x00'}) accept4(r1, &(0x7f0000009680)=@hci, &(0x7f0000009700)=0x80, 0x80000) 19:56:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x2}) 19:56:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e96908", 0x81) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendfile(r1, r1, &(0x7f0000000240), 0x8000) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f00000000c0)={0x0, 0x100000001, 0x1, 0x10001}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000440)={r0, r0}) 19:56:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect$inet(r2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xff3e) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@initdev}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) tee(0xffffffffffffffff, r0, 0x101, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/17, 0x11}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001e80)=""/178, 0xb2}, 0xfd3}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/109, 0x6d}, {&(0x7f0000002040)=""/253, 0xfd}], 0x2, &(0x7f0000002180)}, 0x59}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000003680)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/10, 0xa}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/135, 0x87}, {&(0x7f00000034c0)=""/8, 0x8}, {&(0x7f0000003500)=""/177, 0xb1}, {&(0x7f00000035c0)=""/146, 0x92}], 0x8, &(0x7f0000003700)=""/102, 0x66}, 0x2}, {{&(0x7f0000003780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/91, 0x5b}, {&(0x7f00000039c0)=""/237, 0xed}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/192, 0xc0}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/237, 0xed}], 0x5, &(0x7f0000003f80)=""/4096, 0x1000}, 0x69b84f64}, {{&(0x7f0000004f80)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000005280)=""/158, 0x9e}, 0xc2}, {{&(0x7f0000005340)=@xdp, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/215, 0xd7}, {&(0x7f0000005500)=""/204, 0xcc}, {&(0x7f0000005600)=""/117, 0x75}], 0x4, &(0x7f00000056c0)=""/164, 0xa4}, 0x6}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/68, 0x44}], 0x1, &(0x7f00000058c0)=""/150, 0x96}}, {{&(0x7f0000005980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/43, 0x2b}, {&(0x7f0000006a40)=""/238, 0xee}, {&(0x7f0000006b40)=""/122, 0x7a}, {&(0x7f0000006bc0)=""/213, 0xd5}, {&(0x7f0000006cc0)=""/174, 0xae}, {0x0}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/141, 0x8d}, {&(0x7f0000008e40)=""/243, 0xf3}], 0xa, &(0x7f0000009000)=""/12, 0xc}, 0x7fffffff}, {{&(0x7f0000009040)=@nfc_llcp, 0x80, &(0x7f00000091c0)=[{&(0x7f00000090c0)=""/202, 0xca}], 0x1, &(0x7f0000009200)=""/187, 0xbb}, 0x6}], 0xa, 0xbe89ad4464a43af8, &(0x7f0000009540)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009580)={'vcan0\x00'}) accept4(r1, &(0x7f0000009680)=@hci, &(0x7f0000009700)=0x80, 0x80000) 19:56:48 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) select(0x0, 0x0, 0x0, &(0x7f0000000fc0)={0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000000f9b), 0x4000) 19:56:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="00041c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a6d705b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04010000001445b4bed397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e99300"/128], 0x80) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) write$cgroup_subtree(r0, &(0x7f00000002c0)={[{0x2f, 'pids'}, {0x2b, 'rdma'}, {0x2b, 'pids'}, {0x2d, 'cpu'}, {0x2b, 'rdma'}, {0x2d, 'io'}, {0x2b, 'memory'}, {0x2b, 'cpu'}, {0x2d, 'cpu'}]}, 0x33) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 19:56:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x2}) [ 634.351315][T28270] IPVS: ftp: loaded support on port[0] = 21 19:56:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x2}) 19:56:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e96908", 0x81) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendfile(r1, r1, &(0x7f0000000240), 0x8000) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f00000000c0)={0x0, 0x100000001, 0x1, 0x10001}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000440)={r0, r0}) 19:56:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="00041c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a6d705b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04010000001445b4bed397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e99300"/128], 0x80) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) write$cgroup_subtree(r0, &(0x7f00000002c0)={[{0x2f, 'pids'}, {0x2b, 'rdma'}, {0x2b, 'pids'}, {0x2d, 'cpu'}, {0x2b, 'rdma'}, {0x2d, 'io'}, {0x2b, 'memory'}, {0x2b, 'cpu'}, {0x2d, 'cpu'}]}, 0x33) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 19:56:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e96908", 0x81) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendfile(r1, r1, &(0x7f0000000240), 0x8000) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f00000000c0)={0x0, 0x100000001, 0x1, 0x10001}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000440)={r0, r0}) 19:56:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e96908", 0x81) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendfile(r1, r1, &(0x7f0000000240), 0x8000) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f00000000c0)={0x0, 0x100000001, 0x1, 0x10001}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000440)={r0, r0}) [ 635.690774][T28305] IPVS: ftp: loaded support on port[0] = 21 [ 635.861059][T28305] chnl_net:caif_netlink_parms(): no params data found [ 635.934681][T28305] bridge0: port 1(bridge_slave_0) entered blocking state [ 635.944816][T28305] bridge0: port 1(bridge_slave_0) entered disabled state [ 635.960553][T28305] device bridge_slave_0 entered promiscuous mode [ 635.972730][T28305] bridge0: port 2(bridge_slave_1) entered blocking state [ 635.984598][T28305] bridge0: port 2(bridge_slave_1) entered disabled state [ 636.002445][T28305] device bridge_slave_1 entered promiscuous mode [ 636.044479][T28305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 636.058353][T28305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 636.087657][T28305] team0: Port device team_slave_0 added [ 636.095795][T28305] team0: Port device team_slave_1 added [ 636.198834][T28305] device hsr_slave_0 entered promiscuous mode [ 636.245729][T28305] device hsr_slave_1 entered promiscuous mode [ 636.305857][T28305] bridge0: port 2(bridge_slave_1) entered blocking state [ 636.312932][T28305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 636.320389][T28305] bridge0: port 1(bridge_slave_0) entered blocking state [ 636.327489][T28305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 636.371329][T28305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 636.386525][ T9897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 636.396792][ T9897] bridge0: port 1(bridge_slave_0) entered disabled state [ 636.404844][ T9897] bridge0: port 2(bridge_slave_1) entered disabled state [ 636.414001][ T9897] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 636.429761][T28305] 8021q: adding VLAN 0 to HW filter on device team0 [ 636.442282][ T9897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 636.451315][ T9897] bridge0: port 1(bridge_slave_0) entered blocking state [ 636.458425][ T9897] bridge0: port 1(bridge_slave_0) entered forwarding state [ 636.477375][T10057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 636.486111][T10057] bridge0: port 2(bridge_slave_1) entered blocking state [ 636.493186][T10057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 636.517317][T10057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 636.527535][T10057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 636.535914][T10057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 636.544060][T10057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 636.556219][T28305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 636.566814][T10057] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 636.586958][T28305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 636.698536][T28314] IPVS: ftp: loaded support on port[0] = 21 19:56:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect$inet(r2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xff3e) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@initdev}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) tee(0xffffffffffffffff, r0, 0x101, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/17, 0x11}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001e80)=""/178, 0xb2}, 0xfd3}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/109, 0x6d}, {&(0x7f0000002040)=""/253, 0xfd}], 0x2, &(0x7f0000002180)}, 0x59}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000003680)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/10, 0xa}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/135, 0x87}, {&(0x7f00000034c0)=""/8, 0x8}, {&(0x7f0000003500)=""/177, 0xb1}, {&(0x7f00000035c0)=""/146, 0x92}], 0x8, &(0x7f0000003700)=""/102, 0x66}, 0x2}, {{&(0x7f0000003780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/91, 0x5b}, {&(0x7f00000039c0)=""/237, 0xed}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/192, 0xc0}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/237, 0xed}], 0x5, &(0x7f0000003f80)=""/4096, 0x1000}, 0x69b84f64}, {{&(0x7f0000004f80)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000005280)=""/158, 0x9e}, 0xc2}, {{&(0x7f0000005340)=@xdp, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/215, 0xd7}, {&(0x7f0000005500)=""/204, 0xcc}, {&(0x7f0000005600)=""/117, 0x75}], 0x4, &(0x7f00000056c0)=""/164, 0xa4}, 0x6}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/68, 0x44}], 0x1, &(0x7f00000058c0)=""/150, 0x96}}, {{&(0x7f0000005980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/43, 0x2b}, {&(0x7f0000006a40)=""/238, 0xee}, {&(0x7f0000006b40)=""/122, 0x7a}, {&(0x7f0000006bc0)=""/213, 0xd5}, {&(0x7f0000006cc0)=""/174, 0xae}, {0x0}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/141, 0x8d}, {&(0x7f0000008e40)=""/243, 0xf3}], 0xa, &(0x7f0000009000)=""/12, 0xc}, 0x7fffffff}, {{&(0x7f0000009040)=@nfc_llcp, 0x80, &(0x7f00000091c0)=[{&(0x7f00000090c0)=""/202, 0xca}], 0x1, &(0x7f0000009200)=""/187, 0xbb}, 0x6}], 0xa, 0xbe89ad4464a43af8, &(0x7f0000009540)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009580)={'vcan0\x00'}) accept4(r1, &(0x7f0000009680)=@hci, &(0x7f0000009700)=0x80, 0x80000) 19:56:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e96908", 0x81) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendfile(r1, r1, &(0x7f0000000240), 0x8000) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f00000000c0)={0x0, 0x100000001, 0x1, 0x10001}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000440)={r0, r0}) 19:56:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x2}) 19:56:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e96908", 0x81) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendfile(r1, r1, &(0x7f0000000240), 0x8000) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f00000000c0)={0x0, 0x100000001, 0x1, 0x10001}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000440)={r0, r0}) 19:56:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect$inet(r2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xff3e) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@initdev}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) tee(0xffffffffffffffff, r0, 0x101, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/17, 0x11}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001e80)=""/178, 0xb2}, 0xfd3}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/109, 0x6d}, {&(0x7f0000002040)=""/253, 0xfd}], 0x2, &(0x7f0000002180)}, 0x59}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000003680)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/10, 0xa}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/135, 0x87}, {&(0x7f00000034c0)=""/8, 0x8}, {&(0x7f0000003500)=""/177, 0xb1}, {&(0x7f00000035c0)=""/146, 0x92}], 0x8, &(0x7f0000003700)=""/102, 0x66}, 0x2}, {{&(0x7f0000003780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/91, 0x5b}, {&(0x7f00000039c0)=""/237, 0xed}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/192, 0xc0}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/237, 0xed}], 0x5, &(0x7f0000003f80)=""/4096, 0x1000}, 0x69b84f64}, {{&(0x7f0000004f80)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000005280)=""/158, 0x9e}, 0xc2}, {{&(0x7f0000005340)=@xdp, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/215, 0xd7}, {&(0x7f0000005500)=""/204, 0xcc}, {&(0x7f0000005600)=""/117, 0x75}], 0x4, &(0x7f00000056c0)=""/164, 0xa4}, 0x6}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/68, 0x44}], 0x1, &(0x7f00000058c0)=""/150, 0x96}}, {{&(0x7f0000005980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/43, 0x2b}, {&(0x7f0000006a40)=""/238, 0xee}, {&(0x7f0000006b40)=""/122, 0x7a}, {&(0x7f0000006bc0)=""/213, 0xd5}, {&(0x7f0000006cc0)=""/174, 0xae}, {0x0}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/141, 0x8d}, {&(0x7f0000008e40)=""/243, 0xf3}], 0xa, &(0x7f0000009000)=""/12, 0xc}, 0x7fffffff}, {{&(0x7f0000009040)=@nfc_llcp, 0x80, &(0x7f00000091c0)=[{&(0x7f00000090c0)=""/202, 0xca}], 0x1, &(0x7f0000009200)=""/187, 0xbb}, 0x6}], 0xa, 0xbe89ad4464a43af8, &(0x7f0000009540)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009580)={'vcan0\x00'}) accept4(r1, &(0x7f0000009680)=@hci, &(0x7f0000009700)=0x80, 0x80000) 19:56:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e96908", 0x81) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendfile(r1, r1, &(0x7f0000000240), 0x8000) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f00000000c0)={0x0, 0x100000001, 0x1, 0x10001}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000440)={r0, r0}) [ 637.041489][T28323] IPVS: ftp: loaded support on port[0] = 21 [ 637.054074][T28328] IPVS: ftp: loaded support on port[0] = 21 19:56:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e96908", 0x81) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendfile(r1, r1, &(0x7f0000000240), 0x8000) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f00000000c0)={0x0, 0x100000001, 0x1, 0x10001}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000440)={r0, r0}) 19:56:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e96908", 0x81) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendfile(r1, r1, &(0x7f0000000240), 0x8000) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f00000000c0)={0x0, 0x100000001, 0x1, 0x10001}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000440)={r0, r0}) 19:56:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x2}) 19:56:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x2}) 19:56:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect$inet(r2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xff3e) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@initdev}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) tee(0xffffffffffffffff, r0, 0x101, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/17, 0x11}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001e80)=""/178, 0xb2}, 0xfd3}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/109, 0x6d}, {&(0x7f0000002040)=""/253, 0xfd}], 0x2, &(0x7f0000002180)}, 0x59}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000003680)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/10, 0xa}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/135, 0x87}, {&(0x7f00000034c0)=""/8, 0x8}, {&(0x7f0000003500)=""/177, 0xb1}, {&(0x7f00000035c0)=""/146, 0x92}], 0x8, &(0x7f0000003700)=""/102, 0x66}, 0x2}, {{&(0x7f0000003780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/91, 0x5b}, {&(0x7f00000039c0)=""/237, 0xed}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/192, 0xc0}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/237, 0xed}], 0x5, &(0x7f0000003f80)=""/4096, 0x1000}, 0x69b84f64}, {{&(0x7f0000004f80)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000005280)=""/158, 0x9e}, 0xc2}, {{&(0x7f0000005340)=@xdp, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/215, 0xd7}, {&(0x7f0000005500)=""/204, 0xcc}, {&(0x7f0000005600)=""/117, 0x75}], 0x4, &(0x7f00000056c0)=""/164, 0xa4}, 0x6}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/68, 0x44}], 0x1, &(0x7f00000058c0)=""/150, 0x96}}, {{&(0x7f0000005980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/43, 0x2b}, {&(0x7f0000006a40)=""/238, 0xee}, {&(0x7f0000006b40)=""/122, 0x7a}, {&(0x7f0000006bc0)=""/213, 0xd5}, {&(0x7f0000006cc0)=""/174, 0xae}, {0x0}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/141, 0x8d}, {&(0x7f0000008e40)=""/243, 0xf3}], 0xa, &(0x7f0000009000)=""/12, 0xc}, 0x7fffffff}, {{&(0x7f0000009040)=@nfc_llcp, 0x80, &(0x7f00000091c0)=[{&(0x7f00000090c0)=""/202, 0xca}], 0x1, &(0x7f0000009200)=""/187, 0xbb}, 0x6}], 0xa, 0xbe89ad4464a43af8, &(0x7f0000009540)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009580)={'vcan0\x00'}) accept4(r1, &(0x7f0000009680)=@hci, &(0x7f0000009700)=0x80, 0x80000) [ 637.975170][T28354] IPVS: ftp: loaded support on port[0] = 21 19:56:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x2}) [ 639.876038][T11381] device hsr_slave_0 left promiscuous mode [ 639.917421][T11381] device hsr_slave_1 left promiscuous mode [ 640.035739][T11381] device bridge_slave_1 left promiscuous mode [ 640.042006][T11381] bridge0: port 2(bridge_slave_1) entered disabled state [ 640.116495][T11381] device bridge_slave_0 left promiscuous mode [ 640.122746][T11381] bridge0: port 1(bridge_slave_0) entered disabled state [ 642.312544][T11381] team0 (unregistering): Port device team_slave_1 removed [ 642.329269][T11381] team0 (unregistering): Port device team_slave_0 removed [ 642.342558][T11381] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 642.402450][T11381] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 642.483983][T11381] bond0 (unregistering): Released all slaves 19:56:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect$inet(r2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xff3e) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@initdev}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) tee(0xffffffffffffffff, r0, 0x101, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/17, 0x11}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001e80)=""/178, 0xb2}, 0xfd3}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/109, 0x6d}, {&(0x7f0000002040)=""/253, 0xfd}], 0x2, &(0x7f0000002180)}, 0x59}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000003680)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/10, 0xa}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/135, 0x87}, {&(0x7f00000034c0)=""/8, 0x8}, {&(0x7f0000003500)=""/177, 0xb1}, {&(0x7f00000035c0)=""/146, 0x92}], 0x8, &(0x7f0000003700)=""/102, 0x66}, 0x2}, {{&(0x7f0000003780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/91, 0x5b}, {&(0x7f00000039c0)=""/237, 0xed}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/192, 0xc0}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/237, 0xed}], 0x5, &(0x7f0000003f80)=""/4096, 0x1000}, 0x69b84f64}, {{&(0x7f0000004f80)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000005280)=""/158, 0x9e}, 0xc2}, {{&(0x7f0000005340)=@xdp, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/215, 0xd7}, {&(0x7f0000005500)=""/204, 0xcc}, {&(0x7f0000005600)=""/117, 0x75}], 0x4, &(0x7f00000056c0)=""/164, 0xa4}, 0x6}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/68, 0x44}], 0x1, &(0x7f00000058c0)=""/150, 0x96}}, {{&(0x7f0000005980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/43, 0x2b}, {&(0x7f0000006a40)=""/238, 0xee}, {&(0x7f0000006b40)=""/122, 0x7a}, {&(0x7f0000006bc0)=""/213, 0xd5}, {&(0x7f0000006cc0)=""/174, 0xae}, {0x0}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/141, 0x8d}, {&(0x7f0000008e40)=""/243, 0xf3}], 0xa, &(0x7f0000009000)=""/12, 0xc}, 0x7fffffff}, {{&(0x7f0000009040)=@nfc_llcp, 0x80, &(0x7f00000091c0)=[{&(0x7f00000090c0)=""/202, 0xca}], 0x1, &(0x7f0000009200)=""/187, 0xbb}, 0x6}], 0xa, 0xbe89ad4464a43af8, &(0x7f0000009540)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009580)={'vcan0\x00'}) accept4(r1, &(0x7f0000009680)=@hci, &(0x7f0000009700)=0x80, 0x80000) 19:56:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x2}) 19:56:57 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='H', 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x5}, 0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") write$binfmt_elf32(r1, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 19:56:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000004000000040000000020000003a0cad2d6fe74a38f2c714ad4a75017b13652403000000c5e3"], 0x0, 0x31}, 0x20) bpf$BPF_BTF_LOAD(0xa, &(0x7f0000000000)={0xfffffffffffffffe, &(0x7f0000000140)=""/216, 0x253, 0x135}, 0x6d) 19:56:57 executing program 0: r0 = socket(0x400020000000010, 0x803, 0x0) write(r0, &(0x7f0000000000)="1f00000054000d0000000000fc07011b0704043903000000070001c07bb626", 0x1f) [ 643.220040][T28381] PF_BRIDGE: br_mdb_parse() with non-bridge 19:56:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000004000000040000000020000003a0cad2d6fe74a38f2c714ad4a75017b13652403000000c5e3"], 0x0, 0x31}, 0x20) bpf$BPF_BTF_LOAD(0xa, &(0x7f0000000000)={0xfffffffffffffffe, &(0x7f0000000140)=""/216, 0x253, 0x135}, 0x6d) 19:56:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect$inet(r2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xff3e) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@initdev}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) tee(0xffffffffffffffff, r0, 0x101, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/17, 0x11}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001e80)=""/178, 0xb2}, 0xfd3}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/109, 0x6d}, {&(0x7f0000002040)=""/253, 0xfd}], 0x2, &(0x7f0000002180)}, 0x59}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000003680)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/10, 0xa}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/135, 0x87}, {&(0x7f00000034c0)=""/8, 0x8}, {&(0x7f0000003500)=""/177, 0xb1}, {&(0x7f00000035c0)=""/146, 0x92}], 0x8, &(0x7f0000003700)=""/102, 0x66}, 0x2}, {{&(0x7f0000003780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/91, 0x5b}, {&(0x7f00000039c0)=""/237, 0xed}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/192, 0xc0}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/237, 0xed}], 0x5, &(0x7f0000003f80)=""/4096, 0x1000}, 0x69b84f64}, {{&(0x7f0000004f80)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000005280)=""/158, 0x9e}, 0xc2}, {{&(0x7f0000005340)=@xdp, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/215, 0xd7}, {&(0x7f0000005500)=""/204, 0xcc}, {&(0x7f0000005600)=""/117, 0x75}], 0x4, &(0x7f00000056c0)=""/164, 0xa4}, 0x6}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/68, 0x44}], 0x1, &(0x7f00000058c0)=""/150, 0x96}}, {{&(0x7f0000005980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/43, 0x2b}, {&(0x7f0000006a40)=""/238, 0xee}, {&(0x7f0000006b40)=""/122, 0x7a}, {&(0x7f0000006bc0)=""/213, 0xd5}, {&(0x7f0000006cc0)=""/174, 0xae}, {0x0}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/141, 0x8d}, {&(0x7f0000008e40)=""/243, 0xf3}], 0xa, &(0x7f0000009000)=""/12, 0xc}, 0x7fffffff}, {{&(0x7f0000009040)=@nfc_llcp, 0x80, &(0x7f00000091c0)=[{&(0x7f00000090c0)=""/202, 0xca}], 0x1, &(0x7f0000009200)=""/187, 0xbb}, 0x6}], 0xa, 0xbe89ad4464a43af8, &(0x7f0000009540)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009580)={'vcan0\x00'}) accept4(r1, &(0x7f0000009680)=@hci, &(0x7f0000009700)=0x80, 0x80000) 19:56:57 executing program 0: r0 = socket(0x400020000000010, 0x803, 0x0) write(r0, &(0x7f0000000000)="1f00000054000d0000000000fc07011b0704043903000000070001c07bb626", 0x1f) [ 643.401538][T28385] IPVS: ftp: loaded support on port[0] = 21 19:56:58 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='H', 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x5}, 0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") write$binfmt_elf32(r1, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 19:56:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000004000000040000000020000003a0cad2d6fe74a38f2c714ad4a75017b13652403000000c5e3"], 0x0, 0x31}, 0x20) bpf$BPF_BTF_LOAD(0xa, &(0x7f0000000000)={0xfffffffffffffffe, &(0x7f0000000140)=""/216, 0x253, 0x135}, 0x6d) [ 643.524373][T28398] PF_BRIDGE: br_mdb_parse() with non-bridge [ 643.597022][T28396] IPVS: ftp: loaded support on port[0] = 21 19:56:58 executing program 0: r0 = socket(0x400020000000010, 0x803, 0x0) write(r0, &(0x7f0000000000)="1f00000054000d0000000000fc07011b0704043903000000070001c07bb626", 0x1f) 19:56:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000004000000040000000020000003a0cad2d6fe74a38f2c714ad4a75017b13652403000000c5e3"], 0x0, 0x31}, 0x20) bpf$BPF_BTF_LOAD(0xa, &(0x7f0000000000)={0xfffffffffffffffe, &(0x7f0000000140)=""/216, 0x253, 0x135}, 0x6d) 19:56:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x2}) 19:56:59 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='H', 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x5}, 0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") write$binfmt_elf32(r1, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 19:56:59 executing program 0: r0 = socket(0x400020000000010, 0x803, 0x0) write(r0, &(0x7f0000000000)="1f00000054000d0000000000fc07011b0704043903000000070001c07bb626", 0x1f) 19:56:59 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='H', 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x5}, 0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") write$binfmt_elf32(r1, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 19:56:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect$inet(r2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xff3e) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@initdev}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) tee(0xffffffffffffffff, r0, 0x101, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/17, 0x11}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001e80)=""/178, 0xb2}, 0xfd3}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/109, 0x6d}, {&(0x7f0000002040)=""/253, 0xfd}], 0x2, &(0x7f0000002180)}, 0x59}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000003680)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/10, 0xa}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/135, 0x87}, {&(0x7f00000034c0)=""/8, 0x8}, {&(0x7f0000003500)=""/177, 0xb1}, {&(0x7f00000035c0)=""/146, 0x92}], 0x8, &(0x7f0000003700)=""/102, 0x66}, 0x2}, {{&(0x7f0000003780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/91, 0x5b}, {&(0x7f00000039c0)=""/237, 0xed}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/192, 0xc0}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/237, 0xed}], 0x5, &(0x7f0000003f80)=""/4096, 0x1000}, 0x69b84f64}, {{&(0x7f0000004f80)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000005280)=""/158, 0x9e}, 0xc2}, {{&(0x7f0000005340)=@xdp, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/215, 0xd7}, {&(0x7f0000005500)=""/204, 0xcc}, {&(0x7f0000005600)=""/117, 0x75}], 0x4, &(0x7f00000056c0)=""/164, 0xa4}, 0x6}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/68, 0x44}], 0x1, &(0x7f00000058c0)=""/150, 0x96}}, {{&(0x7f0000005980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/43, 0x2b}, {&(0x7f0000006a40)=""/238, 0xee}, {&(0x7f0000006b40)=""/122, 0x7a}, {&(0x7f0000006bc0)=""/213, 0xd5}, {&(0x7f0000006cc0)=""/174, 0xae}, {0x0}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/141, 0x8d}, {&(0x7f0000008e40)=""/243, 0xf3}], 0xa, &(0x7f0000009000)=""/12, 0xc}, 0x7fffffff}, {{&(0x7f0000009040)=@nfc_llcp, 0x80, &(0x7f00000091c0)=[{&(0x7f00000090c0)=""/202, 0xca}], 0x1, &(0x7f0000009200)=""/187, 0xbb}, 0x6}], 0xa, 0xbe89ad4464a43af8, &(0x7f0000009540)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009580)={'vcan0\x00'}) accept4(r1, &(0x7f0000009680)=@hci, &(0x7f0000009700)=0x80, 0x80000) 19:56:59 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='H', 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x5}, 0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") write$binfmt_elf32(r1, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 644.535920][T28427] PF_BRIDGE: br_mdb_parse() with non-bridge 19:56:59 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='H', 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x5}, 0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") write$binfmt_elf32(r1, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 644.641944][T28430] IPVS: ftp: loaded support on port[0] = 21 19:56:59 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='H', 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x5}, 0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") write$binfmt_elf32(r1, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 19:56:59 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='H', 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x5}, 0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") write$binfmt_elf32(r1, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 19:56:59 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='H', 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x5}, 0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") write$binfmt_elf32(r1, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 19:56:59 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='H', 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x5}, 0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") write$binfmt_elf32(r1, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 19:56:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000600)=0xdb, 0x4) sendto$inet(r1, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x2001) 19:56:59 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='H', 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x5}, 0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") write$binfmt_elf32(r1, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 19:56:59 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='H', 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x5}, 0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") write$binfmt_elf32(r1, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 19:56:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 19:56:59 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000011bfe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x50}}, 0x0) 19:57:00 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='H', 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x5}, 0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") write$binfmt_elf32(r1, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 19:57:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 19:57:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000011bfe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x50}}, 0x0) 19:57:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x800000000000002, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000100)="1f0000000104ff00fd4354c007110000f305030008000100010423dcffdf00", 0x1f) close(r1) 19:57:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x71, &(0x7f0000000040)={0x9}, 0x8) 19:57:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @initdev, @remote}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24, 0x1}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r3 = accept(r2, 0x0, &(0x7f0000004200)) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, 0x0) ppoll(&(0x7f00000004c0)=[{r2, 0x80}, {r2}, {r2}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={@remote, @local, @remote, 0x6, 0x0, 0x93fb, 0x500, 0x4, 0x100, r1}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000002c0), 0xffffffffffffffb8) accept$ax25(0xffffffffffffff9c, &(0x7f0000000400)={{0x3, @rose}, [@netrom, @remote, @rose, @rose, @rose]}, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000080), &(0x7f0000000180)=0x4) setsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x1f}, r1}, 0x14) accept$inet(0xffffffffffffffff, &(0x7f0000002640)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) socket(0x0, 0x805, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) [ 646.078643][T28484] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 646.102342][T28484] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 19:57:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) [ 646.197353][T28490] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 646.245978][T28484] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 647.150948][T28508] IPVS: ftp: loaded support on port[0] = 21 [ 647.220078][T28508] chnl_net:caif_netlink_parms(): no params data found [ 647.249427][T28508] bridge0: port 1(bridge_slave_0) entered blocking state [ 647.256740][T28508] bridge0: port 1(bridge_slave_0) entered disabled state [ 647.264405][T28508] device bridge_slave_0 entered promiscuous mode [ 647.272335][T28508] bridge0: port 2(bridge_slave_1) entered blocking state [ 647.279493][T28508] bridge0: port 2(bridge_slave_1) entered disabled state [ 647.288485][T28508] device bridge_slave_1 entered promiscuous mode [ 647.305581][T28508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 647.316693][T28508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 647.334138][T28508] team0: Port device team_slave_0 added [ 647.341658][T28508] team0: Port device team_slave_1 added [ 647.398577][T28508] device hsr_slave_0 entered promiscuous mode [ 647.435743][T28508] device hsr_slave_1 entered promiscuous mode [ 647.499450][T28508] bridge0: port 2(bridge_slave_1) entered blocking state [ 647.506559][T28508] bridge0: port 2(bridge_slave_1) entered forwarding state [ 647.513854][T28508] bridge0: port 1(bridge_slave_0) entered blocking state [ 647.520975][T28508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 647.578048][T28508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 647.593456][T11427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 647.601472][T11427] bridge0: port 1(bridge_slave_0) entered disabled state [ 647.609411][T11427] bridge0: port 2(bridge_slave_1) entered disabled state [ 647.618455][T11427] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 647.632871][T28508] 8021q: adding VLAN 0 to HW filter on device team0 [ 647.657833][T11818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 647.666693][T11818] bridge0: port 1(bridge_slave_0) entered blocking state [ 647.673723][T11818] bridge0: port 1(bridge_slave_0) entered forwarding state [ 647.681698][T11818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 647.690868][T11818] bridge0: port 2(bridge_slave_1) entered blocking state [ 647.697998][T11818] bridge0: port 2(bridge_slave_1) entered forwarding state [ 647.716976][T11821] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 647.725699][T11821] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 647.753430][T11427] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 647.766426][T11427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 647.779883][T11424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 647.792442][T28508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 647.823089][T28508] 8021q: adding VLAN 0 to HW filter on device batadv0 19:57:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000600)=0xdb, 0x4) sendto$inet(r1, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x2001) 19:57:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x71, &(0x7f0000000040)={0x9}, 0x8) 19:57:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000011bfe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x50}}, 0x0) 19:57:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x800000000000002, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000100)="1f0000000104ff00fd4354c007110000f305030008000100010423dcffdf00", 0x1f) close(r1) 19:57:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 19:57:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @initdev, @remote}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24, 0x1}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r3 = accept(r2, 0x0, &(0x7f0000004200)) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, 0x0) ppoll(&(0x7f00000004c0)=[{r2, 0x80}, {r2}, {r2}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={@remote, @local, @remote, 0x6, 0x0, 0x93fb, 0x500, 0x4, 0x100, r1}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000002c0), 0xffffffffffffffb8) accept$ax25(0xffffffffffffff9c, &(0x7f0000000400)={{0x3, @rose}, [@netrom, @remote, @rose, @rose, @rose]}, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000080), &(0x7f0000000180)=0x4) setsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x1f}, r1}, 0x14) accept$inet(0xffffffffffffffff, &(0x7f0000002640)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) socket(0x0, 0x805, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) [ 647.999538][T28523] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 648.034416][T28523] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 19:57:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x71, &(0x7f0000000040)={0x9}, 0x8) 19:57:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @initdev, @remote}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24, 0x1}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r3 = accept(r2, 0x0, &(0x7f0000004200)) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, 0x0) ppoll(&(0x7f00000004c0)=[{r2, 0x80}, {r2}, {r2}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={@remote, @local, @remote, 0x6, 0x0, 0x93fb, 0x500, 0x4, 0x100, r1}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000002c0), 0xffffffffffffffb8) accept$ax25(0xffffffffffffff9c, &(0x7f0000000400)={{0x3, @rose}, [@netrom, @remote, @rose, @rose, @rose]}, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000080), &(0x7f0000000180)=0x4) setsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x1f}, r1}, 0x14) accept$inet(0xffffffffffffffff, &(0x7f0000002640)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) socket(0x0, 0x805, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 19:57:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000011bfe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x50}}, 0x0) 19:57:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x800000000000002, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000100)="1f0000000104ff00fd4354c007110000f305030008000100010423dcffdf00", 0x1f) close(r1) 19:57:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000600)=0xdb, 0x4) sendto$inet(r1, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x2001) 19:57:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x71, &(0x7f0000000040)={0x9}, 0x8) [ 648.395618][T28552] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 19:57:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @initdev, @remote}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24, 0x1}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r3 = accept(r2, 0x0, &(0x7f0000004200)) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, 0x0) ppoll(&(0x7f00000004c0)=[{r2, 0x80}, {r2}, {r2}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={@remote, @local, @remote, 0x6, 0x0, 0x93fb, 0x500, 0x4, 0x100, r1}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000002c0), 0xffffffffffffffb8) accept$ax25(0xffffffffffffff9c, &(0x7f0000000400)={{0x3, @rose}, [@netrom, @remote, @rose, @rose, @rose]}, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000080), &(0x7f0000000180)=0x4) setsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x1f}, r1}, 0x14) accept$inet(0xffffffffffffffff, &(0x7f0000002640)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) socket(0x0, 0x805, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) [ 648.469055][T28552] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 19:57:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000600)=0xdb, 0x4) sendto$inet(r1, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x2001) 19:57:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x800000000000002, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000100)="1f0000000104ff00fd4354c007110000f305030008000100010423dcffdf00", 0x1f) close(r1) 19:57:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @empty}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) [ 648.778893][T28569] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 19:57:03 executing program 2: r0 = socket$inet6(0xa, 0x1000000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8907, &(0x7f0000000080)) [ 648.871830][T28575] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 649.003219][T28584] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:57:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @initdev, @remote}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24, 0x1}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r3 = accept(r2, 0x0, &(0x7f0000004200)) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, 0x0) ppoll(&(0x7f00000004c0)=[{r2, 0x80}, {r2}, {r2}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={@remote, @local, @remote, 0x6, 0x0, 0x93fb, 0x500, 0x4, 0x100, r1}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000002c0), 0xffffffffffffffb8) accept$ax25(0xffffffffffffff9c, &(0x7f0000000400)={{0x3, @rose}, [@netrom, @remote, @rose, @rose, @rose]}, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000080), &(0x7f0000000180)=0x4) setsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x1f}, r1}, 0x14) accept$inet(0xffffffffffffffff, &(0x7f0000002640)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) socket(0x0, 0x805, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 19:57:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @empty}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 19:57:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) 19:57:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @initdev, @remote}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24, 0x1}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r3 = accept(r2, 0x0, &(0x7f0000004200)) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, 0x0) ppoll(&(0x7f00000004c0)=[{r2, 0x80}, {r2}, {r2}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={@remote, @local, @remote, 0x6, 0x0, 0x93fb, 0x500, 0x4, 0x100, r1}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000002c0), 0xffffffffffffffb8) accept$ax25(0xffffffffffffff9c, &(0x7f0000000400)={{0x3, @rose}, [@netrom, @remote, @rose, @rose, @rose]}, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000080), &(0x7f0000000180)=0x4) setsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x1f}, r1}, 0x14) accept$inet(0xffffffffffffffff, &(0x7f0000002640)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) socket(0x0, 0x805, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 19:57:03 executing program 2: r0 = socket$inet6(0xa, 0x1000000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8907, &(0x7f0000000080)) 19:57:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @empty}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 19:57:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) 19:57:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @initdev, @remote}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24, 0x1}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r3 = accept(r2, 0x0, &(0x7f0000004200)) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, 0x0) ppoll(&(0x7f00000004c0)=[{r2, 0x80}, {r2}, {r2}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={@remote, @local, @remote, 0x6, 0x0, 0x93fb, 0x500, 0x4, 0x100, r1}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000002c0), 0xffffffffffffffb8) accept$ax25(0xffffffffffffff9c, &(0x7f0000000400)={{0x3, @rose}, [@netrom, @remote, @rose, @rose, @rose]}, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000080), &(0x7f0000000180)=0x4) setsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x1f}, r1}, 0x14) accept$inet(0xffffffffffffffff, &(0x7f0000002640)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) socket(0x0, 0x805, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 19:57:04 executing program 2: r0 = socket$inet6(0xa, 0x1000000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8907, &(0x7f0000000080)) 19:57:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @empty}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 19:57:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) 19:57:04 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@l2={0x1f, 0x0, {0x2}}, 0x80) 19:57:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @initdev, @remote}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24, 0x1}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r3 = accept(r2, 0x0, &(0x7f0000004200)) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, 0x0) ppoll(&(0x7f00000004c0)=[{r2, 0x80}, {r2}, {r2}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={@remote, @local, @remote, 0x6, 0x0, 0x93fb, 0x500, 0x4, 0x100, r1}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000002c0), 0xffffffffffffffb8) accept$ax25(0xffffffffffffff9c, &(0x7f0000000400)={{0x3, @rose}, [@netrom, @remote, @rose, @rose, @rose]}, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000080), &(0x7f0000000180)=0x4) setsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x1f}, r1}, 0x14) accept$inet(0xffffffffffffffff, &(0x7f0000002640)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) socket(0x0, 0x805, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 19:57:04 executing program 2: r0 = socket$inet6(0xa, 0x1000000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8907, &(0x7f0000000080)) 19:57:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) 19:57:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @initdev, @remote}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24, 0x1}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r3 = accept(r2, 0x0, &(0x7f0000004200)) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, 0x0) ppoll(&(0x7f00000004c0)=[{r2, 0x80}, {r2}, {r2}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={@remote, @local, @remote, 0x6, 0x0, 0x93fb, 0x500, 0x4, 0x100, r1}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000002c0), 0xffffffffffffffb8) accept$ax25(0xffffffffffffff9c, &(0x7f0000000400)={{0x3, @rose}, [@netrom, @remote, @rose, @rose, @rose]}, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000080), &(0x7f0000000180)=0x4) setsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x1f}, r1}, 0x14) accept$inet(0xffffffffffffffff, &(0x7f0000002640)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) socket(0x0, 0x805, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 19:57:04 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@l2={0x1f, 0x0, {0x2}}, 0x80) 19:57:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f0000000000)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r1, 0x0, 0x8, &(0x7f0000000080)={@rand_addr=0x8, @local}, 0x8) 19:57:05 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@l2={0x1f, 0x0, {0x2}}, 0x80) 19:57:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @initdev, @remote}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24, 0x1}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r3 = accept(r2, 0x0, &(0x7f0000004200)) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, 0x0) ppoll(&(0x7f00000004c0)=[{r2, 0x80}, {r2}, {r2}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={@remote, @local, @remote, 0x6, 0x0, 0x93fb, 0x500, 0x4, 0x100, r1}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000002c0), 0xffffffffffffffb8) accept$ax25(0xffffffffffffff9c, &(0x7f0000000400)={{0x3, @rose}, [@netrom, @remote, @rose, @rose, @rose]}, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000080), &(0x7f0000000180)=0x4) setsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x1f}, r1}, 0x14) accept$inet(0xffffffffffffffff, &(0x7f0000002640)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) socket(0x0, 0x805, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 19:57:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1100008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x3e}]}, &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:57:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f0000000000)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r1, 0x0, 0x8, &(0x7f0000000080)={@rand_addr=0x8, @local}, 0x8) 19:57:05 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@l2={0x1f, 0x0, {0x2}}, 0x80) 19:57:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f0000000000)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r1, 0x0, 0x8, &(0x7f0000000080)={@rand_addr=0x8, @local}, 0x8) 19:57:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f0000000000)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r1, 0x0, 0x8, &(0x7f0000000080)={@rand_addr=0x8, @local}, 0x8) 19:57:06 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @empty=[0xffffffff00000004, 0xf00b, 0xd, 0x55c, 0x4000014, 0xe0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 19:57:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1100008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x3e}]}, &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:57:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1100008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x3e}]}, &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:57:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80ffffff}}}, 0xb8}}, 0x0) 19:57:06 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @empty=[0xffffffff00000004, 0xf00b, 0xd, 0x55c, 0x4000014, 0xe0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 19:57:06 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=""/199, 0xc7}, 0x0) sendmmsg$unix(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 19:57:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1100008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x3e}]}, &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:57:06 executing program 5: syz_emit_ethernet(0x6e, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x2f, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 19:57:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80ffffff}}}, 0xb8}}, 0x0) 19:57:06 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @empty=[0xffffffff00000004, 0xf00b, 0xd, 0x55c, 0x4000014, 0xe0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 19:57:06 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=""/199, 0xc7}, 0x0) sendmmsg$unix(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 19:57:06 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:57:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80ffffff}}}, 0xb8}}, 0x0) 19:57:06 executing program 5: syz_emit_ethernet(0x6e, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x2f, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 19:57:06 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "bb5615", 0x44, 0x11, 0x0, @remote, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffca88}}}}}}}, 0x0) 19:57:06 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @empty=[0xffffffff00000004, 0xf00b, 0xd, 0x55c, 0x4000014, 0xe0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 19:57:06 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=""/199, 0xc7}, 0x0) sendmmsg$unix(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 19:57:06 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:57:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80ffffff}}}, 0xb8}}, 0x0) 19:57:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 19:57:07 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "bb5615", 0x44, 0x11, 0x0, @remote, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffca88}}}}}}}, 0x0) 19:57:07 executing program 5: syz_emit_ethernet(0x6e, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x2f, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 19:57:07 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:57:07 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=""/199, 0xc7}, 0x0) sendmmsg$unix(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 19:57:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x1000000084, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 19:57:07 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "bb5615", 0x44, 0x11, 0x0, @remote, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffca88}}}}}}}, 0x0) 19:57:07 executing program 5: syz_emit_ethernet(0x6e, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x2f, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 19:57:07 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:57:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x1000000084, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 19:57:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x1000000084, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 19:57:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x1}, 0x8) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) 19:57:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 19:57:07 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "bb5615", 0x44, 0x11, 0x0, @remote, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffca88}}}}}}}, 0x0) 19:57:07 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000200)=""/177, 0x960000) 19:57:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x1000000084, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 19:57:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x1000000084, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 19:57:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x100000004, &(0x7f0000000080)=0xc94, 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0x6, 0x4) 19:57:08 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000200)=""/177, 0x960000) 19:57:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x1000000084, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 19:57:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x1}, 0x8) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) 19:57:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x1000000084, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 19:57:08 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000200)=""/177, 0x960000) 19:57:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x1}, 0x8) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) 19:57:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x1}, 0x8) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) 19:57:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 19:57:08 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000200)=""/177, 0x960000) 19:57:08 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000200)=""/177, 0x960000) 19:57:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x1}, 0x8) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) 19:57:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x100000004, &(0x7f0000000080)=0xc94, 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0x6, 0x4) 19:57:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x1}, 0x8) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) 19:57:09 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000200)=""/177, 0x960000) 19:57:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 19:57:09 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000200)=""/177, 0x960000) 19:57:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x1}, 0x8) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) 19:57:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x1}, 0x8) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) 19:57:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x1}, 0x8) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) 19:57:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x100000004, &(0x7f0000000080)=0xc94, 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0x6, 0x4) 19:57:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x1}, 0x8) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) 19:57:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, 0x0) 19:57:10 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='H', 0x1}], 0x1}], 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)="ab7d689afa90538ec7a2a4da3742c4d976aadf2473e40203f0adceba62eeb1cd87aad2d596a1264e84cd2e1ec844b05f7d3aa29911f84ec67f000d5ee864f5e0200cb7773ba3985e3708872477ea3f13d46c6a1f8a3fbd4b3b") write$binfmt_elf64(r1, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x5}, 0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) shutdown(r1, 0x1) 19:57:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x100000004, &(0x7f0000000080)=0xc94, 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0x6, 0x4) 19:57:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x10, 0x80048, 0x4}, 0x3c) 19:57:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, 0x0) 19:57:10 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='H', 0x1}], 0x1}], 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)="ab7d689afa90538ec7a2a4da3742c4d976aadf2473e40203f0adceba62eeb1cd87aad2d596a1264e84cd2e1ec844b05f7d3aa29911f84ec67f000d5ee864f5e0200cb7773ba3985e3708872477ea3f13d46c6a1f8a3fbd4b3b") write$binfmt_elf64(r1, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x5}, 0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) shutdown(r1, 0x1) 19:57:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x10, 0x80048, 0x4}, 0x3c) 19:57:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, 0x0) 19:57:10 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='H', 0x1}], 0x1}], 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)="ab7d689afa90538ec7a2a4da3742c4d976aadf2473e40203f0adceba62eeb1cd87aad2d596a1264e84cd2e1ec844b05f7d3aa29911f84ec67f000d5ee864f5e0200cb7773ba3985e3708872477ea3f13d46c6a1f8a3fbd4b3b") write$binfmt_elf64(r1, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x5}, 0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) shutdown(r1, 0x1) 19:57:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x10, 0x80048, 0x4}, 0x3c) 19:57:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x100000004, &(0x7f0000000080)=0xc94, 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0x6, 0x4) 19:57:10 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='H', 0x1}], 0x1}], 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)="ab7d689afa90538ec7a2a4da3742c4d976aadf2473e40203f0adceba62eeb1cd87aad2d596a1264e84cd2e1ec844b05f7d3aa29911f84ec67f000d5ee864f5e0200cb7773ba3985e3708872477ea3f13d46c6a1f8a3fbd4b3b") write$binfmt_elf64(r1, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x5}, 0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) shutdown(r1, 0x1) 19:57:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, 0x0) 19:57:10 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='H', 0x1}], 0x1}], 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)="ab7d689afa90538ec7a2a4da3742c4d976aadf2473e40203f0adceba62eeb1cd87aad2d596a1264e84cd2e1ec844b05f7d3aa29911f84ec67f000d5ee864f5e0200cb7773ba3985e3708872477ea3f13d46c6a1f8a3fbd4b3b") write$binfmt_elf64(r1, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x5}, 0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) shutdown(r1, 0x1) 19:57:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x100000004, &(0x7f0000000080)=0xc94, 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0x6, 0x4) 19:57:11 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='H', 0x1}], 0x1}], 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)="ab7d689afa90538ec7a2a4da3742c4d976aadf2473e40203f0adceba62eeb1cd87aad2d596a1264e84cd2e1ec844b05f7d3aa29911f84ec67f000d5ee864f5e0200cb7773ba3985e3708872477ea3f13d46c6a1f8a3fbd4b3b") write$binfmt_elf64(r1, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x5}, 0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) shutdown(r1, 0x1) 19:57:11 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='H', 0x1}], 0x1}], 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)="ab7d689afa90538ec7a2a4da3742c4d976aadf2473e40203f0adceba62eeb1cd87aad2d596a1264e84cd2e1ec844b05f7d3aa29911f84ec67f000d5ee864f5e0200cb7773ba3985e3708872477ea3f13d46c6a1f8a3fbd4b3b") write$binfmt_elf64(r1, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x5}, 0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) shutdown(r1, 0x1) 19:57:11 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='H', 0x1}], 0x1}], 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)="ab7d689afa90538ec7a2a4da3742c4d976aadf2473e40203f0adceba62eeb1cd87aad2d596a1264e84cd2e1ec844b05f7d3aa29911f84ec67f000d5ee864f5e0200cb7773ba3985e3708872477ea3f13d46c6a1f8a3fbd4b3b") write$binfmt_elf64(r1, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x5}, 0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) shutdown(r1, 0x1) 19:57:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x0, 0xe0ffffff, 0xff00}) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'syz_tun\x00'}) 19:57:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x10, 0x80048, 0x4}, 0x3c) 19:57:11 executing program 4: socketpair(0x10, 0x6, 0x4, &(0x7f0000000000)) unshare(0x40000000) socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0xb, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000300)=0x800000000003, 0xfd61) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000140)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) 19:57:11 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='H', 0x1}], 0x1}], 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)="ab7d689afa90538ec7a2a4da3742c4d976aadf2473e40203f0adceba62eeb1cd87aad2d596a1264e84cd2e1ec844b05f7d3aa29911f84ec67f000d5ee864f5e0200cb7773ba3985e3708872477ea3f13d46c6a1f8a3fbd4b3b") write$binfmt_elf64(r1, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x5}, 0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) shutdown(r1, 0x1) [ 656.952915][T28995] IPVS: ftp: loaded support on port[0] = 21 19:57:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x100000004, &(0x7f0000000080)=0xc94, 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0x6, 0x4) 19:57:11 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd302e8bd6efb120009000e0014240100000006000500fe80", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 19:57:11 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='H', 0x1}], 0x1}], 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)="ab7d689afa90538ec7a2a4da3742c4d976aadf2473e40203f0adceba62eeb1cd87aad2d596a1264e84cd2e1ec844b05f7d3aa29911f84ec67f000d5ee864f5e0200cb7773ba3985e3708872477ea3f13d46c6a1f8a3fbd4b3b") write$binfmt_elf64(r1, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x5}, 0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) shutdown(r1, 0x1) [ 657.144260][ T26] audit: type=1800 audit(1562875031.662:188): pid=28990 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name=68756765746C04 dev="sda1" ino=17471 res=0 19:57:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x0, 0xe0ffffff, 0xff00}) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'syz_tun\x00'}) [ 657.332434][T29016] IPv6: NLM_F_CREATE should be specified when creating new route 19:57:12 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd302e8bd6efb120009000e0014240100000006000500fe80", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 19:57:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x0, 0xe0ffffff, 0xff00}) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'syz_tun\x00'}) 19:57:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x0, 0xe0ffffff, 0xff00}) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'syz_tun\x00'}) 19:57:12 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd302e8bd6efb120009000e0014240100000006000500fe80", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) [ 657.773601][T28998] IPVS: ftp: loaded support on port[0] = 21 19:57:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x0, 0xe0ffffff, 0xff00}) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'syz_tun\x00'}) 19:57:12 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x0, @empty}}, 0x1e) [ 659.316706][T11381] IPVS: stopping backup sync thread 13720 ... [ 659.355845][T11381] device hsr_slave_0 left promiscuous mode [ 659.395562][T11381] device hsr_slave_1 left promiscuous mode [ 659.475634][T11381] device bridge_slave_1 left promiscuous mode [ 659.482055][T11381] ýÿ: port 2(bridge_slave_1) entered disabled state [ 659.536607][T11381] device bridge_slave_0 left promiscuous mode [ 659.542900][T11381] ýÿ: port 1(bridge_slave_0) entered disabled state [ 661.180001][T11381] team0 (unregistering): Port device team_slave_1 removed [ 661.192838][T11381] team0 (unregistering): Port device team_slave_0 removed [ 661.206299][T11381] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 661.262710][T11381] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 661.351666][T11381] bond0 (unregistering): Released all slaves 19:57:17 executing program 4: socketpair(0x10, 0x6, 0x4, &(0x7f0000000000)) unshare(0x40000000) socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0xb, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000300)=0x800000000003, 0xfd61) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000140)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) 19:57:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x0, 0xe0ffffff, 0xff00}) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'syz_tun\x00'}) 19:57:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x0, 0xe0ffffff, 0xff00}) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'syz_tun\x00'}) 19:57:17 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd302e8bd6efb120009000e0014240100000006000500fe80", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 19:57:17 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x0, @empty}}, 0x1e) 19:57:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x0, 0xe0ffffff, 0xff00}) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'syz_tun\x00'}) 19:57:17 executing program 0: socketpair(0x10, 0x6, 0x4, &(0x7f0000000000)) unshare(0x40000000) socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0xb, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000300)=0x800000000003, 0xfd61) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000140)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) 19:57:17 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x0, @empty}}, 0x1e) [ 663.178123][T29063] IPVS: ftp: loaded support on port[0] = 21 [ 663.271961][T29069] IPVS: ftp: loaded support on port[0] = 21 19:57:17 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x0, @empty}}, 0x1e) 19:57:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x0, 0xe0ffffff, 0xff00}) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'syz_tun\x00'}) 19:57:18 executing program 5: socketpair(0x10, 0x6, 0x4, &(0x7f0000000000)) unshare(0x40000000) socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0xb, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000300)=0x800000000003, 0xfd61) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000140)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) 19:57:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x0, 0xe0ffffff, 0xff00}) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'syz_tun\x00'}) [ 663.818994][T29093] IPVS: ftp: loaded support on port[0] = 21 19:57:18 executing program 4: socketpair(0x10, 0x6, 0x4, &(0x7f0000000000)) unshare(0x40000000) socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0xb, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000300)=0x800000000003, 0xfd61) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000140)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) 19:57:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r1, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) write(r2, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 19:57:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xb) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x42, &(0x7f0000000000), 0x20a154cc) 19:57:18 executing program 0: socketpair(0x10, 0x6, 0x4, &(0x7f0000000000)) unshare(0x40000000) socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0xb, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000300)=0x800000000003, 0xfd61) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000140)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) [ 664.139988][T29106] IPVS: ftp: loaded support on port[0] = 21 19:57:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r1, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) write(r2, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) [ 664.201281][T29110] IPVS: ftp: loaded support on port[0] = 21 19:57:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xb) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x42, &(0x7f0000000000), 0x20a154cc) 19:57:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r1, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) write(r2, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 19:57:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xb) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x42, &(0x7f0000000000), 0x20a154cc) 19:57:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r1, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) write(r2, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 19:57:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r1, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) write(r2, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 19:57:19 executing program 5: socketpair(0x10, 0x6, 0x4, &(0x7f0000000000)) unshare(0x40000000) socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0xb, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000300)=0x800000000003, 0xfd61) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000140)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) 19:57:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xb) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x42, &(0x7f0000000000), 0x20a154cc) [ 664.872294][T29144] IPVS: ftp: loaded support on port[0] = 21 19:57:19 executing program 4: socketpair(0x10, 0x6, 0x4, &(0x7f0000000000)) unshare(0x40000000) socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0xb, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000300)=0x800000000003, 0xfd61) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000140)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) 19:57:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r1, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) write(r2, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 19:57:19 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 19:57:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r1, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) write(r2, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 19:57:19 executing program 0: socketpair(0x10, 0x6, 0x4, &(0x7f0000000000)) unshare(0x40000000) socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0xb, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000300)=0x800000000003, 0xfd61) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000140)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) [ 665.149478][T29156] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. [ 665.175263][T29154] IPVS: ftp: loaded support on port[0] = 21 19:57:19 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="fc00000048000700ab092500090007000a060000000000000000369321000100ff0100000005d00000000000000398996c92773411419da79bb94b46fe0000000300020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ad031720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) [ 665.315081][T29165] IPVS: ftp: loaded support on port[0] = 21 [ 665.346044][T29169] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. 19:57:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0xa, 0x0, &(0x7f0000000300)=0x33c) 19:57:20 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000180)="24000000010407031dfffd946fa2830009200a0009000100031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 19:57:20 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 19:57:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0xa, 0x0, &(0x7f0000000300)=0x33c) 19:57:20 executing program 5: socketpair(0x10, 0x6, 0x4, &(0x7f0000000000)) unshare(0x40000000) socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0xb, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000300)=0x800000000003, 0xfd61) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000140)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) 19:57:20 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000180)="24000000010407031dfffd946fa2830009200a0009000100031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 665.747095][T29184] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. [ 666.030037][T29192] IPVS: ftp: loaded support on port[0] = 21 19:57:20 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000180)="24000000010407031dfffd946fa2830009200a0009000100031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 19:57:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0xa, 0x0, &(0x7f0000000300)=0x33c) 19:57:20 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 19:57:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x99, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ppoll(&(0x7f0000000580)=[{r0}], 0x1, &(0x7f0000000740), 0x0, 0x0) 19:57:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="fd"], 0x1) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x80000001, 0x80000001}) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) [ 666.226035][T29203] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. 19:57:20 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000180)="24000000010407031dfffd946fa2830009200a0009000100031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 19:57:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0xa, 0x0, &(0x7f0000000300)=0x33c) 19:57:20 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x10, 0xc6}, 0x2c) ioctl$FIGETBSZ(r0, 0x5450, 0x0) 19:57:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x99, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ppoll(&(0x7f0000000580)=[{r0}], 0x1, &(0x7f0000000740), 0x0, 0x0) 19:57:21 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x16, 0x0, 0x2, 0x6, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 19:57:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x10, 0xc6}, 0x2c) ioctl$FIGETBSZ(r0, 0x5450, 0x0) 19:57:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x16, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x7d, 0x0, 0x0) 19:57:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@nested={0x8, 0x17, [@generic='6']}]}, 0x1c}}, 0x0) 19:57:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x99, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ppoll(&(0x7f0000000580)=[{r0}], 0x1, &(0x7f0000000740), 0x0, 0x0) 19:57:21 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x16, 0x0, 0x2, 0x6, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 19:57:21 executing program 5: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) 19:57:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@nested={0x8, 0x17, [@generic='6']}]}, 0x1c}}, 0x0) 19:57:21 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x16, 0x0, 0x2, 0x6, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 19:57:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x10, 0xc6}, 0x2c) ioctl$FIGETBSZ(r0, 0x5450, 0x0) 19:57:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x16, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x7d, 0x0, 0x0) 19:57:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x99, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ppoll(&(0x7f0000000580)=[{r0}], 0x1, &(0x7f0000000740), 0x0, 0x0) 19:57:21 executing program 5: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) 19:57:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@nested={0x8, 0x17, [@generic='6']}]}, 0x1c}}, 0x0) 19:57:21 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x16, 0x0, 0x2, 0x6, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 19:57:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x10, 0xc6}, 0x2c) ioctl$FIGETBSZ(r0, 0x5450, 0x0) 19:57:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x16, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x7d, 0x0, 0x0) 19:57:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x16, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x7d, 0x0, 0x0) 19:57:22 executing program 5: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) 19:57:22 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 19:57:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@nested={0x8, 0x17, [@generic='6']}]}, 0x1c}}, 0x0) 19:57:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x2000400) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x21, 0x0, &(0x7f0000000000)) 19:57:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x16, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x7d, 0x0, 0x0) 19:57:22 executing program 5: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) 19:57:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x16, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x7d, 0x0, 0x0) 19:57:22 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x103}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="1a0000001a005f", 0x7) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 19:57:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x16, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x7d, 0x0, 0x0) 19:57:22 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 19:57:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x40) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18, 0x29}], 0x18}], 0xb0, 0x0) 19:57:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="c209ff00000000007be070") r1 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000001e0007021dfffd946f61051b000000001f00000000000400080009000400ff7e", 0x24}], 0x1}, 0x0) 19:57:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x2000400) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x21, 0x0, &(0x7f0000000000)) 19:57:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, 0x0) sendmsg$rds(r1, &(0x7f0000002fc0)={&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/93, 0x5d}, {&(0x7f0000000080)=""/6, 0x20000086}, {&(0x7f0000000240)=""/74, 0x4a}], 0x3, &(0x7f0000005180)}, 0x0) 19:57:22 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 19:57:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x2, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x70}}, 0x0) 19:57:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x2000400) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x21, 0x0, &(0x7f0000000000)) 19:57:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="c209ff00000000007be070") r1 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000001e0007021dfffd946f61051b000000001f00000000000400080009000400ff7e", 0x24}], 0x1}, 0x0) 19:57:23 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 19:57:23 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x103}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="1a0000001a005f", 0x7) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 19:57:23 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x2, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x70}}, 0x0) 19:57:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="c209ff00000000007be070") r1 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000001e0007021dfffd946f61051b000000001f00000000000400080009000400ff7e", 0x24}], 0x1}, 0x0) 19:57:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x2000400) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x21, 0x0, &(0x7f0000000000)) 19:57:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) 19:57:23 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x2, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x70}}, 0x0) 19:57:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, 0x0) sendmsg$rds(r1, &(0x7f0000002fc0)={&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/93, 0x5d}, {&(0x7f0000000080)=""/6, 0x20000086}, {&(0x7f0000000240)=""/74, 0x4a}], 0x3, &(0x7f0000005180)}, 0x0) 19:57:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="c209ff00000000007be070") r1 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000001e0007021dfffd946f61051b000000001f00000000000400080009000400ff7e", 0x24}], 0x1}, 0x0) 19:57:23 executing program 2: syz_genetlink_get_family_id$tipc(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 19:57:23 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x2, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x70}}, 0x0) 19:57:23 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0xffffa888, 0x0, 0x8}}}}}}, 0x0) 19:57:23 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x103}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="1a0000001a005f", 0x7) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 19:57:24 executing program 2: syz_genetlink_get_family_id$tipc(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 19:57:24 executing program 5: syz_genetlink_get_family_id$tipc(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 19:57:24 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0xffffa888, 0x0, 0x8}}}}}}, 0x0) 19:57:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, 0x0) sendmsg$rds(r1, &(0x7f0000002fc0)={&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/93, 0x5d}, {&(0x7f0000000080)=""/6, 0x20000086}, {&(0x7f0000000240)=""/74, 0x4a}], 0x3, &(0x7f0000005180)}, 0x0) 19:57:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) 19:57:24 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0xffffa888, 0x0, 0x8}}}}}}, 0x0) 19:57:24 executing program 5: syz_genetlink_get_family_id$tipc(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 19:57:24 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0xffffa888, 0x0, 0x8}}}}}}, 0x0) 19:57:24 executing program 2: syz_genetlink_get_family_id$tipc(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 19:57:24 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x103}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="1a0000001a005f", 0x7) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 19:57:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) 19:57:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, 0x0) sendmsg$rds(r1, &(0x7f0000002fc0)={&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/93, 0x5d}, {&(0x7f0000000080)=""/6, 0x20000086}, {&(0x7f0000000240)=""/74, 0x4a}], 0x3, &(0x7f0000005180)}, 0x0) 19:57:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) 19:57:25 executing program 2: syz_genetlink_get_family_id$tipc(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 19:57:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) 19:57:25 executing program 5: syz_genetlink_get_family_id$tipc(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 19:57:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) 19:57:25 executing program 0: syz_genetlink_get_family_id$tipc(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 19:57:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) 19:57:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) 19:57:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) 19:57:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) 19:57:26 executing program 2: syz_genetlink_get_family_id$tipc(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 19:57:26 executing program 5: syz_emit_ethernet(0x476, &(0x7f0000000040)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x14, 0x24}, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x2, 0x2, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 19:57:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) ioctl(r0, 0x1, &(0x7f0000000100)="3b86ece40621ae01dd9a4d621396c6a20976be4121b0a3463c9d1c81bc2eee3f3b72aea05a4581b902ebbef7c906e6864fa8de45f8de096893cd0af22fd28ff4e1ab7edc8c0074eb4f793c0bc73d014e5b019f814ddb3523a3b53882f0d446caa7335ed6745ea3970b9d4fe1c57d") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e21, @rand_addr=0x8d50}, 0x4, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)='veth0_to_bridge\x00', 0x9, 0xd8f, 0x5}) tee(r0, r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x0, 0x0, &(0x7f0000f6bffb)='GP\x04\x00'}, 0x48) ioctl(r0, 0x9, &(0x7f00000003c0)="5b30ec9e5c137aeba04aaa96fd0d8f2433c7d3e524167966a45df873a5035602b8144a063587d998b6c690c80223dc53742b499a524e9c27267c939ce7aedbba096281aebcf68f68f3b16f3b610a124b857e4586544517c32311d950398716f3b6c8ed94239d2a2a55b58c9b4e9f726624924f2053c60458a36dcebc10a14ba3f610582c5838ee02d301098607ea3e99e6f9df4d0ded35bc6a99845d688c2f4db2f088b02a19f2c75007a31359ed1268f8a0c25f60bdc9fc5a5aeba84a97474c2d7e83799f3d1e89ab09c4271a55aea9200b214de753b6ad") 19:57:26 executing program 0: syz_genetlink_get_family_id$tipc(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 19:57:26 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x800}, 0x8) listen(r0, 0x0) shutdown(r0, 0x0) 19:57:26 executing program 5: syz_emit_ethernet(0x476, &(0x7f0000000040)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x14, 0x24}, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x2, 0x2, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) [ 672.606622][ T26] audit: type=1800 audit(1562875047.132:189): pid=29514 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="cgroup.events" dev="sda1" ino=16958 res=0 19:57:27 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x800}, 0x8) listen(r0, 0x0) shutdown(r0, 0x0) 19:57:27 executing program 5: syz_emit_ethernet(0x476, &(0x7f0000000040)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x14, 0x24}, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x2, 0x2, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 19:57:27 executing program 5: syz_emit_ethernet(0x476, &(0x7f0000000040)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x14, 0x24}, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x2, 0x2, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 19:57:27 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r0 = socket$inet(0x10, 0x40000000003, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @rand_addr="0774a75e56565eb3279ad5cb4190b36d"}, {0xa, 0x0, 0xfffffffffffffffe}}, 0x5c) ioctl$sock_ifreq(r0, 0x10000000089f0, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 19:57:27 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x800}, 0x8) listen(r0, 0x0) shutdown(r0, 0x0) 19:57:27 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500f000000000190e000600000000010000000153b4", 0x2e}], 0x1}, 0x0) 19:57:27 executing program 2: syz_genetlink_get_family_id$tipc(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 19:57:27 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r0 = socket$inet(0x10, 0x40000000003, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @rand_addr="0774a75e56565eb3279ad5cb4190b36d"}, {0xa, 0x0, 0xfffffffffffffffe}}, 0x5c) ioctl$sock_ifreq(r0, 0x10000000089f0, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 19:57:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x0, @dev={[], 0xe}, 'lapb0\x00'}}, 0x1e) r2 = socket(0x8000000028, 0x1, 0xfffffffffffffffc) sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24000040) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000100)={'veth1_to_hsr\x00', {0x2, 0x4e23, @local}}) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00d175040f62b04a2b546fc54c1960b89c40ebb373585806dbb7d553b4a400"/57, 0x39}], 0x1}, 0x0) 19:57:27 executing program 0: syz_genetlink_get_family_id$tipc(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 19:57:27 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500f000000000190e000600000000010000000153b4", 0x2e}], 0x1}, 0x0) 19:57:27 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x800}, 0x8) listen(r0, 0x0) shutdown(r0, 0x0) 19:57:28 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r0 = socket$inet(0x10, 0x40000000003, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @rand_addr="0774a75e56565eb3279ad5cb4190b36d"}, {0xa, 0x0, 0xfffffffffffffffe}}, 0x5c) ioctl$sock_ifreq(r0, 0x10000000089f0, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 19:57:28 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x0, @dev={[], 0xe}, 'lapb0\x00'}}, 0x1e) r2 = socket(0x8000000028, 0x1, 0xfffffffffffffffc) sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24000040) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000100)={'veth1_to_hsr\x00', {0x2, 0x4e23, @local}}) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00d175040f62b04a2b546fc54c1960b89c40ebb373585806dbb7d553b4a400"/57, 0x39}], 0x1}, 0x0) 19:57:28 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500f000000000190e000600000000010000000153b4", 0x2e}], 0x1}, 0x0) 19:57:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x0, @dev={[], 0xe}, 'lapb0\x00'}}, 0x1e) r2 = socket(0x8000000028, 0x1, 0xfffffffffffffffc) sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24000040) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000100)={'veth1_to_hsr\x00', {0x2, 0x4e23, @local}}) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00d175040f62b04a2b546fc54c1960b89c40ebb373585806dbb7d553b4a400"/57, 0x39}], 0x1}, 0x0) 19:57:28 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r0 = socket$inet(0x10, 0x40000000003, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @rand_addr="0774a75e56565eb3279ad5cb4190b36d"}, {0xa, 0x0, 0xfffffffffffffffe}}, 0x5c) ioctl$sock_ifreq(r0, 0x10000000089f0, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 19:57:28 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x0, @dev={[], 0xe}, 'lapb0\x00'}}, 0x1e) r2 = socket(0x8000000028, 0x1, 0xfffffffffffffffc) sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24000040) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000100)={'veth1_to_hsr\x00', {0x2, 0x4e23, @local}}) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00d175040f62b04a2b546fc54c1960b89c40ebb373585806dbb7d553b4a400"/57, 0x39}], 0x1}, 0x0) 19:57:29 executing program 2: syz_genetlink_get_family_id$tipc(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 19:57:29 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500f000000000190e000600000000010000000153b4", 0x2e}], 0x1}, 0x0) 19:57:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x0, @dev={[], 0xe}, 'lapb0\x00'}}, 0x1e) r2 = socket(0x8000000028, 0x1, 0xfffffffffffffffc) sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24000040) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000100)={'veth1_to_hsr\x00', {0x2, 0x4e23, @local}}) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00d175040f62b04a2b546fc54c1960b89c40ebb373585806dbb7d553b4a400"/57, 0x39}], 0x1}, 0x0) 19:57:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x10000000, 0x0, 0x0}, 0x0) 19:57:29 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x0, @dev={[], 0xe}, 'lapb0\x00'}}, 0x1e) r2 = socket(0x8000000028, 0x1, 0xfffffffffffffffc) sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24000040) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000100)={'veth1_to_hsr\x00', {0x2, 0x4e23, @local}}) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00d175040f62b04a2b546fc54c1960b89c40ebb373585806dbb7d553b4a400"/57, 0x39}], 0x1}, 0x0) 19:57:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000010a00)=@framed={{}, [@alu={0x8000000201a7fe3, 0x3, 0x7, 0x61, 0x0, 0x98}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) 19:57:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x0, @dev={[], 0xe}, 'lapb0\x00'}}, 0x1e) r2 = socket(0x8000000028, 0x1, 0xfffffffffffffffc) sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24000040) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000100)={'veth1_to_hsr\x00', {0x2, 0x4e23, @local}}) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00d175040f62b04a2b546fc54c1960b89c40ebb373585806dbb7d553b4a400"/57, 0x39}], 0x1}, 0x0) 19:57:29 executing program 0: r0 = socket(0x20000000000000a, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'tunl0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 19:57:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x10000000, 0x0, 0x0}, 0x0) 19:57:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xec) 19:57:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000090}, 0x4000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000300)="288dd1c812864fc108ed1185783ec6220da9256b80f9dd8b81ddda54048a8b87b05afc337231eba4cfecef4e6a52cc3866f478249342848b2b6272b7", 0x3c) write$cgroup_int(r1, &(0x7f0000000180), 0x12) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x12, r2, 0x40}) 19:57:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x10000000, 0x0, 0x0}, 0x0) 19:57:30 executing program 0: r0 = socket(0x20000000000000a, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'tunl0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 19:57:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000010a00)=@framed={{}, [@alu={0x8000000201a7fe3, 0x3, 0x7, 0x61, 0x0, 0x98}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) 19:57:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x10000000, 0x0, 0x0}, 0x0) 19:57:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xec) 19:57:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4000000000084) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ba02000000000000001c857b02adc2f2", 0x10}], 0x1}, 0x0) 19:57:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 19:57:30 executing program 0: r0 = socket(0x20000000000000a, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'tunl0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 19:57:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000010a00)=@framed={{}, [@alu={0x8000000201a7fe3, 0x3, 0x7, 0x61, 0x0, 0x98}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) 19:57:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xec) 19:57:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) [ 676.110801][ T26] audit: type=1800 audit(1562875050.632:190): pid=29632 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="cgroup.events" dev="sda1" ino=16641 res=0 19:57:30 executing program 0: r0 = socket(0x20000000000000a, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'tunl0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 19:57:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xec) 19:57:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000010a00)=@framed={{}, [@alu={0x8000000201a7fe3, 0x3, 0x7, 0x61, 0x0, 0x98}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) 19:57:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4000000000084) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ba02000000000000001c857b02adc2f2", 0x10}], 0x1}, 0x0) 19:57:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000090}, 0x4000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000300)="288dd1c812864fc108ed1185783ec6220da9256b80f9dd8b81ddda54048a8b87b05afc337231eba4cfecef4e6a52cc3866f478249342848b2b6272b7", 0x3c) write$cgroup_int(r1, &(0x7f0000000180), 0x12) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x12, r2, 0x40}) 19:57:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 19:57:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000090}, 0x4000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000300)="288dd1c812864fc108ed1185783ec6220da9256b80f9dd8b81ddda54048a8b87b05afc337231eba4cfecef4e6a52cc3866f478249342848b2b6272b7", 0x3c) write$cgroup_int(r1, &(0x7f0000000180), 0x12) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x12, r2, 0x40}) 19:57:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000090}, 0x4000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000300)="288dd1c812864fc108ed1185783ec6220da9256b80f9dd8b81ddda54048a8b87b05afc337231eba4cfecef4e6a52cc3866f478249342848b2b6272b7", 0x3c) write$cgroup_int(r1, &(0x7f0000000180), 0x12) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x12, r2, 0x40}) 19:57:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4000000000084) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ba02000000000000001c857b02adc2f2", 0x10}], 0x1}, 0x0) 19:57:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 19:57:31 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000001040)=ANY=[@ANYBLOB="86ee05cd5e6fe3436177"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x3) 19:57:31 executing program 4: r0 = socket(0x42000000015, 0x8000000805, 0x0) getsockopt(r0, 0x114, 0x2717, 0x0, &(0x7f0000000040)) 19:57:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4000000000084) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ba02000000000000001c857b02adc2f2", 0x10}], 0x1}, 0x0) 19:57:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000090}, 0x4000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000300)="288dd1c812864fc108ed1185783ec6220da9256b80f9dd8b81ddda54048a8b87b05afc337231eba4cfecef4e6a52cc3866f478249342848b2b6272b7", 0x3c) write$cgroup_int(r1, &(0x7f0000000180), 0x12) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x12, r2, 0x40}) 19:57:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000090}, 0x4000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000300)="288dd1c812864fc108ed1185783ec6220da9256b80f9dd8b81ddda54048a8b87b05afc337231eba4cfecef4e6a52cc3866f478249342848b2b6272b7", 0x3c) write$cgroup_int(r1, &(0x7f0000000180), 0x12) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x12, r2, 0x40}) 19:57:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000240)="31000000130009006900000000000010ab008048130000004600010700000014080003c0252f", 0x26}], 0x1) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x28, 0x31, 0x11d, 0x0, 0x0, {0x3}, [@nested={0x14, 0x0, [@typed={0x10, 0x1, @binary="9262e42416716e4147"}]}]}, 0x28}}, 0x0) 19:57:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000090}, 0x4000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000300)="288dd1c812864fc108ed1185783ec6220da9256b80f9dd8b81ddda54048a8b87b05afc337231eba4cfecef4e6a52cc3866f478249342848b2b6272b7", 0x3c) write$cgroup_int(r1, &(0x7f0000000180), 0x12) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x12, r2, 0x40}) 19:57:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000240)="31000000130009006900000000000010ab008048130000004600010700000014080003c0252f", 0x26}], 0x1) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x28, 0x31, 0x11d, 0x0, 0x0, {0x3}, [@nested={0x14, 0x0, [@typed={0x10, 0x1, @binary="9262e42416716e4147"}]}]}, 0x28}}, 0x0) 19:57:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000090}, 0x4000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000300)="288dd1c812864fc108ed1185783ec6220da9256b80f9dd8b81ddda54048a8b87b05afc337231eba4cfecef4e6a52cc3866f478249342848b2b6272b7", 0x3c) write$cgroup_int(r1, &(0x7f0000000180), 0x12) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x12, r2, 0x40}) 19:57:32 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000001040)=ANY=[@ANYBLOB="86ee05cd5e6fe3436177"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x3) 19:57:32 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$netlink(0x10, 0x3, 0x17) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$void(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0xde, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$fou(0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0xd51486a960475a50) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x1b8) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xffffe9a5, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0xfcb1) 19:57:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000090}, 0x4000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000300)="288dd1c812864fc108ed1185783ec6220da9256b80f9dd8b81ddda54048a8b87b05afc337231eba4cfecef4e6a52cc3866f478249342848b2b6272b7", 0x3c) write$cgroup_int(r1, &(0x7f0000000180), 0x12) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x12, r2, 0x40}) 19:57:33 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000001040)=ANY=[@ANYBLOB="86ee05cd5e6fe3436177"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x3) [ 680.310869][T29757] IPVS: ftp: loaded support on port[0] = 21 [ 680.311339][T29758] IPVS: ftp: loaded support on port[0] = 21 [ 680.685695][T29758] chnl_net:caif_netlink_parms(): no params data found [ 680.869314][T29758] bridge0: port 1(bridge_slave_0) entered blocking state [ 680.876662][T29758] bridge0: port 1(bridge_slave_0) entered disabled state [ 680.884476][T29758] device bridge_slave_0 entered promiscuous mode [ 680.895710][T29758] bridge0: port 2(bridge_slave_1) entered blocking state [ 680.902768][T29758] bridge0: port 2(bridge_slave_1) entered disabled state [ 680.910700][T29758] device bridge_slave_1 entered promiscuous mode [ 681.052502][T29757] chnl_net:caif_netlink_parms(): no params data found [ 681.065038][T29758] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 681.082060][T29758] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 681.234668][T29758] team0: Port device team_slave_0 added [ 681.242284][T29758] team0: Port device team_slave_1 added [ 681.262129][T29757] bridge0: port 1(bridge_slave_0) entered blocking state [ 681.270888][T29757] bridge0: port 1(bridge_slave_0) entered disabled state [ 681.278820][T29757] device bridge_slave_0 entered promiscuous mode [ 681.294235][T29757] bridge0: port 2(bridge_slave_1) entered blocking state [ 681.301517][T29757] bridge0: port 2(bridge_slave_1) entered disabled state [ 681.309319][T29757] device bridge_slave_1 entered promiscuous mode [ 681.497234][T29758] device hsr_slave_0 entered promiscuous mode [ 681.535669][T29758] device hsr_slave_1 entered promiscuous mode [ 681.577938][T29757] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 681.590588][T29757] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 681.739754][T29757] team0: Port device team_slave_0 added [ 681.754167][T29757] team0: Port device team_slave_1 added [ 681.948395][T29757] device hsr_slave_0 entered promiscuous mode [ 681.985771][T29757] device hsr_slave_1 entered promiscuous mode [ 682.076283][T11366] device hsr_slave_0 left promiscuous mode [ 682.115610][T11366] device hsr_slave_1 left promiscuous mode [ 682.195842][T11366] device bridge_slave_1 left promiscuous mode [ 682.202130][T11366] bridge0: port 2(bridge_slave_1) entered disabled state [ 682.266201][T11366] device bridge_slave_0 left promiscuous mode [ 682.272569][T11366] bridge0: port 1(bridge_slave_0) entered disabled state [ 682.376299][T11366] device hsr_slave_0 left promiscuous mode [ 682.435569][T11366] device hsr_slave_1 left promiscuous mode [ 682.516915][T11366] device bridge_slave_1 left promiscuous mode [ 682.523120][T11366] bridge0: port 2(bridge_slave_1) entered disabled state [ 682.566195][T11366] device bridge_slave_0 left promiscuous mode [ 682.572404][T11366] bridge0: port 1(bridge_slave_0) entered disabled state [ 685.938245][T11366] team0 (unregistering): Port device team_slave_1 removed [ 685.950256][T11366] team0 (unregistering): Port device team_slave_0 removed [ 685.961828][T11366] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 686.003155][T11366] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 686.093174][T11366] bond0 (unregistering): Released all slaves [ 686.181600][T11366] team0 (unregistering): Port device team_slave_1 removed [ 686.193320][T11366] team0 (unregistering): Port device team_slave_0 removed [ 686.208210][T11366] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 686.279366][T11366] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 686.364019][T11366] bond0 (unregistering): Released all slaves [ 686.499689][T29758] 8021q: adding VLAN 0 to HW filter on device bond0 [ 686.520253][T22679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 686.528512][T22679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 686.540889][T29758] 8021q: adding VLAN 0 to HW filter on device team0 [ 686.562202][T11821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 686.571548][T11821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 686.580516][T11821] bridge0: port 1(bridge_slave_0) entered blocking state [ 686.588287][T11821] bridge0: port 1(bridge_slave_0) entered forwarding state [ 686.597013][T11821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 686.605871][T11821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 686.614197][T11821] bridge0: port 2(bridge_slave_1) entered blocking state [ 686.621297][T11821] bridge0: port 2(bridge_slave_1) entered forwarding state [ 686.637825][T29757] 8021q: adding VLAN 0 to HW filter on device bond0 [ 686.654268][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 686.662216][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 686.671446][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 686.681277][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 686.690390][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 686.699288][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 686.708823][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 686.724319][T29757] 8021q: adding VLAN 0 to HW filter on device team0 [ 686.739916][T22679] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 686.747848][T22679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 686.758139][T22679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 686.765885][T22679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 686.774232][T22679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 686.785882][T10057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 686.794445][T10057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 686.808495][T29758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 686.821272][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 686.830547][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 686.839387][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 686.846523][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 686.871037][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 686.879325][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 686.888160][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 686.896544][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 686.903590][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 686.912044][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 686.920910][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 686.937543][T29758] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 686.946625][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 686.957747][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 686.978214][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 686.986289][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 686.995212][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 687.004634][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 687.013330][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 687.022004][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 687.031136][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 687.042547][T29757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 19:57:41 executing program 4: r0 = socket(0x42000000015, 0x8000000805, 0x0) getsockopt(r0, 0x114, 0x2717, 0x0, &(0x7f0000000040)) 19:57:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000090}, 0x4000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000300)="288dd1c812864fc108ed1185783ec6220da9256b80f9dd8b81ddda54048a8b87b05afc337231eba4cfecef4e6a52cc3866f478249342848b2b6272b7", 0x3c) write$cgroup_int(r1, &(0x7f0000000180), 0x12) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x12, r2, 0x40}) 19:57:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2, 0x0, 0x0, 0x8}]}, {0x0, [0x0]}}, 0x0, 0x2b}, 0x20) 19:57:41 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$netlink(0x10, 0x3, 0x17) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$void(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0xde, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$fou(0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0xd51486a960475a50) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x1b8) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xffffe9a5, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0xfcb1) 19:57:41 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000001040)=ANY=[@ANYBLOB="86ee05cd5e6fe3436177"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x3) [ 687.107964][T29757] 8021q: adding VLAN 0 to HW filter on device batadv0 19:57:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2, 0x0, 0x0, 0x8}]}, {0x0, [0x0]}}, 0x0, 0x2b}, 0x20) 19:57:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000240)="31000000130009006900000000000010ab008048130000004600010700000014080003c0252f", 0x26}], 0x1) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x28, 0x31, 0x11d, 0x0, 0x0, {0x3}, [@nested={0x14, 0x0, [@typed={0x10, 0x1, @binary="9262e42416716e4147"}]}]}, 0x28}}, 0x0) 19:57:42 executing program 4: r0 = socket(0x42000000015, 0x8000000805, 0x0) getsockopt(r0, 0x114, 0x2717, 0x0, &(0x7f0000000040)) 19:57:42 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2, 0x0, 0x0, 0x8}]}, {0x0, [0x0]}}, 0x0, 0x2b}, 0x20) 19:57:42 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2, 0x0, 0x0, 0x8}]}, {0x0, [0x0]}}, 0x0, 0x2b}, 0x20) 19:57:42 executing program 4: r0 = socket(0x42000000015, 0x8000000805, 0x0) getsockopt(r0, 0x114, 0x2717, 0x0, &(0x7f0000000040)) 19:57:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000240)="31000000130009006900000000000010ab008048130000004600010700000014080003c0252f", 0x26}], 0x1) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x28, 0x31, 0x11d, 0x0, 0x0, {0x3}, [@nested={0x14, 0x0, [@typed={0x10, 0x1, @binary="9262e42416716e4147"}]}]}, 0x28}}, 0x0) 19:57:42 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$netlink(0x10, 0x3, 0x17) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$void(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0xde, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$fou(0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0xd51486a960475a50) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x1b8) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xffffe9a5, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0xfcb1) 19:57:42 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$netlink(0x10, 0x3, 0x17) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$void(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0xde, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$fou(0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0xd51486a960475a50) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x1b8) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xffffe9a5, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0xfcb1) 19:57:42 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$netlink(0x10, 0x3, 0x17) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$void(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0xde, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$fou(0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0xd51486a960475a50) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x1b8) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xffffe9a5, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0xfcb1) 19:57:42 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$netlink(0x10, 0x3, 0x17) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$void(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0xde, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$fou(0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0xd51486a960475a50) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x1b8) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xffffe9a5, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0xfcb1) 19:57:42 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$netlink(0x10, 0x3, 0x17) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$void(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0xde, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$fou(0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0xd51486a960475a50) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x1b8) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xffffe9a5, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0xfcb1) 19:57:42 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$netlink(0x10, 0x3, 0x17) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$void(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0xde, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$fou(0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0xd51486a960475a50) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x1b8) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xffffe9a5, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0xfcb1) 19:57:43 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$netlink(0x10, 0x3, 0x17) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$void(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0xde, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$fou(0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0xd51486a960475a50) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x1b8) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xffffe9a5, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0xfcb1) 19:57:43 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$netlink(0x10, 0x3, 0x17) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$void(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0xde, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$fou(0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0xd51486a960475a50) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x1b8) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xffffe9a5, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0xfcb1) 19:57:43 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$netlink(0x10, 0x3, 0x17) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$void(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0xde, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$fou(0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0xd51486a960475a50) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x1b8) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xffffe9a5, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0xfcb1) 19:57:43 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$netlink(0x10, 0x3, 0x17) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$void(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0xde, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$fou(0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0xd51486a960475a50) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x1b8) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xffffe9a5, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0xfcb1) 19:57:43 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$netlink(0x10, 0x3, 0x17) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$void(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0xde, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$fou(0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0xd51486a960475a50) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x1b8) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xffffe9a5, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0xfcb1) 19:57:44 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$netlink(0x10, 0x3, 0x17) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$void(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0xde, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$fou(0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0xd51486a960475a50) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x1b8) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xffffe9a5, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0xfcb1) 19:57:44 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$netlink(0x10, 0x3, 0x17) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$void(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0xde, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$fou(0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0xd51486a960475a50) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x1b8) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xffffe9a5, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0xfcb1) 19:57:44 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$netlink(0x10, 0x3, 0x17) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$void(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0xde, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$fou(0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0xd51486a960475a50) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x1b8) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xffffe9a5, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0xfcb1) 19:57:44 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$netlink(0x10, 0x3, 0x17) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$void(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0xde, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$fou(0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0xd51486a960475a50) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x1b8) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xffffe9a5, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0xfcb1) 19:57:44 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$netlink(0x10, 0x3, 0x17) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$void(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0xde, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$fou(0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0xd51486a960475a50) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x1b8) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xffffe9a5, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0xfcb1) 19:57:45 executing program 3: r0 = socket(0x22, 0x2, 0x4) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x7fffffffefff, 0x4) 19:57:45 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$netlink(0x10, 0x3, 0x17) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$void(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0xde, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$fou(0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0xd51486a960475a50) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x1b8) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xffffe9a5, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0xfcb1) 19:57:45 executing program 3: r0 = socket(0x22, 0x2, 0x4) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x7fffffffefff, 0x4) 19:57:45 executing program 3: r0 = socket(0x22, 0x2, 0x4) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x7fffffffefff, 0x4) 19:57:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @dev}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x2, 0x401040, 0x4) 19:57:45 executing program 3: r0 = socket(0x22, 0x2, 0x4) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x7fffffffefff, 0x4) 19:57:46 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000280)={@mcast1, 0x44, r3}) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket(0x0, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x10, 0x11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) 19:57:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @dev}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x2, 0x401040, 0x4) 19:57:46 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000021000500d25a80648c63940d0700fc00", 0x14}], 0x1}, 0x0) 19:57:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000002440), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000840000000000000000800100ffff0800180000000000000084000000050000000100000003000000"], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 19:57:46 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) write(r2, &(0x7f0000000000)='\a', 0x1) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x7, 0x4) sendmmsg$alg(r2, &(0x7f00000031c0)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000540)='e', 0x1}], 0x1}], 0x1, 0x0) recvmsg(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000004680)=[{&(0x7f0000003280)=""/232, 0xe8}], 0x1}, 0x0) 19:57:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @dev}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x2, 0x401040, 0x4) 19:57:46 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000021000500d25a80648c63940d0700fc00", 0x14}], 0x1}, 0x0) 19:57:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000002440), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000840000000000000000800100ffff0800180000000000000084000000050000000100000003000000"], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 19:57:46 executing program 0: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") recvfrom$inet6(r0, 0x0, 0x2000, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x713000) 19:57:46 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000021000500d25a80648c63940d0700fc00", 0x14}], 0x1}, 0x0) 19:57:46 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) write(r2, &(0x7f0000000000)='\a', 0x1) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x7, 0x4) sendmmsg$alg(r2, &(0x7f00000031c0)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000540)='e', 0x1}], 0x1}], 0x1, 0x0) recvmsg(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000004680)=[{&(0x7f0000003280)=""/232, 0xe8}], 0x1}, 0x0) 19:57:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @dev}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x2, 0x401040, 0x4) 19:57:47 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000280)={@mcast1, 0x44, r3}) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket(0x0, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x10, 0x11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) 19:57:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000002440), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000840000000000000000800100ffff0800180000000000000084000000050000000100000003000000"], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 19:57:47 executing program 0: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") recvfrom$inet6(r0, 0x0, 0x2000, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x713000) 19:57:47 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000021000500d25a80648c63940d0700fc00", 0x14}], 0x1}, 0x0) 19:57:47 executing program 4: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") recvfrom$inet6(r0, 0x0, 0x2000, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x713000) 19:57:47 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) write(r2, &(0x7f0000000000)='\a', 0x1) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x7, 0x4) sendmmsg$alg(r2, &(0x7f00000031c0)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000540)='e', 0x1}], 0x1}], 0x1, 0x0) recvmsg(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000004680)=[{&(0x7f0000003280)=""/232, 0xe8}], 0x1}, 0x0) 19:57:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000002440), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000840000000000000000800100ffff0800180000000000000084000000050000000100000003000000"], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 19:57:47 executing program 0: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") recvfrom$inet6(r0, 0x0, 0x2000, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x713000) 19:57:47 executing program 3: r0 = socket$packet(0x11, 0x8000000003, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000280)={@mcast1, 0x44, r3}) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket(0x0, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x10, 0x11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) 19:57:47 executing program 4: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") recvfrom$inet6(r0, 0x0, 0x2000, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x713000) [ 692.705416][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 692.705455][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 692.711220][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:57:47 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) write(r2, &(0x7f0000000000)='\a', 0x1) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x7, 0x4) sendmmsg$alg(r2, &(0x7f00000031c0)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000540)='e', 0x1}], 0x1}], 0x1, 0x0) recvmsg(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000004680)=[{&(0x7f0000003280)=""/232, 0xe8}], 0x1}, 0x0) 19:57:47 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) write(r2, &(0x7f0000000000)='\a', 0x1) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x7, 0x4) sendmmsg$alg(r2, &(0x7f00000031c0)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000540)='e', 0x1}], 0x1}], 0x1, 0x0) recvmsg(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000004680)=[{&(0x7f0000003280)=""/232, 0xe8}], 0x1}, 0x0) [ 693.105497][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 693.111373][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:57:47 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000280)={@mcast1, 0x44, r3}) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket(0x0, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x10, 0x11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) 19:57:47 executing program 0: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") recvfrom$inet6(r0, 0x0, 0x2000, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x713000) 19:57:47 executing program 4: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") recvfrom$inet6(r0, 0x0, 0x2000, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x713000) 19:57:47 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) write(r2, &(0x7f0000000000)='\a', 0x1) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x7, 0x4) sendmmsg$alg(r2, &(0x7f00000031c0)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000540)='e', 0x1}], 0x1}], 0x1, 0x0) recvmsg(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000004680)=[{&(0x7f0000003280)=""/232, 0xe8}], 0x1}, 0x0) 19:57:47 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg(r0, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)=[{0x10}], 0x24}, 0x0) 19:57:47 executing program 3: r0 = socket$packet(0x11, 0x8000000003, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000280)={@mcast1, 0x44, r3}) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket(0x0, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x10, 0x11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) 19:57:48 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg(r0, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)=[{0x10}], 0x24}, 0x0) 19:57:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x1b0001}, [@ldst={0xffffffbd}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x865, &(0x7f00000001c0)=""/195}, 0x48) 19:57:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x9, 0x1, [0x44]}, 0xa) [ 693.505421][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 693.511299][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:57:48 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) write(r2, &(0x7f0000000000)='\a', 0x1) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x7, 0x4) sendmmsg$alg(r2, &(0x7f00000031c0)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000540)='e', 0x1}], 0x1}], 0x1, 0x0) recvmsg(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000004680)=[{&(0x7f0000003280)=""/232, 0xe8}], 0x1}, 0x0) [ 693.665419][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 693.671410][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:57:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x1b0001}, [@ldst={0xffffffbd}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x865, &(0x7f00000001c0)=""/195}, 0x48) 19:57:48 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg(r0, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)=[{0x10}], 0x24}, 0x0) 19:57:48 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000280)={@mcast1, 0x44, r3}) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket(0x0, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x10, 0x11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) 19:57:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x9, 0x1, [0x44]}, 0xa) 19:57:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000001fc0)=""/216, 0xd8}, {&(0x7f0000002140)=""/249, 0xf9}], 0x7}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) 19:57:48 executing program 3: r0 = socket$packet(0x11, 0x8000000003, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000280)={@mcast1, 0x44, r3}) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket(0x0, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x10, 0x11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) 19:57:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x1b0001}, [@ldst={0xffffffbd}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x865, &(0x7f00000001c0)=""/195}, 0x48) 19:57:48 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg(r0, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)=[{0x10}], 0x24}, 0x0) 19:57:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000001fc0)=""/216, 0xd8}, {&(0x7f0000002140)=""/249, 0xf9}], 0x7}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) 19:57:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x6c}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 19:57:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x1b0001}, [@ldst={0xffffffbd}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x865, &(0x7f00000001c0)=""/195}, 0x48) 19:57:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x9, 0x1, [0x44]}, 0xa) 19:57:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000001fc0)=""/216, 0xd8}, {&(0x7f0000002140)=""/249, 0xf9}], 0x7}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) [ 694.545410][ C0] protocol 88fb is buggy, dev hsr_slave_0 19:57:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, &(0x7f0000000280)="d5", 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) close(r0) 19:57:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, &(0x7f0000000280)="d5", 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) close(r0) 19:57:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x6c}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 19:57:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x9, 0x1, [0x44]}, 0xa) 19:57:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000001fc0)=""/216, 0xd8}, {&(0x7f0000002140)=""/249, 0xf9}], 0x7}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) 19:57:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, &(0x7f0000000280)="d5", 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) close(r0) 19:57:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, &(0x7f0000000280)="d5", 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) close(r0) 19:57:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, &(0x7f0000000280)="d5", 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) close(r0) 19:57:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, &(0x7f0000000280)="d5", 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) close(r0) 19:57:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x6c}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 19:57:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, &(0x7f0000000280)="d5", 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) close(r0) 19:57:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) shutdown(r0, 0x1) 19:57:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, &(0x7f0000000280)="d5", 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) close(r0) 19:57:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, &(0x7f0000000280)="d5", 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) close(r0) 19:57:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, &(0x7f0000000280)="d5", 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) close(r0) 19:57:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x6c}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 19:57:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) shutdown(r0, 0x1) 19:57:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, &(0x7f0000000280)="d5", 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) close(r0) 19:57:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, &(0x7f0000000280)="d5", 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) close(r0) 19:57:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, &(0x7f0000000280)="d5", 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) close(r0) 19:57:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) shutdown(r0, 0x1) 19:57:50 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x894b, &(0x7f0000001080)) 19:57:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) shutdown(r0, 0x1) 19:57:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000000807031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 19:57:50 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x894b, &(0x7f0000001080)) 19:57:50 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x20000000005, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) [ 696.073850][T30232] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 19:57:50 executing program 1: socket(0x22, 0x2, 0x40000000000004) r0 = socket(0x22, 0x2, 0x24) close(r0) 19:57:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000000807031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 19:57:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) shutdown(r0, 0x1) 19:57:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) shutdown(r0, 0x1) 19:57:50 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x894b, &(0x7f0000001080)) [ 696.343315][T30250] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 696.382428][T30253] delete_channel: no stack [ 696.422480][T30256] delete_channel: no stack 19:57:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x498, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x4a3, 0x3a6) 19:57:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000000807031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 19:57:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) shutdown(r0, 0x1) 19:57:51 executing program 1: socket(0x22, 0x2, 0x40000000000004) r0 = socket(0x22, 0x2, 0x24) close(r0) 19:57:51 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x894b, &(0x7f0000001080)) [ 696.671799][T30267] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 19:57:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000000807031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 696.761472][T30271] delete_channel: no stack [ 696.917125][T30277] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 19:57:51 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x20000000005, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) 19:57:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000080)="1c0000001a009b8a14e5f407000904241c01a41e1e75aedc8192088b", 0x1c) 19:57:51 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x2, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) close(r1) 19:57:51 executing program 1: socket(0x22, 0x2, 0x40000000000004) r0 = socket(0x22, 0x2, 0x24) close(r0) 19:57:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x498, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x4a3, 0x3a6) 19:57:51 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000005a001f00a603f4f9183f1e70c1b169b6080001000201000208000418760efb49", 0x24) [ 697.163868][T30287] delete_channel: no stack 19:57:51 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000005a001f00a603f4f9183f1e70c1b169b6080001000201000208000418760efb49", 0x24) 19:57:51 executing program 1: socket(0x22, 0x2, 0x40000000000004) r0 = socket(0x22, 0x2, 0x24) close(r0) 19:57:51 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x20000000005, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) 19:57:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000080)="1c0000001a009b8a14e5f407000904241c01a41e1e75aedc8192088b", 0x1c) 19:57:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x498, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x4a3, 0x3a6) 19:57:52 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000005a001f00a603f4f9183f1e70c1b169b6080001000201000208000418760efb49", 0x24) [ 697.502847][T30317] delete_channel: no stack 19:57:52 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x20000000005, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) 19:57:52 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000080)="1c0000001a009b8a14e5f407000904241c01a41e1e75aedc8192088b", 0x1c) 19:57:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000080)=@unspec, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000006c0)={r0}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000480)={r0}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000003c0)=""/190, &(0x7f0000000200)=0xbe) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000380)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x3, @ipv4={[], [], @local}, 0x1}}}, &(0x7f00000005c0)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000600)={0xfff, 0x8200, 0x3ff, 0x6d, r5}, &(0x7f0000000640)=0x10) write(r4, &(0x7f0000000340), 0x10000014c) r6 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@local, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) clock_gettime(0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$alg(r3, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f00000004c0)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000001c0)=0x6) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) 19:57:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x498, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x4a3, 0x3a6) 19:57:52 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000005a001f00a603f4f9183f1e70c1b169b6080001000201000208000418760efb49", 0x24) 19:57:52 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x20000000005, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) 19:57:52 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000080)="1c0000001a009b8a14e5f407000904241c01a41e1e75aedc8192088b", 0x1c) 19:57:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffff000}) 19:57:52 executing program 0: r0 = socket(0xa, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x0, @multicast1}], 0x10) 19:57:52 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, 0x0, 0x0) 19:57:52 executing program 0: r0 = socket(0xa, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x0, @multicast1}], 0x10) 19:57:52 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, 0x0, 0x0) [ 698.705418][ C0] net_ratelimit: 7 callbacks suppressed [ 698.705428][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 698.716935][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:57:53 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x20000000005, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) 19:57:53 executing program 0: r0 = socket(0xa, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x0, @multicast1}], 0x10) 19:57:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000080)=@unspec, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000006c0)={r0}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000480)={r0}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000003c0)=""/190, &(0x7f0000000200)=0xbe) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000380)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x3, @ipv4={[], [], @local}, 0x1}}}, &(0x7f00000005c0)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000600)={0xfff, 0x8200, 0x3ff, 0x6d, r5}, &(0x7f0000000640)=0x10) write(r4, &(0x7f0000000340), 0x10000014c) r6 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@local, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) clock_gettime(0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$alg(r3, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f00000004c0)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000001c0)=0x6) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) 19:57:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffff000}) 19:57:53 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, 0x0, 0x0) 19:57:53 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x20000000005, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) 19:57:53 executing program 0: r0 = socket(0xa, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x0, @multicast1}], 0x10) 19:57:53 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, 0x0, 0x0) 19:57:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000080)=@unspec, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000006c0)={r0}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000480)={r0}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000003c0)=""/190, &(0x7f0000000200)=0xbe) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000380)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x3, @ipv4={[], [], @local}, 0x1}}}, &(0x7f00000005c0)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000600)={0xfff, 0x8200, 0x3ff, 0x6d, r5}, &(0x7f0000000640)=0x10) write(r4, &(0x7f0000000340), 0x10000014c) r6 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@local, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) clock_gettime(0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$alg(r3, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f00000004c0)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000001c0)=0x6) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) 19:57:53 executing program 2: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x02\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) [ 699.345435][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 699.351318][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:57:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffff000}) 19:57:54 executing program 2: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x02\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) [ 699.745422][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 699.751281][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 699.905604][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 699.911506][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:57:54 executing program 2: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x02\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 19:57:54 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x24020400) getsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080), &(0x7f0000000100)=0x4) 19:57:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000080)=@unspec, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000006c0)={r0}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000480)={r0}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000003c0)=""/190, &(0x7f0000000200)=0xbe) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000380)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x3, @ipv4={[], [], @local}, 0x1}}}, &(0x7f00000005c0)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000600)={0xfff, 0x8200, 0x3ff, 0x6d, r5}, &(0x7f0000000640)=0x10) write(r4, &(0x7f0000000340), 0x10000014c) r6 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@local, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) clock_gettime(0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$alg(r3, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f00000004c0)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000001c0)=0x6) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) 19:57:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x10070}, 0x2c) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bcsf0\x00\x00\x00\x00\x00\x00\xea\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)='bcsf0\x00\x06\x00\x00\x00\x00\x00\x11\x00') socket$pppoe(0x18, 0x1, 0x0) 19:57:54 executing program 2: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x02\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 19:57:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffff000}) 19:57:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000080)=@unspec, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000006c0)={r0}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000480)={r0}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000003c0)=""/190, &(0x7f0000000200)=0xbe) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000380)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x3, @ipv4={[], [], @local}, 0x1}}}, &(0x7f00000005c0)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000600)={0xfff, 0x8200, 0x3ff, 0x6d, r5}, &(0x7f0000000640)=0x10) write(r4, &(0x7f0000000340), 0x10000014c) r6 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@local, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) clock_gettime(0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$alg(r3, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f00000004c0)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000001c0)=0x6) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) 19:57:54 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x24020400) getsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080), &(0x7f0000000100)=0x4) 19:57:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="39000000130009f252010700000b0338fb17ff3f07000000450001070000000004001a000400000007000000582b7b80dd2a1ffc0000000000", 0x39}], 0x1) 19:57:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x10070}, 0x2c) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bcsf0\x00\x00\x00\x00\x00\x00\xea\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)='bcsf0\x00\x06\x00\x00\x00\x00\x00\x11\x00') socket$pppoe(0x18, 0x1, 0x0) [ 700.537153][T30450] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 19:57:55 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x24020400) getsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080), &(0x7f0000000100)=0x4) 19:57:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0xff6e) ioctl(r0, 0x401000008912, &(0x7f0000000900)="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") socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x1eb) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r3 = socket$packet(0x11, 0x9, 0x300) getsockopt$packet_buf(r3, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000140)=0xeb2, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fb, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) getsockname(r2, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) accept4$inet6(r4, 0x0, 0x0, 0x800000080000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe6b) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 19:57:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="39000000130009f252010700000b0338fb17ff3f07000000450001070000000004001a000400000007000000582b7b80dd2a1ffc0000000000", 0x39}], 0x1) 19:57:55 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x24020400) getsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080), &(0x7f0000000100)=0x4) [ 700.785418][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 700.791350][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:57:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000080)=@unspec, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000006c0)={r0}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000480)={r0}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000003c0)=""/190, &(0x7f0000000200)=0xbe) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000380)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x3, @ipv4={[], [], @local}, 0x1}}}, &(0x7f00000005c0)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000600)={0xfff, 0x8200, 0x3ff, 0x6d, r5}, &(0x7f0000000640)=0x10) write(r4, &(0x7f0000000340), 0x10000014c) r6 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@local, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) clock_gettime(0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$alg(r3, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f00000004c0)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000001c0)=0x6) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) [ 701.206140][T30460] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 19:57:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="39000000130009f252010700000b0338fb17ff3f07000000450001070000000004001a000400000007000000582b7b80dd2a1ffc0000000000", 0x39}], 0x1) 19:57:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001c00)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000006c0)="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", 0x4e5}], 0x1}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 19:57:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000080)=@unspec, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000006c0)={r0}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000480)={r0}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000003c0)=""/190, &(0x7f0000000200)=0xbe) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000380)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x3, @ipv4={[], [], @local}, 0x1}}}, &(0x7f00000005c0)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000600)={0xfff, 0x8200, 0x3ff, 0x6d, r5}, &(0x7f0000000640)=0x10) write(r4, &(0x7f0000000340), 0x10000014c) r6 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@local, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) clock_gettime(0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$alg(r3, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f00000004c0)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000001c0)=0x6) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) [ 701.429705][T30480] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 19:57:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="39000000130009f252010700000b0338fb17ff3f07000000450001070000000004001a000400000007000000582b7b80dd2a1ffc0000000000", 0x39}], 0x1) 19:57:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0xff6e) ioctl(r0, 0x401000008912, &(0x7f0000000900)="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") socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x1eb) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r3 = socket$packet(0x11, 0x9, 0x300) getsockopt$packet_buf(r3, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000140)=0xeb2, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fb, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) getsockname(r2, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) accept4$inet6(r4, 0x0, 0x0, 0x800000080000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe6b) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 701.871310][T30489] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 19:57:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0xff6e) ioctl(r0, 0x401000008912, &(0x7f0000000900)="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") socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x1eb) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r3 = socket$packet(0x11, 0x9, 0x300) getsockopt$packet_buf(r3, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000140)=0xeb2, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fb, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) getsockname(r2, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) accept4$inet6(r4, 0x0, 0x0, 0x800000080000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe6b) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 702.828027][T30504] IPVS: ftp: loaded support on port[0] = 21 [ 703.138741][T30504] chnl_net:caif_netlink_parms(): no params data found [ 703.215776][T29855] device hsr_slave_0 left promiscuous mode [ 703.255577][T29855] device hsr_slave_1 left promiscuous mode [ 703.355866][T29855] device bridge_slave_1 left promiscuous mode [ 703.362112][T29855] bridge0: port 2(bridge_slave_1) entered disabled state [ 703.426220][T29855] device bridge_slave_0 left promiscuous mode [ 703.432415][T29855] bridge0: port 1(bridge_slave_0) entered disabled state [ 705.135461][T29855] team0 (unregistering): Port device team_slave_1 removed [ 705.147778][T29855] team0 (unregistering): Port device team_slave_0 removed [ 705.158756][T29855] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 705.201773][T29855] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 705.293765][T29855] bond0 (unregistering): Released all slaves [ 705.418287][T30504] bridge0: port 1(bridge_slave_0) entered blocking state [ 705.425922][T30504] bridge0: port 1(bridge_slave_0) entered disabled state [ 705.433554][T30504] device bridge_slave_0 entered promiscuous mode [ 705.442393][T30504] bridge0: port 2(bridge_slave_1) entered blocking state [ 705.449559][T30504] bridge0: port 2(bridge_slave_1) entered disabled state [ 705.457696][T30504] device bridge_slave_1 entered promiscuous mode [ 705.479745][T30504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 705.493955][T30504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 705.513911][T30504] team0: Port device team_slave_0 added [ 705.521778][T30504] team0: Port device team_slave_1 added [ 705.578677][T30504] device hsr_slave_0 entered promiscuous mode [ 705.616778][T30504] device hsr_slave_1 entered promiscuous mode [ 705.781620][T30504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 705.799319][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 705.810319][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 705.819120][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 705.829833][T30504] 8021q: adding VLAN 0 to HW filter on device team0 [ 705.841865][T10057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 705.851173][T10057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 705.859898][T10057] bridge0: port 1(bridge_slave_0) entered blocking state [ 705.867012][T10057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 705.887008][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 705.894979][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 705.904447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 705.913189][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 705.920310][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 705.944658][T30504] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 705.955726][T30504] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 705.976713][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 705.987390][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 705.998113][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 706.009389][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 706.025655][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 706.033415][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 706.051725][T30504] 8021q: adding VLAN 0 to HW filter on device batadv0 19:58:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x10070}, 0x2c) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bcsf0\x00\x00\x00\x00\x00\x00\xea\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)='bcsf0\x00\x06\x00\x00\x00\x00\x00\x11\x00') socket$pppoe(0x18, 0x1, 0x0) 19:58:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local}, 0x0, @in6}}, 0xab) close(r1) 19:58:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001c00)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000006c0)="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", 0x4e5}], 0x1}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 19:58:00 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000), 0x4) 19:58:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0xff6e) ioctl(r0, 0x401000008912, &(0x7f0000000900)="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") socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x1eb) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r3 = socket$packet(0x11, 0x9, 0x300) getsockopt$packet_buf(r3, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000140)=0xeb2, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fb, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) getsockname(r2, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) accept4$inet6(r4, 0x0, 0x0, 0x800000080000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe6b) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 19:58:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0xff6e) ioctl(r0, 0x401000008912, &(0x7f0000000900)="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") socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x1eb) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r3 = socket$packet(0x11, 0x9, 0x300) getsockopt$packet_buf(r3, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000140)=0xeb2, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fb, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) getsockname(r2, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) accept4$inet6(r4, 0x0, 0x0, 0x800000080000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe6b) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 19:58:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local}, 0x0, @in6}}, 0xab) close(r1) 19:58:01 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000), 0x4) 19:58:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local}, 0x0, @in6}}, 0xab) close(r1) 19:58:01 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000), 0x4) 19:58:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x10070}, 0x2c) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bcsf0\x00\x00\x00\x00\x00\x00\xea\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)='bcsf0\x00\x06\x00\x00\x00\x00\x00\x11\x00') socket$pppoe(0x18, 0x1, 0x0) 19:58:01 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000), 0x4) 19:58:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local}, 0x0, @in6}}, 0xab) close(r1) 19:58:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015000500812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) [ 707.223948][T30562] IPv6: NLM_F_CREATE should be specified when creating new route [ 707.258383][T30562] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.0'. 19:58:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001c00)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000006c0)="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", 0x4e5}], 0x1}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 19:58:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f00000000c0), 0x9) 19:58:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0xff6e) ioctl(r0, 0x401000008912, &(0x7f0000000900)="11dca5055e0bcfec7be070588e584d79632d432cb00ea281bd7cd32999aa0350b29fa2cff7b985e4a0114ad356a6298a79c900f4011142ee000042042070b8a9fe676675aa0f45de303bc49c886a591c25d8f0abbc034a3ed6ff909580ad9db6ca2b2bf7367a0de3ef0d4e8da6f0610abd475b02fdc8cfb1f015876212327110cb654c5e3810f31b855c5a3e3c531f93fe6799a48e326ca20dcc56a2c23e95a40f798fafe4543f2d2e138a99eeb5471bd68a5fe8cf6d06b97e040883abbc60919ebcd5a2e79b3979d792bd8637a1591a8e580a938000048a3a0f5a01967cf19535974f5744279449d64253a5928b13f3bc3df96e5dd72b5e585f0283fefb7410da79da0dddf6355b14527468a6dc6ff370a081cbc8e40ad7c48b900a59bbafc281dd3a743a153026c45c28f68c7700000000000087ba917f3440e16ace57344486fb8023d81657f3fec6c9bb5cbab4f6b7d26cb9a3d9443926d7fc98fcdee526306fbf3cc72f46db173cbe14e7190fb8caaa13f93e279d16644167ad51894d11fac2722c4c275dd83148b2cf7d92aa487d81d8a6aa15c5c795d3f6b5670785d2a3e9dd638d5ae3fed1b6b5deca3fb2f431990a6f3c6607c33e0530ba7d468e5641351f1be5faf8c7a6f581891b65c6a721cc095515bc9a95938a0391bfdefe838a936831e435f129598157afbcfcca4b70f552f09794332583bb7733237804428251cd151562fb58dc") socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x1eb) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r3 = socket$packet(0x11, 0x9, 0x300) getsockopt$packet_buf(r3, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000140)=0xeb2, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fb, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) getsockname(r2, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) accept4$inet6(r4, 0x0, 0x0, 0x800000080000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe6b) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 19:58:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015000500812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 19:58:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0xff6e) ioctl(r0, 0x401000008912, &(0x7f0000000900)="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") socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x1eb) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r3 = socket$packet(0x11, 0x9, 0x300) getsockopt$packet_buf(r3, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000140)=0xeb2, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fb, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) getsockname(r2, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) accept4$inet6(r4, 0x0, 0x0, 0x800000080000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe6b) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 19:58:02 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 19:58:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f00000000c0), 0x9) 19:58:02 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) [ 707.658544][T30582] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.0'. 19:58:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015000500812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 19:58:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f00000000c0), 0x9) 19:58:02 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) [ 707.903898][T30594] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.0'. 19:58:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015000500812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) [ 708.233561][T30603] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.0'. 19:58:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001c00)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000006c0)="a293cb0d51a6d801023b9f07b1d16835fe709089f3cd0341036119da905dfcc28ce4560598d69e63f0327ab55ae4763366aea3e2bd9aa878584cc2f43d0ddcded37bbb3164c4745a7ff89c0ac0664446877c33be41420f6a4f3549d35e10f4aa1251327d8a754cf44e79d232dfb629f2294eae4532919b77b23c30a99732a7fbe050b4e4c0b6c63d057460bff621b2721a13b4854205f1f2a710131cf9a72e75b07f0925c4a6fb0c3602c3632ca956d38fd72863813a8614eca7a1572a340dbe0eb46ded27eaddcd42e16e6f483f8af1918d53debfe651a22fe047b2295ff32ddc58d6f3bd729867293c4a5e21acea0ab6b752ce52bbd09f4312924cf46bd93eb652152e9846e9a47cb61b17c54d4a75752a733922643dd8f679b148c237bae21e0fca6b016fab8b6bfce7cd0b478c5397d5fbb72ba4af234ee8c04934e3ba7dbe214c9f2b93906502f77496bcc778bf15bc86fe2b0b7303e3c1ec726d47c376c3ea89538ed5209f7d5dd947094b8317729aadc29d5e7624d415162b2966497ea313f1214e37b2e70fb2f32fb940502044ceeb6e5741e8fbcfe85b24146aa83c734c45a771e75da80df1b8629f7c6d5e9bc09ab2b6111effbbaa72973c57570537121c1967f39a666c9b2fd6dd5c84c1f21af963052da22f41ed4ed0c0a57e9ff3713528594018788fdae974fe3f22faa36cc275b73ae32c88d6ef9971ca9529c506c4243e9c7706354ff63062ac7d37bd40a830e6339a4a381b5c6b8c58455b6f97c9e47d0ed03addbefbe799d1a0e8d90d772e480e0ea09af22f07770c5b517918aff8834d6f71fe8cf78fb8348b0df15ade076b2f289bd8fae5918988581b53e0c9d8a5030d753f82c99e43d67dc2e754737c2191172300973769a5050e0ffbc8a046993bc166574fcb70109f99af2d46f6aebbf6af0a34d1a6313c951f239bff004f33cc9c67f36bf21b8a59b130b9a70a87e98052adde57c51672942780b0ce3d252702066d788ddc524e654a8153e6584eaa036b4ca39d44c60885586412a6feb91acc6ba7a4a1ac45f2721798b3a8f6782d4b32bf89a2f6e21c2db4d27aac91871cb2471a2e4b391c43c89d2401ed6a465fc4b063add6a72065706b8ceb2b2dd01bc400dd2ca78ba5aa174ad6e9c27688caceb0001a257124468dff7c40b00135a0e07637dce55151b462161109cce601b454ecb38491d8ecfb9273415f0689774d55d3a551f412abded4fdce46c61aeb3ce2dc03eff0ca8cd5fdb89bd1b2bf75eccc1c8220e86543b13158a5e5f77fcbea485e104e1799ff54ca1c58d17ae622424c5cb102a86763f8b55535df21fe2b5ba6d07f29e0de60634ed0741b42fa995d091fd00ab79fce62f6ab991b5e90db839d27db828eb906b997e4ed944507a7865ceb7aff96ccfd0758a59d33fd1556fb02c73a8fffc5c1af9baf8be4f84f675f8bf440b14204965f898b5093145f48993bb202c4a1e376749acdd5371d07d239f92a1cfeddac847de9315da7e48e33fdbdf441ca7b774b4a29b73d471febd0c9e24740da049a6f646888a3e80325b870840cff0dcc7ec31b498cdc18cdf1249d2b5a21027ac23a9979c93082083770aae8a00cc0ae609f0423306c650faa98fa0d1db9c2ead8645d75e691a949e00783fa6cb67550f0dc4f0d83d1bd95f003195aba5d9c46a75134dfd70eb3b08152516be735ace839f1eb50d0a816a9faa32e691c0f01f27e2136e010b7c88fbf1c2a742d1f67422144d37006a761bba42a16", 0x4e5}], 0x1}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 19:58:02 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 19:58:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f00000000c0), 0x9) 19:58:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f00000000c0), 0x9) 19:58:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001df, 0x0) 19:58:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000180007121dff18946f610500020000001f003e0100000100080016000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 19:58:03 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000080), 0x4) [ 708.674197][T30623] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:58:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x7}, [@typed={0x8, 0x3, @fd}]}, 0x1c}}, 0x0) 19:58:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000180007121dff18946f610500020000001f003e0100000100080016000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 19:58:03 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000080), 0x4) 19:58:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f00000000c0), 0x9) 19:58:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x7}, [@typed={0x8, 0x3, @fd}]}, 0x1c}}, 0x0) [ 708.975756][T30635] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:58:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f00000000c0), 0x9) 19:58:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000180007121dff18946f610500020000001f003e0100000100080016000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 19:58:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001df, 0x0) 19:58:03 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000080), 0x4) 19:58:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x7}, [@typed={0x8, 0x3, @fd}]}, 0x1c}}, 0x0) 19:58:03 executing program 5: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x3, &(0x7f0000001100)=""/4096, &(0x7f00000010c0)=0x6f3) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 19:58:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x7}, [@typed={0x8, 0x3, @fd}]}, 0x1c}}, 0x0) 19:58:03 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000080), 0x4) [ 709.361274][T30658] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:58:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x9}, 0x14}}, 0x0) 19:58:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000180007121dff18946f610500020000001f003e0100000100080016000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 19:58:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x4000400) getsockopt$sock_buf(r0, 0x1, 0x2f, &(0x7f00000001c0)=""/112, &(0x7f0000000240)=0x70) 19:58:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x400, 0xff, 0x20, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000280)}, 0x20) 19:58:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x9}, 0x14}}, 0x0) 19:58:04 executing program 5: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x3, &(0x7f0000001100)=""/4096, &(0x7f00000010c0)=0x6f3) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) [ 709.787188][T30684] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:58:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x400, 0xff, 0x20, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000280)}, 0x20) 19:58:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x4000400) getsockopt$sock_buf(r0, 0x1, 0x2f, &(0x7f00000001c0)=""/112, &(0x7f0000000240)=0x70) 19:58:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x9}, 0x14}}, 0x0) 19:58:04 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x6, 0x3d8, 0xd15, 0x2}, 0x8) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000240)=0x3e73, 0x4) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r3 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000100)={0x3, {{0x2, 0x4e24, @empty}}}, 0x88) 19:58:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001df, 0x0) 19:58:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x4000400) getsockopt$sock_buf(r0, 0x1, 0x2f, &(0x7f00000001c0)=""/112, &(0x7f0000000240)=0x70) 19:58:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x400, 0xff, 0x20, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000280)}, 0x20) 19:58:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x9}, 0x14}}, 0x0) 19:58:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x400, 0xff, 0x20, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000280)}, 0x20) 19:58:04 executing program 5: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x3, &(0x7f0000001100)=""/4096, &(0x7f00000010c0)=0x6f3) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 19:58:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x4000400) getsockopt$sock_buf(r0, 0x1, 0x2f, &(0x7f00000001c0)=""/112, &(0x7f0000000240)=0x70) 19:58:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.eventw\x00', 0x26e1, 0x0) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000280)="a2", 0x1}], 0x1, 0x7fffffffffffffff) 19:58:05 executing program 2: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x306) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000022c0)="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", 0xffc, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000012c0)=""/4096, 0xffc}], 0x1}, 0x400100) 19:58:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0105ec7be070") r1 = socket$kcm(0xa, 0x2, 0x73) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0xa}, 0x1c}}, 0x0) sendmmsg(r1, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x80, 0x0}}], 0x8, 0x0) 19:58:05 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x6, 0x3d8, 0xd15, 0x2}, 0x8) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000240)=0x3e73, 0x4) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r3 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000100)={0x3, {{0x2, 0x4e24, @empty}}}, 0x88) 19:58:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.eventw\x00', 0x26e1, 0x0) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000280)="a2", 0x1}], 0x1, 0x7fffffffffffffff) 19:58:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001df, 0x0) 19:58:05 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x6, 0x3d8, 0xd15, 0x2}, 0x8) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000240)=0x3e73, 0x4) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r3 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000100)={0x3, {{0x2, 0x4e24, @empty}}}, 0x88) 19:58:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.eventw\x00', 0x26e1, 0x0) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000280)="a2", 0x1}], 0x1, 0x7fffffffffffffff) 19:58:05 executing program 2: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x306) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000022c0)="862e2f66792f889eff93bedf6dc14fbb5a2b270209382521cf00bd5dd192f45ebb2d3656aa7d2db118c1c5a23f3a048d3eb30f0822434274f4b162e1474c3914fb732bdca1055334420dcab57de08c17959534b91556dbbd89f09ab0dcf026e395133d98bfcefb71ade9b5bc3504247948cead01382cfd9cba102d4bedbb0b2ba22bd411c8c4f6be2e8823e353e1042674ca22cc9417c8b3d08e4e2d5b9637022963ce5fc28072dbab19ec0e569fa1c0c3a4e9337423dfee462a64fa0752ab0db772f78af4bb11a7fbef321f6b2e9b64de572eac1dc2c2aa3ba98c3c0f455b211c00c1393d660ed41470aa789655f8a6f785f30b077a467eadbc34af99dd8ba4030f792f80f341419fb005806debc35c70dfa5b41b45923da7efbbeda51003af18201b882a657459962342fe18a68e1587434451500f358b1234889cb683b8050a2b1d222e209e68b7748863854419ff3815c8ea99574a7e5049ba18714e7197a136bf39d95ffa39fa2824a1ab51a447abfe7bbee785a65378e9a90960272ff919cf9db83de033949e63e3cf34db98901f1a9c9ba12f4e1e38a609830baf4d6b188408305600e32bbdc4fcf86f67df43c6a84f7abe5e7408932206116c02b63f4ad51e1c3e3f7a2f04f7f92fd3a3b200280b00243d142033522214ed5f025cbc8164cd9781388d0ef067de46c756f272ea611209d74ee770f073615965307e3fa5a7469cb5a68eef95fb036b7767360e2299fd3d67a850089c533244a5a94941a52a1097284be1da86d3c9169cfb6a17384f8983fc0237d35cf1ca19084dda4e1d3cbd0520fd7a45be921c49460ce366847f812ac53693bc85d75c40a1c2a19f2e677b421921f549110f2827d9c10acbc3c939c971fe80ca39b786f634a0b05f74e155253c1437bf143e8ce84365b46ead29d7bffc7f55274601452a1c6ef093044af63da0f464902b025c866498c7e3004d3d1e8731bd6d1b5774d8e8954a745604400f49b9d022f249de3c15907bff0ef7d757483cdc353f3143e7ebdece542cfc1dc8e933d24ebb760567cf6429d186a43162af49eb5e9d3e943addff581bd5b9c0d589492a938add82b8f806f141e38edbbbc09494d419f9f60bbd2374ed801923f2f8784f4cf8ce729e73410e2899d4d62d59ebf51d831210d85cf71c8617f989c6e90bd74c44076a606f01f4d1d31148c47f667c2702f242b526d1b0e775feaf021d0678326c8a58c92b651e117fd31c9687ac5e9d39cdfcce38dd7122ebde51632fe55817ee7cb59f9cc2b637a3b932a63571a049f39cda426cfc6abf9aca4c06df9ae80d9cce64ca6f356e28a9cd348f94ea73b4d9e61bcdd5d52f6919c086167d816bb79640f8202a8ddcf573d2c22894ef0c480b9b523f63458a95ceabb014387bd07a98220177c3836fed6ec898bef837510bf5c5fa11171ccf42558ed487639274a822993604a2bc421fc425347e33fe52beb590efeebaaf463b1702ab34fa3ac399cc1328c9ae70239df9803d600618aca26e0cbbd1a0cffe8f8c676c5866e6f9e5846259d82e4e6a07e82a036015d17bc7c0a560cf91ed4099791aaefd6a0e551123065eba1d5ce0d280733c16aa6e0f14869fcffe7375a7c43c906b45e26886e47102e499c9a2f4a97275624e6666b9b409b896bded7610d47460be53a3afb75fdc10e5204f5062ef3e1cf5113c72566de4f80f068c10d59c90250f4eb08a3485c3020ef48fdfa0f332528af815fd4ca56f1c362cc1daed51d7c9f8fe3dcbae2186978396a418b437bea65da58fcda3177bdd4d1de6b3177438650538b25cc77d0e514c5ea9df00d08f93ad5bb92000900097721f99ed31982405347d380420440894cd057e35ae5533ee5af356d76f03cb0ffb13a87dc4509a17492794d967681974748a36caa08434bec91ba252449624199c36d7876a3fc0a8008daa406405a5435e58d6822f242855d56e92ffe36f0a1a111bdd914a60eca465358ffabb07e2f83d423f819d409913bec430d7850af781db4090e6290ca2fb3c4b593db3fdbc731905bfe148e4e5bc253eb920d7b9521fc50cf20037d8eeed1e1317b4a5c3f73dc23a6bab225470adbc96fb0f276e52c0d046d100018cd284b6b9de6e153a2124bbd3ef7711900b0a702d70de15a2bd61daef920fd74e020aac4a477c9a40e5e0a8bc5354dcc1416df59a232510a163291f2133d9481a9016aa2add24d896d1f9b89cad76e3a56ae62ec96d454c2cdf5bd3304a08ca7d01e302926f27510826cc87be97186a331832d5415ee6e55c2e13858ba7050cf61308462cae16fa67305b1d3ef219a72f65f527338cfcff1a95943118071dbe4626d36fd0a95698b08333e3c08b012f44e129056c4d3c9c29139ecade113e112aa8056b24ab2abd0a6c5059098ffbed1136a65c511cd40574a31c43abf2ff7bc2fe93ba904c0f31fbbfb0d9e369d2d3b74b2a04c88226c92b63c63b35b013705ee4dbf29eff81f4987137599ae9c6a9740134d31c2098221ef3b7e2a94aff4b85f0c95d14dc273df1b2a3822a3ff5fe156af71ce9bd9ee97f39f4e634cd28f16de650bca52458aad4a4711eae00d4cc7b6d1b0fc02829ca47b2072679779ac8ba6f62e56c941b66d3c463f17848ff4089236c909620133ecde673ea6e72af8ca3981e6a889e2664f3ae7a712f6ba8d59c89c064ff4daea7fbfea37bb72c23b2cb3499725f37ac4108ae6399b04db672f13581c7c5a8195964c07e478c3d5051c95b2b519946b5a5b59e882900a8b2c245e972210d76f0c0e12309863091fa3aadba3634069280d9aab701751a2e2223a317d4024c8f307f3c15d0cbb774b333bf5cb15f93c33d2eac24a0097bb64d540971a2a02376858ceb1a4c78ea8012d24c6f3e7f2c5ad495de910cbda18a93e4304216071734b4e08f1078af752a76cded03890b339e6361e1bcfb2f51dfef7d611ba2e7b7b54cc6fd9575b8f0ae02619e0023d4ed2e3d63eb6c6edb15f0892ad3c4df8f564aa9be24359f528487204d4294d0b6d812ba5324ad8e303ec24f70cd108eb88daeaec8c81dcd9ba509b3c266b234eb4124254578f4b63f282e0fc91db26263dfa584d920638293e4b9183373d5381336ecfa227f31473ddfa4a88369fb306cb07f2b12d3c92314d005b4a9d64e2f9ed0247158f13d4147794a3829a0a2e16ac002929a6f3fe91a7d37ec684a7787a5aba328e0026ff89157b8a3f815e9611eadd05f67424aee7e1ab9c878fc0fddc74c4d348ff83c735607e56d2408f2cb909c005f4839fbd5b8b0a10655e2c4fca6542765af9f3fea5b1848fd2e181807528d5a688ec4a7f730df644f4e613d0e41e639a9e53834ee0fa1b6577663d3d340f585515b57a34f1725153b0e1b9d21f36c7d889b70c7b7c992798635b83ab0ba7476fc3a8c1993c2fd66b3bd571dcd34dde658836c3a3b7c9c7ad62e2f81c1f4136bee6df8801b30b7c2f7c9388098cff7fb0b589e8355fadce3faa157df66cf34492bc708f31bb6b08e304b1c8766b90bd6e31fc04d3b537f79db513297b22fec7fcc6c5694b8f9739dfc045d391541a26d449a49d2d9996833aade9ecb3e4c4dc4fc8ca081b784cea7096d53403afa6463751505ca74ee27cd7b0d616e31ea3d3c0e15b301c3a4e801201bdf3f26d1221dda0aff3a70f0e6d2c5aa6db6c6493684a6a2c4700ba1d0cc7bbc8aca789b15ca8814b365b072e72db859bf04de31b76bc594ff85add990b488a4e6a152ff9bc91b30ed6361f1a2b8f96c5131a53927215e18ace8772cf4084773394146e459d7d8ddf68848e5a2ede315d8fa0484e92aac5618e1f22c2a9edb752e5356af2250cfdada665b302040eccb8e1710ee19a1b9308d3dd6da82fc313d3528963ee1ee9d4f7597235a7800fffd5caa40f467ba9fab3c8ee8e15c323b42036782f45312c445610dd4e02783661ab7c09df5e6274664fecb66be5380661db3d6df743947e77cbde8bf9629762b736984adea7a907648df29de44f4dc76525c910d010fae940053f5493cee202bc0bec0aae7d4b5b74a4ae855ed28d33b0f21f45b72ec5e65a911bd02635974c490a5ece8266c7532cb5fa1e4cb2bb0a6b5689ccb2a7fecfbbdd173dcb4bffdd89196b131ee00fa11552bc31c1192a80ddc304dd8fa608dd0fe5896449075f1375f8c4193d33ec1669c85edb9284af23b4553e63bebbd920fe58b07f193e282153f4802944b3573ac267e297e80465c4f0868b00a7c6ca23c2af7440768540932ea78e6e20bb5dd292968095a21c02cbd561b29de1edabf3d0ce5780a845b33616bc3c55b955f4180bcc57c3d8ba21f4c9e9a4f8f94f0f27fe5e854c642a24d22befd1aa513be640fef70d99e702559c248fbcf3db8c15eb036951a7c5dbecf2da9e90ec0f980db1beb940beebddaeb2588fad3024c541850011c2382bd20d2b1d9da5f40a937e9eb052bc842d00a63e118d1dfe64d89e18a3795d38f0b99a7be08239a8709678e02afbf9417c4b6e019b8d1bd83540bda0511909bb302e457537b92f7970e7f062f956f6338145df1aec22a04dca89ec7d519013560a156034bfb4a3117f35682270f6a38e181486b26fbe09b012f1551a39a89df1a213940c9a0390ee9329dcabae9126f71fb719b7d6b2bbeca3be28dbb1fb2b1effc0ea441955120aec848871655eed8a4342337a890bf1a757de62e1c5a2321ad5ecc8feadab6aa3ea936aa220d23bf2f493fd48b58e6945887025bb484869433177024571ef33cc4a4726009ecc57efbd990f91131106b02130c45207df969eb16404005dc4997c8e8749b7d4fcd83e1d63d87f064b0b9d47af01e66a9eeeb5f6b4736d74a9c7eca61deff296a60741883e710f91a99309b96b7fc8e55a408d105e5e1a0d7787ba55809c3244ffae589dbd52066746fee69846ce4b0415271c69288218153ae122a491dd09235bae5018c51fcb8b497155c97df5240f88346eda07f21fcbdad128a012a26a6cf5da6f1adca471cfaee11410e10e6863a2ab3085f5e0849bf6ec912805700e6eda9fb09adbf9108fc4929400d6bda39ee4aea957b8d0c6b5a586ca15ddf6b86b73876f1925366abf193549a84a2a2f4ba1b97538bc127ab4b73d41a522b27835271be033ec89f0d652b851c8ee0b5f4432e7b7348d15a9e64af6def64cf02570cf165d5f66c0161558c01e6fa37f58e358ddf9f2cd92cb9dbf48066a393c584246046ed7e55cc93de000dd6828c5b84c4097ed31ada368bbf8e36bf85ddd2d65315b9e3285a2a1c71d3e8236092c6abf00a6a9bab7bc8f9705ac541737da2aaae87f941d4b097a06d57eadb0a9541d1f66a3a5333945fb42aa80728084af19b330f05db4e1f1fc325e101ff8d9a0ba38098d9ce7b306696dc2f38366b11a8d6051dc2aff1851f8750ef033875b86b5dd79b6b250d8a682fd0d2622b756e0c303c394534c6938062ee8167d7da3e61b4f2dd34568c93837bfc952dde7a9fc3db3584bcd16174f3c575055ce78ac426991ecfddeac10804829a204a38ce7dddc49985c3cc93f699a2267b055bc70804268eb58224ef6ceae89071e62507a895c11e206895496b836263fd01a325d2dd0458afb82c82d7dccfef9285946ab6a3cca81c28710fde7ea8ecc87afb3d80b762d06446ca4e2b6e37619250e18c4ca906ecf5e7b43373643c94eea992c45553df319eecaafba82a88bed301d8c769008807cdb5d6d1fef63db45413689c21ced9ab2d2a9f0ceab5d7bfb437a5085fa0f0852170524920", 0xffc, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000012c0)=""/4096, 0xffc}], 0x1}, 0x400100) 19:58:05 executing program 5: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x3, &(0x7f0000001100)=""/4096, &(0x7f00000010c0)=0x6f3) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 19:58:06 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x6, 0x3d8, 0xd15, 0x2}, 0x8) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000240)=0x3e73, 0x4) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r3 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000100)={0x3, {{0x2, 0x4e24, @empty}}}, 0x88) 19:58:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.eventw\x00', 0x26e1, 0x0) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000280)="a2", 0x1}], 0x1, 0x7fffffffffffffff) 19:58:06 executing program 2: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x306) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000022c0)="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", 0xffc, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000012c0)=""/4096, 0xffc}], 0x1}, 0x400100) 19:58:06 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x6, 0x3d8, 0xd15, 0x2}, 0x8) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000240)=0x3e73, 0x4) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r3 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000100)={0x3, {{0x2, 0x4e24, @empty}}}, 0x88) 19:58:06 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local, 0x819}, 0x80) 19:58:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb0000007f510100, 0x0) 19:58:07 executing program 2: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x306) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000022c0)="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", 0xffc, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000012c0)=""/4096, 0xffc}], 0x1}, 0x400100) 19:58:07 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000100), 0x10) 19:58:07 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x6, 0x3d8, 0xd15, 0x2}, 0x8) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000240)=0x3e73, 0x4) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r3 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000100)={0x3, {{0x2, 0x4e24, @empty}}}, 0x88) 19:58:07 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0xa, &(0x7f0000000080), 0x2) 19:58:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb0000007f510100, 0x0) 19:58:07 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000100), 0x10) 19:58:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r1, &(0x7f0000000640)={&(0x7f00000002c0)=@un=@abs, 0x80, 0x0}, 0x0) 19:58:07 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x6, 0x3d8, 0xd15, 0x2}, 0x8) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000240)=0x3e73, 0x4) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r3 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000100)={0x3, {{0x2, 0x4e24, @empty}}}, 0x88) 19:58:07 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0xa, &(0x7f0000000080), 0x2) 19:58:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb0000007f510100, 0x0) 19:58:08 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000100), 0x10) 19:58:08 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0xa, &(0x7f0000000080), 0x2) 19:58:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clock_gettime(0x9, &(0x7f0000000000)) 19:58:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb0000007f510100, 0x0) 19:58:08 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x0) 19:58:08 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000a00)={'teql0\x00', 0x9e03}) 19:58:08 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000100), 0x10) 19:58:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clock_gettime(0x9, &(0x7f0000000000)) 19:58:09 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x3f00000000000000, 0x0, 0x29, 0x77}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0xfeffffff, 0xe, 0x0, &(0x7f0000000100)="24f9e9a6bae9516cc92c4a17c9a9", 0x0}, 0x28) 19:58:09 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0xa, &(0x7f0000000080), 0x2) 19:58:09 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x0) 19:58:09 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000a00)={'teql0\x00', 0x9e03}) 19:58:09 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) close(r2) close(r1) 19:58:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clock_gettime(0x9, &(0x7f0000000000)) 19:58:10 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000aaaaaa9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e86aa5648900a6690000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b95aaf000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003b7ea24ee129e13e000000000000000000000000000000000000000000000000000000000080000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) 19:58:10 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x3f00000000000000, 0x0, 0x29, 0x77}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0xfeffffff, 0xe, 0x0, &(0x7f0000000100)="24f9e9a6bae9516cc92c4a17c9a9", 0x0}, 0x28) 19:58:10 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x0) 19:58:10 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000a00)={'teql0\x00', 0x9e03}) 19:58:10 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) close(r2) close(r1) 19:58:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clock_gettime(0x9, &(0x7f0000000000)) 19:58:10 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x3f00000000000000, 0x0, 0x29, 0x77}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0xfeffffff, 0xe, 0x0, &(0x7f0000000100)="24f9e9a6bae9516cc92c4a17c9a9", 0x0}, 0x28) 19:58:10 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000a00)={'teql0\x00', 0x9e03}) 19:58:10 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000aaaaaa9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e86aa5648900a6690000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b95aaf000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003b7ea24ee129e13e000000000000000000000000000000000000000000000000000000000080000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) 19:58:10 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x0) 19:58:11 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) close(r2) close(r1) 19:58:11 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0xc, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 19:58:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="de"], 0x1) write(r2, 0x0, 0x359) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xa5be}) pwrite64(r2, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x1e00) 19:58:11 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000aaaaaa9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e86aa5648900a6690000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b95aaf000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003b7ea24ee129e13e000000000000000000000000000000000000000000000000000000000080000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) 19:58:11 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x3f00000000000000, 0x0, 0x29, 0x77}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0xfeffffff, 0xe, 0x0, &(0x7f0000000100)="24f9e9a6bae9516cc92c4a17c9a9", 0x0}, 0x28) 19:58:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2062b041}, [@call={0x85, 0x0, 0x0, 0x6b}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:58:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x20, 0x19, 0x7ffffff9, 0x0, 0x0, {0x9801}, [@typed={0xc, 0x3, @u64=0x6}]}, 0x20}}, 0x0) 19:58:11 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000aaaaaa9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e86aa5648900a6690000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b95aaf000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003b7ea24ee129e13e000000000000000000000000000000000000000000000000000000000080000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) 19:58:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="de"], 0x1) write(r2, 0x0, 0x359) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xa5be}) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x1e00) 19:58:11 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) close(r2) close(r1) 19:58:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2062b041}, [@call={0x85, 0x0, 0x0, 0x6b}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:58:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="de"], 0x1) write(r2, 0x0, 0x359) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xa5be}) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x1e00) [ 717.671782][T31040] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 19:58:12 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x400442c9, &(0x7f0000000080)={0x0, 0x0}) 19:58:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2062b041}, [@call={0x85, 0x0, 0x0, 0x6b}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:58:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x20, 0x19, 0x7ffffff9, 0x0, 0x0, {0x9801}, [@typed={0xc, 0x3, @u64=0x6}]}, 0x20}}, 0x0) 19:58:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="de"], 0x1) write(r2, 0x0, 0x359) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xa5be}) pwrite64(r2, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x1e00) 19:58:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="de"], 0x1) write(r2, 0x0, 0x359) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xa5be}) pwrite64(r2, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x1e00) [ 718.237574][T31060] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 19:58:12 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x400442c9, &(0x7f0000000080)={0x0, 0x0}) 19:58:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2062b041}, [@call={0x85, 0x0, 0x0, 0x6b}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:58:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x20, 0x19, 0x7ffffff9, 0x0, 0x0, {0x9801}, [@typed={0xc, 0x3, @u64=0x6}]}, 0x20}}, 0x0) 19:58:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="de"], 0x1) write(r2, 0x0, 0x359) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xa5be}) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x1e00) 19:58:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="de"], 0x1) write(r2, 0x0, 0x359) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xa5be}) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x1e00) [ 718.814669][T31079] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 19:58:13 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x400442c9, &(0x7f0000000080)={0x0, 0x0}) 19:58:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x20, 0x19, 0x7ffffff9, 0x0, 0x0, {0x9801}, [@typed={0xc, 0x3, @u64=0x6}]}, 0x20}}, 0x0) 19:58:13 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x400442c9, &(0x7f0000000080)={0x0, 0x0}) [ 719.231021][T31093] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 19:58:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x366, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) 19:58:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r1, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{&(0x7f00000035c0)=@in, 0x80, 0x0}}], 0x2, 0x0) 19:58:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x8, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x800008000000004) writev(r1, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe8082bd0cbd6eac111038d3909000000fff5dd0000001000020000000000000000cfb193e7ee0000", 0x58}], 0x1) 19:58:14 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x3, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xb38, 0x4) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0xffffffffffffff53, 0x0}}], 0x40000000000018f, 0x2040, 0x0) 19:58:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x40000000000003, 0x87) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000300)="32cd0ae775d5", 0x6}], 0x1}, 0x0) 19:58:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be0000090007010a0000d801003c0100ff040405000c008000", 0x22) [ 720.027066][T31106] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:58:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be0000090007010a0000d801003c0100ff040405000c008000", 0x22) 19:58:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x40000000000003, 0x87) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000300)="32cd0ae775d5", 0x6}], 0x1}, 0x0) 19:58:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r1, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{&(0x7f00000035c0)=@in, 0x80, 0x0}}], 0x2, 0x0) 19:58:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x8, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x800008000000004) writev(r1, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe8082bd0cbd6eac111038d3909000000fff5dd0000001000020000000000000000cfb193e7ee0000", 0x58}], 0x1) 19:58:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x366, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) 19:58:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x366, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) 19:58:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r1, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{&(0x7f00000035c0)=@in, 0x80, 0x0}}], 0x2, 0x0) 19:58:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be0000090007010a0000d801003c0100ff040405000c008000", 0x22) 19:58:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x40000000000003, 0x87) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000300)="32cd0ae775d5", 0x6}], 0x1}, 0x0) 19:58:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x8, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x800008000000004) writev(r1, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe8082bd0cbd6eac111038d3909000000fff5dd0000001000020000000000000000cfb193e7ee0000", 0x58}], 0x1) 19:58:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x366, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) 19:58:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x366, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) 19:58:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be0000090007010a0000d801003c0100ff040405000c008000", 0x22) 19:58:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x40000000000003, 0x87) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000300)="32cd0ae775d5", 0x6}], 0x1}, 0x0) 19:58:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x8, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x800008000000004) writev(r1, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe8082bd0cbd6eac111038d3909000000fff5dd0000001000020000000000000000cfb193e7ee0000", 0x58}], 0x1) 19:58:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r1, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{&(0x7f00000035c0)=@in, 0x80, 0x0}}], 0x2, 0x0) 19:58:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x366, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) 19:58:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x366, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) 19:58:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x8, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x800008000000004) writev(r1, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe8082bd0cbd6eac111038d3909000000fff5dd0000001000020000000000000000cfb193e7ee0000", 0x58}], 0x1) 19:58:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x366, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) 19:58:15 executing program 4: socketpair(0x15, 0x805, 0x0, &(0x7f0000000100)) 19:58:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4, 0x4, 0x9}, 0x2c) close(r1) [ 721.053598][T31176] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:58:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x8, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x800008000000004) writev(r1, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe8082bd0cbd6eac111038d3909000000fff5dd0000001000020000000000000000cfb193e7ee0000", 0x58}], 0x1) 19:58:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bc070") r1 = socket$unix(0x1, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8000000008b0f, &(0x7f0000000080)={'ip6gre0\x00', @ifru_flags=0x1000}) 19:58:15 executing program 4: socketpair(0x15, 0x805, 0x0, &(0x7f0000000100)) 19:58:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x2}, 0x8) 19:58:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4, 0x4, 0x9}, 0x2c) close(r1) 19:58:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x366, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) 19:58:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x8, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x800008000000004) writev(r1, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe8082bd0cbd6eac111038d3909000000fff5dd0000001000020000000000000000cfb193e7ee0000", 0x58}], 0x1) 19:58:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bc070") r1 = socket$unix(0x1, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8000000008b0f, &(0x7f0000000080)={'ip6gre0\x00', @ifru_flags=0x1000}) 19:58:16 executing program 4: socketpair(0x15, 0x805, 0x0, &(0x7f0000000100)) 19:58:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4, 0x4, 0x9}, 0x2c) close(r1) 19:58:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x2}, 0x8) 19:58:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x2}, 0x8) 19:58:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bc070") r1 = socket$unix(0x1, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8000000008b0f, &(0x7f0000000080)={'ip6gre0\x00', @ifru_flags=0x1000}) 19:58:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x366, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) 19:58:16 executing program 4: socketpair(0x15, 0x805, 0x0, &(0x7f0000000100)) 19:58:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4, 0x4, 0x9}, 0x2c) close(r1) 19:58:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_coalesce={0x8}}) 19:58:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x2}, 0x8) 19:58:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bc070") r1 = socket$unix(0x1, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8000000008b0f, &(0x7f0000000080)={'ip6gre0\x00', @ifru_flags=0x1000}) 19:58:16 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x800448d2, 0x0) 19:58:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x2}, 0x8) 19:58:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001a40)="104a2d9e3da15b605e2e56c00c59cac3663635b2b23f9cac536d7471bf264849a8", 0x21}], 0x1, &(0x7f0000002800)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{&(0x7f00000002c0)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}, {&(0x7f0000000580)=""/80, 0x50}], 0x2}}], 0x2, 0x0, 0x0) 19:58:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_coalesce={0x8}}) 19:58:16 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x800448d2, 0x0) 19:58:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6, 0x3d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 19:58:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x2}, 0x8) 19:58:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001a40)="104a2d9e3da15b605e2e56c00c59cac3663635b2b23f9cac536d7471bf264849a8", 0x21}], 0x1, &(0x7f0000002800)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{&(0x7f00000002c0)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}, {&(0x7f0000000580)=""/80, 0x50}], 0x2}}], 0x2, 0x0, 0x0) 19:58:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_coalesce={0x8}}) [ 722.443801][T31273] 19:58:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x2}, 0x8) [ 722.478599][T31273] ********************************************************** [ 722.499590][T31273] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** 19:58:17 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x800448d2, 0x0) 19:58:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001a40)="104a2d9e3da15b605e2e56c00c59cac3663635b2b23f9cac536d7471bf264849a8", 0x21}], 0x1, &(0x7f0000002800)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{&(0x7f00000002c0)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}, {&(0x7f0000000580)=""/80, 0x50}], 0x2}}], 0x2, 0x0, 0x0) [ 722.534772][T31273] ** ** [ 722.580081][T31273] ** trace_printk() being used. Allocating extra memory. ** [ 722.611614][T31273] ** ** 19:58:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_coalesce={0x8}}) [ 722.638006][T31273] ** This means that this is a DEBUG kernel and it is ** [ 722.660291][T31273] ** unsafe for production use. ** 19:58:17 executing program 0: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$llc(r0, &(0x7f00000000c0)={0x1e, 0x302}, 0x10) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/132, 0x84}], 0x1, &(0x7f0000000400)=""/98, 0x62}, 0x0) close(r1) 19:58:17 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x800448d2, 0x0) [ 722.741053][T31273] ** ** [ 722.805842][T31273] ** If you see this message and you are not debugging ** [ 722.836315][T31273] ** the kernel, report this immediately to your vendor! ** 19:58:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001a40)="104a2d9e3da15b605e2e56c00c59cac3663635b2b23f9cac536d7471bf264849a8", 0x21}], 0x1, &(0x7f0000002800)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{&(0x7f00000002c0)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}, {&(0x7f0000000580)=""/80, 0x50}], 0x2}}], 0x2, 0x0, 0x0) 19:58:17 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000018c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) vmsplice(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)="8fe6942c9b0a38d2fd07df7abdc6ade4fcb9bdca", 0x14}], 0x1, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 722.872586][T31273] ** ** [ 722.965817][T31273] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 722.998701][T31273] ********************************************************** 19:58:17 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80184947, 0x0) 19:58:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x94, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) 19:58:17 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3801, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 19:58:17 executing program 0: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$llc(r0, &(0x7f00000000c0)={0x1e, 0x302}, 0x10) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/132, 0x84}], 0x1, &(0x7f0000000400)=""/98, 0x62}, 0x0) close(r1) 19:58:17 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000018c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) vmsplice(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)="8fe6942c9b0a38d2fd07df7abdc6ade4fcb9bdca", 0x14}], 0x1, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 19:58:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x57, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2ff}, 0x48) 19:58:17 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x35b, 0x35a) 19:58:17 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80184947, 0x0) 19:58:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x57, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2ff}, 0x48) 19:58:17 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000018c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) vmsplice(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)="8fe6942c9b0a38d2fd07df7abdc6ade4fcb9bdca", 0x14}], 0x1, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 19:58:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x94, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) 19:58:17 executing program 0: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$llc(r0, &(0x7f00000000c0)={0x1e, 0x302}, 0x10) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/132, 0x84}], 0x1, &(0x7f0000000400)=""/98, 0x62}, 0x0) close(r1) 19:58:18 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80184947, 0x0) 19:58:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x57, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2ff}, 0x48) 19:58:18 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000018c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) vmsplice(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)="8fe6942c9b0a38d2fd07df7abdc6ade4fcb9bdca", 0x14}], 0x1, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 19:58:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4a4}]}]}]}, 0x2c}}, 0x0) 19:58:18 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80184947, 0x0) 19:58:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x94, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) 19:58:18 executing program 0: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$llc(r0, &(0x7f00000000c0)={0x1e, 0x302}, 0x10) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/132, 0x84}], 0x1, &(0x7f0000000400)=""/98, 0x62}, 0x0) close(r1) 19:58:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x2, &(0x7f0000000040)=@raw=[@ldst], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x56, &(0x7f0000000100)=""/86, 0x0, 0x0, [], 0x0, 0xf}, 0x48) 19:58:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x57, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2ff}, 0x48) 19:58:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x75d00200}) 19:58:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x94, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) 19:58:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4a4}]}]}]}, 0x2c}}, 0x0) 19:58:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x2, &(0x7f0000000040)=@raw=[@ldst], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x56, &(0x7f0000000100)=""/86, 0x0, 0x0, [], 0x0, 0xf}, 0x48) 19:58:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x2fffffffe}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 19:58:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000180)}, 0x100) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 19:58:18 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/417], 0x1a1) write$binfmt_elf32(r0, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], 0xe60) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8001}) write$cgroup_int(r0, &(0x7f0000000000), 0xff2a) 19:58:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x75d00200}) 19:58:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4a4}]}]}]}, 0x2c}}, 0x0) 19:58:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x2, &(0x7f0000000040)=@raw=[@ldst], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x56, &(0x7f0000000100)=""/86, 0x0, 0x0, [], 0x0, 0xf}, 0x48) 19:58:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x75d00200}) 19:58:19 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/417], 0x1a1) write$binfmt_elf32(r0, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], 0xe60) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8001}) write$cgroup_int(r0, &(0x7f0000000000), 0xff2a) 19:58:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x2, &(0x7f0000000040)=@raw=[@ldst], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x56, &(0x7f0000000100)=""/86, 0x0, 0x0, [], 0x0, 0xf}, 0x48) 19:58:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4a4}]}]}]}, 0x2c}}, 0x0) 19:58:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x75d00200}) 19:58:19 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x3, 0x20000000021) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x101aa) 19:58:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x2fffffffe}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 19:58:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000180)}, 0x100) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 19:58:19 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/417], 0x1a1) write$binfmt_elf32(r0, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], 0xe60) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8001}) write$cgroup_int(r0, &(0x7f0000000000), 0xff2a) 19:58:19 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414bb, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 19:58:19 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x3, 0x20000000021) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x101aa) 19:58:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000180)}, 0x100) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 19:58:19 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414bb, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 19:58:20 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="070103044303000067020000ffff00007f0100000180000000000000000000003e4f8a2b2ef4efdfeaf57c79f3df33e9b4ab97f0d0cb6d74f2ad30dbf8635c4f914bc5a566a95344f3ebf5f4be0200000000000000f7f877ce8d450ae2a60c968f5a56933f0835947d68522d05844d7a59bb9da298f7b79073d617c016fa8e36d375322c00042747feba75e0046f2a083de9e5c4ccba9dd77d31c4cbe18dd4fdc2eced613377d66ab15d1de64f5788dafef7dd8ac97dbe516ac64110334f2e3438d128feb8dd869adbc78e51efa19364322e4b95865a7c76d492ab4ee63dc77a9cedd51660955f6483b4c02e47160912d320715b05eefbde5806443f065b910b26467c2ce430546dae3c915a9a5943a83e68008cc7f080b93f53e4be1fe8ce9100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009300000000000000000000000000000000000000000214dadf4f2728ed6bff00"/417], 0x1a1) write$binfmt_elf32(r0, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], 0xe60) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8001}) write$cgroup_int(r0, &(0x7f0000000000), 0xff2a) 19:58:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x2fffffffe}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 19:58:20 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x3, 0x20000000021) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x101aa) 19:58:20 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414bb, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 725.745459][ C0] net_ratelimit: 7 callbacks suppressed [ 725.745468][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 725.756883][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:58:20 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414bb, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 19:58:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000180)}, 0x100) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 19:58:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000180)}, 0x100) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 19:58:20 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x3, 0x20000000021) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x101aa) 19:58:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000180)}, 0x100) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 19:58:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000180)}, 0x100) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 19:58:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x2fffffffe}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) [ 726.385406][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 726.391232][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:58:21 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x3, 0x20000000021) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x101aa) 19:58:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000180)}, 0x100) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 19:58:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000180)}, 0x100) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 19:58:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000010000000000400000000f101000000000000000000000251639cbfeb9ce52400"/72], 0x1) r3 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) recvmmsg(r2, &(0x7f0000000bc0)=[{{&(0x7f00000004c0)=@generic, 0x80, 0x0}, 0x6}, {{&(0x7f00000007c0)=@rc, 0x80, &(0x7f0000000b40)=[{0x0}, {&(0x7f00000008c0)=""/72, 0x48}, {0x0}, {&(0x7f0000000280)=""/41, 0x29}, {0x0}, {&(0x7f0000000440)=""/34, 0x22}, {&(0x7f00000009c0)=""/65, 0x41}], 0x7, &(0x7f0000000ac0)=""/34, 0x22}, 0xfa}], 0x2, 0x10020, &(0x7f0000002c80)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002d00)={r4, 0x5}, &(0x7f0000002d40)=0x8) sendmsg$nfc_llcp(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0, 0x227}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000002cc0)=0x80000001) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000680789d60bd8f275ab93e9b07e4b03000000"], 0x1}}, 0x0) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) socket$inet_udp(0x2, 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 19:58:21 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x3, 0x20000000021) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x101aa) 19:58:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000180)}, 0x100) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 19:58:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000180)}, 0x100) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 19:58:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000180)}, 0x100) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 19:58:22 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x3, 0x20000000021) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x101aa) 19:58:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000180)}, 0x100) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) [ 727.825413][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 727.831316][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:58:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x80000000}, 0x10) 19:58:22 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x4, 0x80000001}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 19:58:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000010000000000400000000f101000000000000000000000251639cbfeb9ce52400"/72], 0x1) r3 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) recvmmsg(r2, &(0x7f0000000bc0)=[{{&(0x7f00000004c0)=@generic, 0x80, 0x0}, 0x6}, {{&(0x7f00000007c0)=@rc, 0x80, &(0x7f0000000b40)=[{0x0}, {&(0x7f00000008c0)=""/72, 0x48}, {0x0}, {&(0x7f0000000280)=""/41, 0x29}, {0x0}, {&(0x7f0000000440)=""/34, 0x22}, {&(0x7f00000009c0)=""/65, 0x41}], 0x7, &(0x7f0000000ac0)=""/34, 0x22}, 0xfa}], 0x2, 0x10020, &(0x7f0000002c80)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002d00)={r4, 0x5}, &(0x7f0000002d40)=0x8) sendmsg$nfc_llcp(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0, 0x227}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000002cc0)=0x80000001) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000680789d60bd8f275ab93e9b07e4b03000000"], 0x1}}, 0x0) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) socket$inet_udp(0x2, 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 19:58:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000010000000000400000000f101000000000000000000000251639cbfeb9ce52400"/72], 0x1) r3 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) recvmmsg(r2, &(0x7f0000000bc0)=[{{&(0x7f00000004c0)=@generic, 0x80, 0x0}, 0x6}, {{&(0x7f00000007c0)=@rc, 0x80, &(0x7f0000000b40)=[{0x0}, {&(0x7f00000008c0)=""/72, 0x48}, {0x0}, {&(0x7f0000000280)=""/41, 0x29}, {0x0}, {&(0x7f0000000440)=""/34, 0x22}, {&(0x7f00000009c0)=""/65, 0x41}], 0x7, &(0x7f0000000ac0)=""/34, 0x22}, 0xfa}], 0x2, 0x10020, &(0x7f0000002c80)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002d00)={r4, 0x5}, &(0x7f0000002d40)=0x8) sendmsg$nfc_llcp(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0, 0x227}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000002cc0)=0x80000001) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000680789d60bd8f275ab93e9b07e4b03000000"], 0x1}}, 0x0) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) socket$inet_udp(0x2, 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 19:58:22 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x4, 0x80000001}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 19:58:23 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x4, 0x80000001}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 19:58:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x80000000}, 0x10) 19:58:23 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x4, 0x80000001}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 19:58:23 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x4, 0x80000001}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 19:58:23 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x4, 0x80000001}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 19:58:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x80000000}, 0x10) 19:58:23 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x4, 0x80000001}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 19:58:23 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x4, 0x80000001}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 19:58:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x80000000}, 0x10) 19:58:23 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x4, 0x80000001}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 19:58:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000010000000000400000000f101000000000000000000000251639cbfeb9ce52400"/72], 0x1) r3 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) recvmmsg(r2, &(0x7f0000000bc0)=[{{&(0x7f00000004c0)=@generic, 0x80, 0x0}, 0x6}, {{&(0x7f00000007c0)=@rc, 0x80, &(0x7f0000000b40)=[{0x0}, {&(0x7f00000008c0)=""/72, 0x48}, {0x0}, {&(0x7f0000000280)=""/41, 0x29}, {0x0}, {&(0x7f0000000440)=""/34, 0x22}, {&(0x7f00000009c0)=""/65, 0x41}], 0x7, &(0x7f0000000ac0)=""/34, 0x22}, 0xfa}], 0x2, 0x10020, &(0x7f0000002c80)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002d00)={r4, 0x5}, &(0x7f0000002d40)=0x8) sendmsg$nfc_llcp(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0, 0x227}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000002cc0)=0x80000001) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000680789d60bd8f275ab93e9b07e4b03000000"], 0x1}}, 0x0) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) socket$inet_udp(0x2, 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 19:58:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000010000000000400000000f101000000000000000000000251639cbfeb9ce52400"/72], 0x1) r3 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) recvmmsg(r2, &(0x7f0000000bc0)=[{{&(0x7f00000004c0)=@generic, 0x80, 0x0}, 0x6}, {{&(0x7f00000007c0)=@rc, 0x80, &(0x7f0000000b40)=[{0x0}, {&(0x7f00000008c0)=""/72, 0x48}, {0x0}, {&(0x7f0000000280)=""/41, 0x29}, {0x0}, {&(0x7f0000000440)=""/34, 0x22}, {&(0x7f00000009c0)=""/65, 0x41}], 0x7, &(0x7f0000000ac0)=""/34, 0x22}, 0xfa}], 0x2, 0x10020, &(0x7f0000002c80)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002d00)={r4, 0x5}, &(0x7f0000002d40)=0x8) sendmsg$nfc_llcp(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0, 0x227}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000002cc0)=0x80000001) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000680789d60bd8f275ab93e9b07e4b03000000"], 0x1}}, 0x0) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) socket$inet_udp(0x2, 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 19:58:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000010000000000400000000f101000000000000000000000251639cbfeb9ce52400"/72], 0x1) r3 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) recvmmsg(r2, &(0x7f0000000bc0)=[{{&(0x7f00000004c0)=@generic, 0x80, 0x0}, 0x6}, {{&(0x7f00000007c0)=@rc, 0x80, &(0x7f0000000b40)=[{0x0}, {&(0x7f00000008c0)=""/72, 0x48}, {0x0}, {&(0x7f0000000280)=""/41, 0x29}, {0x0}, {&(0x7f0000000440)=""/34, 0x22}, {&(0x7f00000009c0)=""/65, 0x41}], 0x7, &(0x7f0000000ac0)=""/34, 0x22}, 0xfa}], 0x2, 0x10020, &(0x7f0000002c80)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002d00)={r4, 0x5}, &(0x7f0000002d40)=0x8) sendmsg$nfc_llcp(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0, 0x227}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000002cc0)=0x80000001) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000680789d60bd8f275ab93e9b07e4b03000000"], 0x1}}, 0x0) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) socket$inet_udp(0x2, 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 19:58:23 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x4, 0x80000001}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 19:58:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x80000000}, 0x10) 19:58:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x80000000}, 0x10) 19:58:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000010000000000400000000f101000000000000000000000251639cbfeb9ce52400"/72], 0x1) r3 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) recvmmsg(r2, &(0x7f0000000bc0)=[{{&(0x7f00000004c0)=@generic, 0x80, 0x0}, 0x6}, {{&(0x7f00000007c0)=@rc, 0x80, &(0x7f0000000b40)=[{0x0}, {&(0x7f00000008c0)=""/72, 0x48}, {0x0}, {&(0x7f0000000280)=""/41, 0x29}, {0x0}, {&(0x7f0000000440)=""/34, 0x22}, {&(0x7f00000009c0)=""/65, 0x41}], 0x7, &(0x7f0000000ac0)=""/34, 0x22}, 0xfa}], 0x2, 0x10020, &(0x7f0000002c80)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002d00)={r4, 0x5}, &(0x7f0000002d40)=0x8) sendmsg$nfc_llcp(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0, 0x227}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000002cc0)=0x80000001) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000680789d60bd8f275ab93e9b07e4b03000000"], 0x1}}, 0x0) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) socket$inet_udp(0x2, 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 19:58:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x80000000}, 0x10) 19:58:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000010000000000400000000f101000000000000000000000251639cbfeb9ce52400"/72], 0x1) r3 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) recvmmsg(r2, &(0x7f0000000bc0)=[{{&(0x7f00000004c0)=@generic, 0x80, 0x0}, 0x6}, {{&(0x7f00000007c0)=@rc, 0x80, &(0x7f0000000b40)=[{0x0}, {&(0x7f00000008c0)=""/72, 0x48}, {0x0}, {&(0x7f0000000280)=""/41, 0x29}, {0x0}, {&(0x7f0000000440)=""/34, 0x22}, {&(0x7f00000009c0)=""/65, 0x41}], 0x7, &(0x7f0000000ac0)=""/34, 0x22}, 0xfa}], 0x2, 0x10020, &(0x7f0000002c80)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002d00)={r4, 0x5}, &(0x7f0000002d40)=0x8) sendmsg$nfc_llcp(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0, 0x227}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000002cc0)=0x80000001) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000680789d60bd8f275ab93e9b07e4b03000000"], 0x1}}, 0x0) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) socket$inet_udp(0x2, 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 19:58:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r1, 0x501, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0xa, 0x13, @udp='udp:syz0\x00'}}}, 0xfdd3}}, 0x0) 19:58:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r1, 0x501, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0xa, 0x13, @udp='udp:syz0\x00'}}}, 0xfdd3}}, 0x0) 19:58:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r1, 0x501, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0xa, 0x13, @udp='udp:syz0\x00'}}}, 0xfdd3}}, 0x0) 19:58:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000010000000000400000000f101000000000000000000000251639cbfeb9ce52400"/72], 0x1) r3 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) recvmmsg(r2, &(0x7f0000000bc0)=[{{&(0x7f00000004c0)=@generic, 0x80, 0x0}, 0x6}, {{&(0x7f00000007c0)=@rc, 0x80, &(0x7f0000000b40)=[{0x0}, {&(0x7f00000008c0)=""/72, 0x48}, {0x0}, {&(0x7f0000000280)=""/41, 0x29}, {0x0}, {&(0x7f0000000440)=""/34, 0x22}, {&(0x7f00000009c0)=""/65, 0x41}], 0x7, &(0x7f0000000ac0)=""/34, 0x22}, 0xfa}], 0x2, 0x10020, &(0x7f0000002c80)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002d00)={r4, 0x5}, &(0x7f0000002d40)=0x8) sendmsg$nfc_llcp(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0, 0x227}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000002cc0)=0x80000001) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000680789d60bd8f275ab93e9b07e4b03000000"], 0x1}}, 0x0) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) socket$inet_udp(0x2, 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 19:58:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000010000000000400000000f101000000000000000000000251639cbfeb9ce52400"/72], 0x1) r3 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) recvmmsg(r2, &(0x7f0000000bc0)=[{{&(0x7f00000004c0)=@generic, 0x80, 0x0}, 0x6}, {{&(0x7f00000007c0)=@rc, 0x80, &(0x7f0000000b40)=[{0x0}, {&(0x7f00000008c0)=""/72, 0x48}, {0x0}, {&(0x7f0000000280)=""/41, 0x29}, {0x0}, {&(0x7f0000000440)=""/34, 0x22}, {&(0x7f00000009c0)=""/65, 0x41}], 0x7, &(0x7f0000000ac0)=""/34, 0x22}, 0xfa}], 0x2, 0x10020, &(0x7f0000002c80)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002d00)={r4, 0x5}, &(0x7f0000002d40)=0x8) sendmsg$nfc_llcp(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0, 0x227}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000002cc0)=0x80000001) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000680789d60bd8f275ab93e9b07e4b03000000"], 0x1}}, 0x0) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) socket$inet_udp(0x2, 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 19:58:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r1, 0x501, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0xa, 0x13, @udp='udp:syz0\x00'}}}, 0xfdd3}}, 0x0) 19:58:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000010000000000400000000f101000000000000000000000251639cbfeb9ce52400"/72], 0x1) r3 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) recvmmsg(r2, &(0x7f0000000bc0)=[{{&(0x7f00000004c0)=@generic, 0x80, 0x0}, 0x6}, {{&(0x7f00000007c0)=@rc, 0x80, &(0x7f0000000b40)=[{0x0}, {&(0x7f00000008c0)=""/72, 0x48}, {0x0}, {&(0x7f0000000280)=""/41, 0x29}, {0x0}, {&(0x7f0000000440)=""/34, 0x22}, {&(0x7f00000009c0)=""/65, 0x41}], 0x7, &(0x7f0000000ac0)=""/34, 0x22}, 0xfa}], 0x2, 0x10020, &(0x7f0000002c80)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002d00)={r4, 0x5}, &(0x7f0000002d40)=0x8) sendmsg$nfc_llcp(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0, 0x227}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000002cc0)=0x80000001) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000680789d60bd8f275ab93e9b07e4b03000000"], 0x1}}, 0x0) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) socket$inet_udp(0x2, 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 19:58:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000010000000000400000000f101000000000000000000000251639cbfeb9ce52400"/72], 0x1) r3 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) recvmmsg(r2, &(0x7f0000000bc0)=[{{&(0x7f00000004c0)=@generic, 0x80, 0x0}, 0x6}, {{&(0x7f00000007c0)=@rc, 0x80, &(0x7f0000000b40)=[{0x0}, {&(0x7f00000008c0)=""/72, 0x48}, {0x0}, {&(0x7f0000000280)=""/41, 0x29}, {0x0}, {&(0x7f0000000440)=""/34, 0x22}, {&(0x7f00000009c0)=""/65, 0x41}], 0x7, &(0x7f0000000ac0)=""/34, 0x22}, 0xfa}], 0x2, 0x10020, &(0x7f0000002c80)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002d00)={r4, 0x5}, &(0x7f0000002d40)=0x8) sendmsg$nfc_llcp(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0, 0x227}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000002cc0)=0x80000001) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000680789d60bd8f275ab93e9b07e4b03000000"], 0x1}}, 0x0) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) socket$inet_udp(0x2, 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 19:58:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r1, 0x501, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0xa, 0x13, @udp='udp:syz0\x00'}}}, 0xfdd3}}, 0x0) 19:58:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r1, 0x501, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0xa, 0x13, @udp='udp:syz0\x00'}}}, 0xfdd3}}, 0x0) 19:58:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r1, 0x501, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0xa, 0x13, @udp='udp:syz0\x00'}}}, 0xfdd3}}, 0x0) 19:58:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000010000000000400000000f101000000000000000000000251639cbfeb9ce52400"/72], 0x1) r3 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) recvmmsg(r2, &(0x7f0000000bc0)=[{{&(0x7f00000004c0)=@generic, 0x80, 0x0}, 0x6}, {{&(0x7f00000007c0)=@rc, 0x80, &(0x7f0000000b40)=[{0x0}, {&(0x7f00000008c0)=""/72, 0x48}, {0x0}, {&(0x7f0000000280)=""/41, 0x29}, {0x0}, {&(0x7f0000000440)=""/34, 0x22}, {&(0x7f00000009c0)=""/65, 0x41}], 0x7, &(0x7f0000000ac0)=""/34, 0x22}, 0xfa}], 0x2, 0x10020, &(0x7f0000002c80)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002d00)={r4, 0x5}, &(0x7f0000002d40)=0x8) sendmsg$nfc_llcp(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0, 0x227}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000002cc0)=0x80000001) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000680789d60bd8f275ab93e9b07e4b03000000"], 0x1}}, 0x0) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) socket$inet_udp(0x2, 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 19:58:25 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:58:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000010000000000400000000f101000000000000000000000251639cbfeb9ce52400"/72], 0x1) r3 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) recvmmsg(r2, &(0x7f0000000bc0)=[{{&(0x7f00000004c0)=@generic, 0x80, 0x0}, 0x6}, {{&(0x7f00000007c0)=@rc, 0x80, &(0x7f0000000b40)=[{0x0}, {&(0x7f00000008c0)=""/72, 0x48}, {0x0}, {&(0x7f0000000280)=""/41, 0x29}, {0x0}, {&(0x7f0000000440)=""/34, 0x22}, {&(0x7f00000009c0)=""/65, 0x41}], 0x7, &(0x7f0000000ac0)=""/34, 0x22}, 0xfa}], 0x2, 0x10020, &(0x7f0000002c80)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002d00)={r4, 0x5}, &(0x7f0000002d40)=0x8) sendmsg$nfc_llcp(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0, 0x227}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000002cc0)=0x80000001) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000680789d60bd8f275ab93e9b07e4b03000000"], 0x1}}, 0x0) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) socket$inet_udp(0x2, 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 19:58:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000240)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001000000", 0x24) 19:58:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket(0x400000000010, 0x2, 0x0) write(r1, &(0x7f00000002c0)="2400000021002551075c0165ff0ffc020200000300100f0000e1000c08000e008000a000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464000000000000000085ea2b85d32b3583d87124da3b0861e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801f1cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1ac968ce510c7a70723741b34981d1b182deb7904", 0xe0) 19:58:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000010000000000400000000f101000000000000000000000251639cbfeb9ce52400"/72], 0x1) r3 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) recvmmsg(r2, &(0x7f0000000bc0)=[{{&(0x7f00000004c0)=@generic, 0x80, 0x0}, 0x6}, {{&(0x7f00000007c0)=@rc, 0x80, &(0x7f0000000b40)=[{0x0}, {&(0x7f00000008c0)=""/72, 0x48}, {0x0}, {&(0x7f0000000280)=""/41, 0x29}, {0x0}, {&(0x7f0000000440)=""/34, 0x22}, {&(0x7f00000009c0)=""/65, 0x41}], 0x7, &(0x7f0000000ac0)=""/34, 0x22}, 0xfa}], 0x2, 0x10020, &(0x7f0000002c80)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002d00)={r4, 0x5}, &(0x7f0000002d40)=0x8) sendmsg$nfc_llcp(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0, 0x227}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000002cc0)=0x80000001) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000680789d60bd8f275ab93e9b07e4b03000000"], 0x1}}, 0x0) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) socket$inet_udp(0x2, 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 19:58:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket(0x400000000010, 0x2, 0x0) write(r1, &(0x7f00000002c0)="2400000021002551075c0165ff0ffc020200000300100f0000e1000c08000e008000a000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464000000000000000085ea2b85d32b3583d87124da3b0861e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801f1cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1ac968ce510c7a70723741b34981d1b182deb7904", 0xe0) 19:58:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000240)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001000000", 0x24) 19:58:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000240)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001000000", 0x24) 19:58:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket(0x400000000010, 0x2, 0x0) write(r1, &(0x7f00000002c0)="2400000021002551075c0165ff0ffc020200000300100f0000e1000c08000e008000a000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464000000000000000085ea2b85d32b3583d87124da3b0861e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801f1cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1ac968ce510c7a70723741b34981d1b182deb7904", 0xe0) 19:58:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket(0x400000000010, 0x2, 0x0) write(r1, &(0x7f00000002c0)="2400000021002551075c0165ff0ffc020200000300100f0000e1000c08000e008000a000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464000000000000000085ea2b85d32b3583d87124da3b0861e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801f1cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1ac968ce510c7a70723741b34981d1b182deb7904", 0xe0) 19:58:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000240)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001000000", 0x24) 19:58:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000010000000000400000000f101000000000000000000000251639cbfeb9ce52400"/72], 0x1) r3 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) recvmmsg(r2, &(0x7f0000000bc0)=[{{&(0x7f00000004c0)=@generic, 0x80, 0x0}, 0x6}, {{&(0x7f00000007c0)=@rc, 0x80, &(0x7f0000000b40)=[{0x0}, {&(0x7f00000008c0)=""/72, 0x48}, {0x0}, {&(0x7f0000000280)=""/41, 0x29}, {0x0}, {&(0x7f0000000440)=""/34, 0x22}, {&(0x7f00000009c0)=""/65, 0x41}], 0x7, &(0x7f0000000ac0)=""/34, 0x22}, 0xfa}], 0x2, 0x10020, &(0x7f0000002c80)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002d00)={r4, 0x5}, &(0x7f0000002d40)=0x8) sendmsg$nfc_llcp(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0, 0x227}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000002cc0)=0x80000001) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000680789d60bd8f275ab93e9b07e4b03000000"], 0x1}}, 0x0) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) socket$inet_udp(0x2, 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 19:58:26 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:58:26 executing program 0: unshare(0x24020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r1, &(0x7f0000000100)="ae", 0x0}, 0x18) 19:58:26 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00', 0x2000}) socket$inet6(0xa, 0x800, 0x20) ioctl(r0, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\'', 0x1ff) socket$inet_udp(0x2, 0x2, 0x0) accept(r1, &(0x7f0000000400)=@ipx, &(0x7f0000000380)=0xfffffec8) r2 = accept4(r1, &(0x7f00000022c0)=@xdp, &(0x7f0000002340)=0x80, 0x800) r3 = socket$inet6(0xa, 0x8000000000005, 0x0) shutdown(r3, 0x0) setsockopt$inet6_int(r3, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = accept$inet(r4, &(0x7f00000023c0)={0x2, 0x0, @multicast2}, &(0x7f0000002400)=0xfffffffffffffeee) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000002440)=ANY=[@ANYBLOB="a200000041554d665548ea93db898eb0d860217b94481c525651d3046e2b06a0647333ea593242a81890206ad9755227a1510bba5e09000000b42181431a6d79562f50be0b1a7ecb2155ddf2c495033c6df8877e43be1e63428101093b1d748c8b7c064abce716ef1ea49a46b7a0d6934222e6033a1a21d6e1d4d5b548b556600ee502aee16e9d61641ed1957965831a771f008dd11ca1ed1008338d13de64e696fe19c3644407002ae09ebefd5ff9ed78918fba454f7dc4c24c07dd0a65000796144478bda5086a8b3eb08821b18f19ba5b5d3764643e9609776c58a7dcb5038f73f4d48d4dd3735462411049356b02845fdec3dca282f8c9499e95509200321ab4a9da79b89d7c50e7f4cbbdf9f11fa6637baf21ad6300a1482f4e208b7a01efb755d6bc118f77d34e437164ee0299f48252bbaeb5395cbf3165e3eebf57681cd139caf7f2f0a5933268e47ced233f1271ae4ac44db452990100010000000000b27d7f71cc2050e3eb69ca8dc03385782a7fc904c1628a7455b554ed1ce64914c0f13a197396ed73a431a10daeb97c61a752bdbbb538262af1cfa880817f9ce4abef1804eefb8f005a4b950db46815c9856daaf3a21a2adee14496c6a298d7973b2dc0ff67f4de91d46676a4fe43abaad06d537b472c74fe160c7e2fcd839febeaeeb412d8597abcdf9f1e28df82ef1b0001161c38c06cc7ad59a5be3ee0c41bdf25f00200000000000000b910a95a57d078aaf214c5f550be3298686a852c12500f4b00244e5d3a544e9636907f8e01048d16fbcd0ea2c4a5570159771d83c4529a8b02d573e419c9d17a69260c00004d3224141f27b048672b6e6f7e4a42453e67cd30178b687199d465282de7f46e5ef25dbd236dcc684f80401be95854605e80f8573b19a4e0cf19547441a900f49fd5ba3b56d52a038bd1e7112c7d6cacb26866bc5bceaff7c3e1b266bffb53f61463cb8269060b412e44fb31a3ae1ea9bd8700e3c5b6ca8201eba3aa0148117811a26b94e657e68944dbf48f27a36ae8f3f91bc832463f0e9e809679beff2aff7027c0b4d45e07fa346a48d8f4ddbd513cdcd1e62fe8dd87ce1889023ea51b15d05e2997c7becb97045befc724a0e5005cf63b537787e09dd6ff80772480df4c13e347d9cd39454360da153575cb51fbe16bbd6225167dc1bd8ca50ec5b57733f115daea0d048c647c88d111047643a8d9d224ce808211b0ff928fc72c853f9279a3a87e29ab202ad57dc8aba6b56f14d5c611858493b0b3f671290e7549d3abe91da3bc38a61b5500e49190fd56fd1e41b0602ed445a61658caec86aa971a1c121f7aa7f3448bbcde0a48925d1e11e491352de1ad925884fa66775046ee3d89d3cbf45527e25c8c9f3df5c316a341d6b6818ec2e1855e6c03bf61c475db0d489d52a14e1923d96e3a86e44b7db66dc32a95b5656deff97542bac843770419b2d2403bbdff00bd4d2154ca351fc5225ea7aed1c7769a859cb31fd5e8a126a4d702665da23303f175ce0d7f60b839ef3397bf6c8546300a8d136f475cf98a5b0b004e0176e542d4d90ea71e4e85ce872fd2b2aea01da00f308e5e51b326962b13fd9fb248c7ecd08c876c3c9d76a02cd56c0ef97385ff496b6adb354349e187cfb6d9b783fbc3a37ed2b600000000000000000000000000000000669f5100000000000000000000000000000000000000000000dab300ad1981a8b3e5e439bee791895e28356eb78ad1cd2f832f60af9851c5450267feed4045d4bb324594dc173dd4fa3061d096cae6ebfcfa5d74002d5865ab4793a9d6678bf6d576d2e2d6f6b5ff0054a1a11b284cae0f1d791d081b0df619e6d34d14cc0351abc9f31f25acdf8b0ce61559bc0028cd2cc6f3f4444c3c4c07fc7a872eedc3205a957bbd97968da2b127220f4a808d3adb100e742ba8a0cf25db6556742eb13d4c4dcdbae85c751c887dd3161b5226fdcee0f98125cdeab4b78a556074c4306bc95fe675c2c49085fc58e2a629338d80e445c4a13124a33b324103efe7a10584ebfcfb7fb82bc408a20e98666201eeaf3d600cb408335baa7414720de58ed1dccc42a2a753554a66b8992da0edcff181d4207b62e45347d45b47b2faff39220b538a072336297a6edaf9fe8a41f4e4bd184d7a1cf75ff3f2488ab0fadba82d81bf33c53459be3d64a6548e24fba56b437d1233b5c2a8ebd89974318d85c4c79bff7cee0a84f36e28f0c4d75e68497433e15c0c76006b25e81ea92664510f88534e79d3a95b10e5a7542d2bcdf8c9862e180ba648e919210d1a66a6dce501e4de31738b0000000000001c268e1c5648f343b57e6a7e95def836b0a00fdd8962eab27e35"], 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000001c40), 0x4) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') clock_gettime(0x0, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000680)=""/200, 0xc8}, {&(0x7f0000000580)=""/183, 0xb7}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f0000000b80)=""/143, 0x8f}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x5}, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000940)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000780)={&(0x7f00000004c0)={0x78, r6, 0x3, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="69d2edc0f9251e5136c1c4bbf5ef994b"}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000811) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000640)={0x0, 0x2710}, 0xfffffffffffffdac) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)={0x0, 0x7, 0xa, 0x40003}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000240)={0x0, 'dummy\x00\xc9\x00'}, 0x15) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000008c0)={{0x67, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e21, 0x0, 'wrr\x00', 0x6, 0x4, 0x2}, {@loopback, 0x4e22, 0x2000, 0x7, 0xde, 0x80000001}}, 0x44) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20000002}) 19:58:27 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="2400000021002553e5e86e70af57bb2602000020001c000000ff000c08001700432024de", 0x24) 19:58:27 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, &(0x7f0000000640)) 19:58:27 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, &(0x7f0000000640)) 19:58:27 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, &(0x7f0000000640)) 19:58:27 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, &(0x7f0000000640)) 19:58:27 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, &(0x7f0000000640)) 19:58:27 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, &(0x7f0000000640)) 19:58:27 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, &(0x7f0000000640)) 19:58:27 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 19:58:28 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:58:28 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="2400000021002553e5e86e70af57bb2602000020001c000000ff000c08001700432024de", 0x24) 19:58:28 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00', 0x2000}) socket$inet6(0xa, 0x800, 0x20) ioctl(r0, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\'', 0x1ff) socket$inet_udp(0x2, 0x2, 0x0) accept(r1, &(0x7f0000000400)=@ipx, &(0x7f0000000380)=0xfffffec8) r2 = accept4(r1, &(0x7f00000022c0)=@xdp, &(0x7f0000002340)=0x80, 0x800) r3 = socket$inet6(0xa, 0x8000000000005, 0x0) shutdown(r3, 0x0) setsockopt$inet6_int(r3, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = accept$inet(r4, &(0x7f00000023c0)={0x2, 0x0, @multicast2}, &(0x7f0000002400)=0xfffffffffffffeee) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000001c40), 0x4) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') clock_gettime(0x0, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000680)=""/200, 0xc8}, {&(0x7f0000000580)=""/183, 0xb7}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f0000000b80)=""/143, 0x8f}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x5}, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000940)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000780)={&(0x7f00000004c0)={0x78, r6, 0x3, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="69d2edc0f9251e5136c1c4bbf5ef994b"}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000811) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000640)={0x0, 0x2710}, 0xfffffffffffffdac) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)={0x0, 0x7, 0xa, 0x40003}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000240)={0x0, 'dummy\x00\xc9\x00'}, 0x15) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000008c0)={{0x67, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e21, 0x0, 'wrr\x00', 0x6, 0x4, 0x2}, {@loopback, 0x4e22, 0x2000, 0x7, 0xde, 0x80000001}}, 0x44) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20000002}) 19:58:28 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 19:58:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) unshare(0x4000400) preadv(r0, 0x0, 0x0, 0x0) 19:58:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='mex\x9ct(W)\x02\xf8\xfcPI\x97\x1e9Zs\x00'/28, 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x2f8}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000380)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl(r2, 0x0, &(0x7f0000000640)) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYRES32=r2], 0x100000530) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 19:58:28 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 19:58:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) unshare(0x4000400) preadv(r0, 0x0, 0x0, 0x0) 19:58:28 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="2400000021002553e5e86e70af57bb2602000020001c000000ff000c08001700432024de", 0x24) 19:58:28 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 19:58:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) unshare(0x4000400) preadv(r0, 0x0, 0x0, 0x0) 19:58:28 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00', 0x2000}) socket$inet6(0xa, 0x800, 0x20) ioctl(r0, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\'', 0x1ff) socket$inet_udp(0x2, 0x2, 0x0) accept(r1, &(0x7f0000000400)=@ipx, &(0x7f0000000380)=0xfffffec8) r2 = accept4(r1, &(0x7f00000022c0)=@xdp, &(0x7f0000002340)=0x80, 0x800) r3 = socket$inet6(0xa, 0x8000000000005, 0x0) shutdown(r3, 0x0) setsockopt$inet6_int(r3, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = accept$inet(r4, &(0x7f00000023c0)={0x2, 0x0, @multicast2}, &(0x7f0000002400)=0xfffffffffffffeee) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000001c40), 0x4) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') clock_gettime(0x0, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000680)=""/200, 0xc8}, {&(0x7f0000000580)=""/183, 0xb7}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f0000000b80)=""/143, 0x8f}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x5}, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000940)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000780)={&(0x7f00000004c0)={0x78, r6, 0x3, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="69d2edc0f9251e5136c1c4bbf5ef994b"}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000811) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000640)={0x0, 0x2710}, 0xfffffffffffffdac) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)={0x0, 0x7, 0xa, 0x40003}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000240)={0x0, 'dummy\x00\xc9\x00'}, 0x15) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000008c0)={{0x67, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e21, 0x0, 'wrr\x00', 0x6, 0x4, 0x2}, {@loopback, 0x4e22, 0x2000, 0x7, 0xde, 0x80000001}}, 0x44) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20000002}) 19:58:29 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:58:29 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="2400000021002553e5e86e70af57bb2602000020001c000000ff000c08001700432024de", 0x24) 19:58:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) unshare(0x4000400) preadv(r0, 0x0, 0x0, 0x0) 19:58:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0xa1a213ce17eaf5b9) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) 19:58:29 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00', 0x2000}) socket$inet6(0xa, 0x800, 0x20) ioctl(r0, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\'', 0x1ff) socket$inet_udp(0x2, 0x2, 0x0) accept(r1, &(0x7f0000000400)=@ipx, &(0x7f0000000380)=0xfffffec8) r2 = accept4(r1, &(0x7f00000022c0)=@xdp, &(0x7f0000002340)=0x80, 0x800) r3 = socket$inet6(0xa, 0x8000000000005, 0x0) shutdown(r3, 0x0) setsockopt$inet6_int(r3, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = accept$inet(r4, &(0x7f00000023c0)={0x2, 0x0, @multicast2}, &(0x7f0000002400)=0xfffffffffffffeee) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000002440)=ANY=[@ANYBLOB="a200000041554d665548ea93db898eb0d860217b94481c525651d3046e2b06a0647333ea593242a81890206ad9755227a1510bba5e09000000b42181431a6d79562f50be0b1a7ecb2155ddf2c495033c6df8877e43be1e63428101093b1d748c8b7c064abce716ef1ea49a46b7a0d6934222e6033a1a21d6e1d4d5b548b556600ee502aee16e9d61641ed1957965831a771f008dd11ca1ed1008338d13de64e696fe19c3644407002ae09ebefd5ff9ed78918fba454f7dc4c24c07dd0a65000796144478bda5086a8b3eb08821b18f19ba5b5d3764643e9609776c58a7dcb5038f73f4d48d4dd3735462411049356b02845fdec3dca282f8c9499e95509200321ab4a9da79b89d7c50e7f4cbbdf9f11fa6637baf21ad6300a1482f4e208b7a01efb755d6bc118f77d34e437164ee0299f48252bbaeb5395cbf3165e3eebf57681cd139caf7f2f0a5933268e47ced233f1271ae4ac44db452990100010000000000b27d7f71cc2050e3eb69ca8dc03385782a7fc904c1628a7455b554ed1ce64914c0f13a197396ed73a431a10daeb97c61a752bdbbb538262af1cfa880817f9ce4abef1804eefb8f005a4b950db46815c9856daaf3a21a2adee14496c6a298d7973b2dc0ff67f4de91d46676a4fe43abaad06d537b472c74fe160c7e2fcd839febeaeeb412d8597abcdf9f1e28df82ef1b0001161c38c06cc7ad59a5be3ee0c41bdf25f00200000000000000b910a95a57d078aaf214c5f550be3298686a852c12500f4b00244e5d3a544e9636907f8e01048d16fbcd0ea2c4a5570159771d83c4529a8b02d573e419c9d17a69260c00004d3224141f27b048672b6e6f7e4a42453e67cd30178b687199d465282de7f46e5ef25dbd236dcc684f80401be95854605e80f8573b19a4e0cf19547441a900f49fd5ba3b56d52a038bd1e7112c7d6cacb26866bc5bceaff7c3e1b266bffb53f61463cb8269060b412e44fb31a3ae1ea9bd8700e3c5b6ca8201eba3aa0148117811a26b94e657e68944dbf48f27a36ae8f3f91bc832463f0e9e809679beff2aff7027c0b4d45e07fa346a48d8f4ddbd513cdcd1e62fe8dd87ce1889023ea51b15d05e2997c7becb97045befc724a0e5005cf63b537787e09dd6ff80772480df4c13e347d9cd39454360da153575cb51fbe16bbd6225167dc1bd8ca50ec5b57733f115daea0d048c647c88d111047643a8d9d224ce808211b0ff928fc72c853f9279a3a87e29ab202ad57dc8aba6b56f14d5c611858493b0b3f671290e7549d3abe91da3bc38a61b5500e49190fd56fd1e41b0602ed445a61658caec86aa971a1c121f7aa7f3448bbcde0a48925d1e11e491352de1ad925884fa66775046ee3d89d3cbf45527e25c8c9f3df5c316a341d6b6818ec2e1855e6c03bf61c475db0d489d52a14e1923d96e3a86e44b7db66dc32a95b5656deff97542bac843770419b2d2403bbdff00bd4d2154ca351fc5225ea7aed1c7769a859cb31fd5e8a126a4d702665da23303f175ce0d7f60b839ef3397bf6c8546300a8d136f475cf98a5b0b004e0176e542d4d90ea71e4e85ce872fd2b2aea01da00f308e5e51b326962b13fd9fb248c7ecd08c876c3c9d76a02cd56c0ef97385ff496b6adb354349e187cfb6d9b783fbc3a37ed2b600000000000000000000000000000000669f5100000000000000000000000000000000000000000000dab300ad1981a8b3e5e439bee791895e28356eb78ad1cd2f832f60af9851c5450267feed4045d4bb324594dc173dd4fa3061d096cae6ebfcfa5d74002d5865ab4793a9d6678bf6d576d2e2d6f6b5ff0054a1a11b284cae0f1d791d081b0df619e6d34d14cc0351abc9f31f25acdf8b0ce61559bc0028cd2cc6f3f4444c3c4c07fc7a872eedc3205a957bbd97968da2b127220f4a808d3adb100e742ba8a0cf25db6556742eb13d4c4dcdbae85c751c887dd3161b5226fdcee0f98125cdeab4b78a556074c4306bc95fe675c2c49085fc58e2a629338d80e445c4a13124a33b324103efe7a10584ebfcfb7fb82bc408a20e98666201eeaf3d600cb408335baa7414720de58ed1dccc42a2a753554a66b8992da0edcff181d4207b62e45347d45b47b2faff39220b538a072336297a6edaf9fe8a41f4e4bd184d7a1cf75ff3f2488ab0fadba82d81bf33c53459be3d64a6548e24fba56b437d1233b5c2a8ebd89974318d85c4c79bff7cee0a84f36e28f0c4d75e68497433e15c0c76006b25e81ea92664510f88534e79d3a95b10e5a7542d2bcdf8c9862e180ba648e919210d1a66a6dce501e4de31738b0000000000001c268e1c5648f343b57e6a7e95def836b0a00fdd8962eab27e35"], 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000001c40), 0x4) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') clock_gettime(0x0, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000680)=""/200, 0xc8}, {&(0x7f0000000580)=""/183, 0xb7}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f0000000b80)=""/143, 0x8f}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x5}, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000940)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000780)={&(0x7f00000004c0)={0x78, r6, 0x3, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="69d2edc0f9251e5136c1c4bbf5ef994b"}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000811) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000640)={0x0, 0x2710}, 0xfffffffffffffdac) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)={0x0, 0x7, 0xa, 0x40003}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000240)={0x0, 'dummy\x00\xc9\x00'}, 0x15) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000008c0)={{0x67, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e21, 0x0, 'wrr\x00', 0x6, 0x4, 0x2}, {@loopback, 0x4e22, 0x2000, 0x7, 0xde, 0x80000001}}, 0x44) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20000002}) 19:58:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='mex\x9ct(W)\x02\xf8\xfcPI\x97\x1e9Zs\x00'/28, 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x2f8}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000380)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl(r2, 0x0, &(0x7f0000000640)) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYRES32=r2], 0x100000530) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 19:58:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='mex\x9ct(W)\x02\xf8\xfcPI\x97\x1e9Zs\x00'/28, 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x2f8}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000380)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl(r2, 0x0, &(0x7f0000000640)) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYRES32=r2], 0x100000530) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 19:58:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='mex\x9ct(W)\x02\xf8\xfcPI\x97\x1e9Zs\x00'/28, 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x2f8}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000380)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl(r2, 0x0, &(0x7f0000000640)) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYRES32=r2], 0x100000530) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 19:58:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='mex\x9ct(W)\x02\xf8\xfcPI\x97\x1e9Zs\x00'/28, 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x2f8}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000380)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl(r2, 0x0, &(0x7f0000000640)) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYRES32=r2], 0x100000530) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 19:58:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) 19:58:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='mex\x9ct(W)\x02\xf8\xfcPI\x97\x1e9Zs\x00'/28, 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x2f8}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000380)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl(r2, 0x0, &(0x7f0000000640)) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYRES32=r2], 0x100000530) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 19:58:30 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000080), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0/file0', [{0x20, '#! '}, {0x20, '[bdev'}], 0xa, "491a220085842eb32007b3a006e4bb4bf8f1568538d6f2a0ae0c73ae0c23e9fd2216dc453deb2cb9939cfbb7bd57a8337b7d6c9a77ff038b2528f1a445dd2391e49f5cee586eeda0c85cc4d1f10112c33467915ea7bf"}, 0x71) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e24, 0x5, @loopback, 0x401}}, [0x6, 0x8001, 0x5, 0x9, 0xffff, 0x6, 0x40, 0x83, 0x10000000000, 0x6, 0x3, 0x0, 0x8, 0x101, 0x882]}, &(0x7f0000000600)=0x100) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r1, 0x0) r3 = socket$inet6(0xa, 0x0, 0x400000000006) ioctl(r3, 0x8912, &(0x7f0000000200)='\x00'/11) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = accept(r5, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000240)=0x80) shutdown(r5, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000000280)=0x4) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r1, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000480)={r2, 0xfffffffffffffeff}, &(0x7f00000004c0)=0x8) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f00000002c0)={'ipddp0\x00', {0x2, 0x4e23, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00008feff0)}, 0x0) setsockopt(0xffffffffffffffff, 0x53, 0x401, &(0x7f0000000640)="01aeefef2d5883d4b1375b1f2c600b3abece185118e1d6987f2238bc23a5915ea15e4a9f763a82cbeadee97376f369349d39cf603900000000", 0x39) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000cf6000/0xc000)=nil, 0xc000, 0x0, 0x11, r6, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66696c6530202000000100000000743147504c70707030656d3120205b626465760a"], 0x27) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000540), 0x0) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000380)=""/31, &(0x7f0000000400)=0x1f) [ 735.948521][T31869] IPVS: ftp: loaded support on port[0] = 21 19:58:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) 19:58:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='mex\x9ct(W)\x02\xf8\xfcPI\x97\x1e9Zs\x00'/28, 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x2f8}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000380)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl(r2, 0x0, &(0x7f0000000640)) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYRES32=r2], 0x100000530) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 19:58:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0xa1a213ce17eaf5b9) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) 19:58:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='mex\x9ct(W)\x02\xf8\xfcPI\x97\x1e9Zs\x00'/28, 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x2f8}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000380)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl(r2, 0x0, &(0x7f0000000640)) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYRES32=r2], 0x100000530) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 19:58:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) [ 736.669932][T31872] IPVS: ftp: loaded support on port[0] = 21 19:58:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0xa1a213ce17eaf5b9) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) 19:58:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) 19:58:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) 19:58:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='mex\x9ct(W)\x02\xf8\xfcPI\x97\x1e9Zs\x00'/28, 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x2f8}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000380)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl(r2, 0x0, &(0x7f0000000640)) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYRES32=r2], 0x100000530) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 19:58:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='mex\x9ct(W)\x02\xf8\xfcPI\x97\x1e9Zs\x00'/28, 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x2f8}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000380)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl(r2, 0x0, &(0x7f0000000640)) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYRES32=r2], 0x100000530) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 19:58:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0xa1a213ce17eaf5b9) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) 19:58:34 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000080), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0/file0', [{0x20, '#! '}, {0x20, '[bdev'}], 0xa, "491a220085842eb32007b3a006e4bb4bf8f1568538d6f2a0ae0c73ae0c23e9fd2216dc453deb2cb9939cfbb7bd57a8337b7d6c9a77ff038b2528f1a445dd2391e49f5cee586eeda0c85cc4d1f10112c33467915ea7bf"}, 0x71) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e24, 0x5, @loopback, 0x401}}, [0x6, 0x8001, 0x5, 0x9, 0xffff, 0x6, 0x40, 0x83, 0x10000000000, 0x6, 0x3, 0x0, 0x8, 0x101, 0x882]}, &(0x7f0000000600)=0x100) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r1, 0x0) r3 = socket$inet6(0xa, 0x0, 0x400000000006) ioctl(r3, 0x8912, &(0x7f0000000200)='\x00'/11) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = accept(r5, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000240)=0x80) shutdown(r5, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000000280)=0x4) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r1, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000480)={r2, 0xfffffffffffffeff}, &(0x7f00000004c0)=0x8) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f00000002c0)={'ipddp0\x00', {0x2, 0x4e23, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00008feff0)}, 0x0) setsockopt(0xffffffffffffffff, 0x53, 0x401, &(0x7f0000000640)="01aeefef2d5883d4b1375b1f2c600b3abece185118e1d6987f2238bc23a5915ea15e4a9f763a82cbeadee97376f369349d39cf603900000000", 0x39) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000cf6000/0xc000)=nil, 0xc000, 0x0, 0x11, r6, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66696c6530202000000100000000743147504c70707030656d3120205b626465760a"], 0x27) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000540), 0x0) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000380)=""/31, &(0x7f0000000400)=0x1f) 19:58:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) socket$packet(0x11, 0x0, 0x300) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff02, 0x0, 0x0, 0x36) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:58:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) 19:58:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) 19:58:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0xa1a213ce17eaf5b9) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) 19:58:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0xa1a213ce17eaf5b9) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) [ 740.281361][T31958] IPVS: ftp: loaded support on port[0] = 21 19:58:35 executing program 5: socket$kcm(0x29, 0x5, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000080), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0/file0', [{0x20, '#! '}, {0x20, '[bdev'}], 0xa, "491a220085842eb32007b3a006e4bb4bf8f1568538d6f2a0ae0c73ae0c23e9fd2216dc453deb2cb9939cfbb7bd57a8337b7d6c9a77ff038b2528f1a445dd2391e49f5cee586eeda0c85cc4d1f10112c33467915ea7bf"}, 0x71) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e24, 0x5, @loopback, 0x401}}, [0x6, 0x8001, 0x5, 0x9, 0xffff, 0x6, 0x40, 0x83, 0x10000000000, 0x6, 0x3, 0x0, 0x8, 0x101, 0x882]}, &(0x7f0000000600)=0x100) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r1, 0x0) r3 = socket$inet6(0xa, 0x0, 0x400000000006) ioctl(r3, 0x8912, &(0x7f0000000200)='\x00'/11) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = accept(r5, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000240)=0x80) shutdown(r5, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000000280)=0x4) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r1, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000480)={r2, 0xfffffffffffffeff}, &(0x7f00000004c0)=0x8) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f00000002c0)={'ipddp0\x00', {0x2, 0x4e23, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00008feff0)}, 0x0) setsockopt(0xffffffffffffffff, 0x53, 0x401, &(0x7f0000000640)="01aeefef2d5883d4b1375b1f2c600b3abece185118e1d6987f2238bc23a5915ea15e4a9f763a82cbeadee97376f369349d39cf603900000000", 0x39) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000cf6000/0xc000)=nil, 0xc000, 0x0, 0x11, r6, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66696c6530202000000100000000743147504c70707030656d3120205b626465760a"], 0x27) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000540), 0x0) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000380)=""/31, &(0x7f0000000400)=0x1f) 19:58:35 executing program 3: r0 = socket(0x1e, 0x4, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x10) connect$tipc(r0, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x1, 0x2}}}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) 19:58:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) socket$packet(0x11, 0x0, 0x300) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff02, 0x0, 0x0, 0x36) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:58:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0xa1a213ce17eaf5b9) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) 19:58:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0xa1a213ce17eaf5b9) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) 19:58:35 executing program 3: r0 = socket(0x1e, 0x4, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x10) connect$tipc(r0, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x1, 0x2}}}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) [ 741.131745][T31982] IPVS: ftp: loaded support on port[0] = 21 19:58:35 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000080), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0/file0', [{0x20, '#! '}, {0x20, '[bdev'}], 0xa, "491a220085842eb32007b3a006e4bb4bf8f1568538d6f2a0ae0c73ae0c23e9fd2216dc453deb2cb9939cfbb7bd57a8337b7d6c9a77ff038b2528f1a445dd2391e49f5cee586eeda0c85cc4d1f10112c33467915ea7bf"}, 0x71) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e24, 0x5, @loopback, 0x401}}, [0x6, 0x8001, 0x5, 0x9, 0xffff, 0x6, 0x40, 0x83, 0x10000000000, 0x6, 0x3, 0x0, 0x8, 0x101, 0x882]}, &(0x7f0000000600)=0x100) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r1, 0x0) r3 = socket$inet6(0xa, 0x0, 0x400000000006) ioctl(r3, 0x8912, &(0x7f0000000200)='\x00'/11) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = accept(r5, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000240)=0x80) shutdown(r5, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000000280)=0x4) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r1, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000480)={r2, 0xfffffffffffffeff}, &(0x7f00000004c0)=0x8) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f00000002c0)={'ipddp0\x00', {0x2, 0x4e23, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00008feff0)}, 0x0) setsockopt(0xffffffffffffffff, 0x53, 0x401, &(0x7f0000000640)="01aeefef2d5883d4b1375b1f2c600b3abece185118e1d6987f2238bc23a5915ea15e4a9f763a82cbeadee97376f369349d39cf603900000000", 0x39) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000cf6000/0xc000)=nil, 0xc000, 0x0, 0x11, r6, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66696c6530202000000100000000743147504c70707030656d3120205b626465760a"], 0x27) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000540), 0x0) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000380)=""/31, &(0x7f0000000400)=0x1f) 19:58:35 executing program 3: r0 = socket(0x1e, 0x4, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x10) connect$tipc(r0, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x1, 0x2}}}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) 19:58:35 executing program 3: r0 = socket(0x1e, 0x4, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x10) connect$tipc(r0, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x1, 0x2}}}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) 19:58:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0xa1a213ce17eaf5b9) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) 19:58:36 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind(r0, &(0x7f0000000040)=@sco, 0x80) 19:58:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) socket$packet(0x11, 0x0, 0x300) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff02, 0x0, 0x0, 0x36) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) [ 742.077704][T32021] IPVS: ftp: loaded support on port[0] = 21 19:58:38 executing program 5: socket$kcm(0x29, 0x5, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000080), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0/file0', [{0x20, '#! '}, {0x20, '[bdev'}], 0xa, "491a220085842eb32007b3a006e4bb4bf8f1568538d6f2a0ae0c73ae0c23e9fd2216dc453deb2cb9939cfbb7bd57a8337b7d6c9a77ff038b2528f1a445dd2391e49f5cee586eeda0c85cc4d1f10112c33467915ea7bf"}, 0x71) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e24, 0x5, @loopback, 0x401}}, [0x6, 0x8001, 0x5, 0x9, 0xffff, 0x6, 0x40, 0x83, 0x10000000000, 0x6, 0x3, 0x0, 0x8, 0x101, 0x882]}, &(0x7f0000000600)=0x100) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r1, 0x0) r3 = socket$inet6(0xa, 0x0, 0x400000000006) ioctl(r3, 0x8912, &(0x7f0000000200)='\x00'/11) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = accept(r5, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000240)=0x80) shutdown(r5, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000000280)=0x4) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r1, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000480)={r2, 0xfffffffffffffeff}, &(0x7f00000004c0)=0x8) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f00000002c0)={'ipddp0\x00', {0x2, 0x4e23, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00008feff0)}, 0x0) setsockopt(0xffffffffffffffff, 0x53, 0x401, &(0x7f0000000640)="01aeefef2d5883d4b1375b1f2c600b3abece185118e1d6987f2238bc23a5915ea15e4a9f763a82cbeadee97376f369349d39cf603900000000", 0x39) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000cf6000/0xc000)=nil, 0xc000, 0x0, 0x11, r6, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66696c6530202000000100000000743147504c70707030656d3120205b626465760a"], 0x27) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000540), 0x0) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000380)=""/31, &(0x7f0000000400)=0x1f) 19:58:38 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind(r0, &(0x7f0000000040)=@sco, 0x80) 19:58:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0xa1a213ce17eaf5b9) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) 19:58:38 executing program 4: r0 = socket(0xa, 0x20000000001, 0x0) r1 = socket$inet6(0xa, 0x3, 0xf) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x11, @empty}, 0x2c) 19:58:38 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000080), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0/file0', [{0x20, '#! '}, {0x20, '[bdev'}], 0xa, "491a220085842eb32007b3a006e4bb4bf8f1568538d6f2a0ae0c73ae0c23e9fd2216dc453deb2cb9939cfbb7bd57a8337b7d6c9a77ff038b2528f1a445dd2391e49f5cee586eeda0c85cc4d1f10112c33467915ea7bf"}, 0x71) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e24, 0x5, @loopback, 0x401}}, [0x6, 0x8001, 0x5, 0x9, 0xffff, 0x6, 0x40, 0x83, 0x10000000000, 0x6, 0x3, 0x0, 0x8, 0x101, 0x882]}, &(0x7f0000000600)=0x100) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r1, 0x0) r3 = socket$inet6(0xa, 0x0, 0x400000000006) ioctl(r3, 0x8912, &(0x7f0000000200)='\x00'/11) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = accept(r5, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000240)=0x80) shutdown(r5, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000000280)=0x4) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r1, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000480)={r2, 0xfffffffffffffeff}, &(0x7f00000004c0)=0x8) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f00000002c0)={'ipddp0\x00', {0x2, 0x4e23, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00008feff0)}, 0x0) setsockopt(0xffffffffffffffff, 0x53, 0x401, &(0x7f0000000640)="01aeefef2d5883d4b1375b1f2c600b3abece185118e1d6987f2238bc23a5915ea15e4a9f763a82cbeadee97376f369349d39cf603900000000", 0x39) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000cf6000/0xc000)=nil, 0xc000, 0x0, 0x11, r6, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66696c6530202000000100000000743147504c70707030656d3120205b626465760a"], 0x27) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000540), 0x0) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000380)=""/31, &(0x7f0000000400)=0x1f) 19:58:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) socket$packet(0x11, 0x0, 0x300) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff02, 0x0, 0x0, 0x36) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:58:38 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind(r0, &(0x7f0000000040)=@sco, 0x80) [ 744.144729][T32035] IPVS: Scheduler module ip_vs_ not found 19:58:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r1, &(0x7f0000000080)="240000001a005f0014f9f407000904000200000000000000000000000800050000000000", 0x24) 19:58:38 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind(r0, &(0x7f0000000040)=@sco, 0x80) 19:58:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r1, &(0x7f0000000080)="240000001a005f0014f9f407000904000200000000000000000000000800050000000000", 0x24) [ 744.452805][T32052] IPVS: ftp: loaded support on port[0] = 21 19:58:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x20, 0x19, 0x1, 0x0, 0x0, {0x9801}, [@typed={0xc, 0x3, @u64=0x6}]}, 0x20}}, 0x0) 19:58:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r1, &(0x7f0000000080)="240000001a005f0014f9f407000904000200000000000000000000000800050000000000", 0x24) [ 744.682326][T32072] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 744.769243][T32073] IPVS: ftp: loaded support on port[0] = 21 19:58:41 executing program 5: socket$kcm(0x29, 0x5, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000080), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0/file0', [{0x20, '#! '}, {0x20, '[bdev'}], 0xa, "491a220085842eb32007b3a006e4bb4bf8f1568538d6f2a0ae0c73ae0c23e9fd2216dc453deb2cb9939cfbb7bd57a8337b7d6c9a77ff038b2528f1a445dd2391e49f5cee586eeda0c85cc4d1f10112c33467915ea7bf"}, 0x71) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e24, 0x5, @loopback, 0x401}}, [0x6, 0x8001, 0x5, 0x9, 0xffff, 0x6, 0x40, 0x83, 0x10000000000, 0x6, 0x3, 0x0, 0x8, 0x101, 0x882]}, &(0x7f0000000600)=0x100) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r1, 0x0) r3 = socket$inet6(0xa, 0x0, 0x400000000006) ioctl(r3, 0x8912, &(0x7f0000000200)='\x00'/11) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = accept(r5, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000240)=0x80) shutdown(r5, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000000280)=0x4) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r1, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000480)={r2, 0xfffffffffffffeff}, &(0x7f00000004c0)=0x8) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f00000002c0)={'ipddp0\x00', {0x2, 0x4e23, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00008feff0)}, 0x0) setsockopt(0xffffffffffffffff, 0x53, 0x401, &(0x7f0000000640)="01aeefef2d5883d4b1375b1f2c600b3abece185118e1d6987f2238bc23a5915ea15e4a9f763a82cbeadee97376f369349d39cf603900000000", 0x39) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000cf6000/0xc000)=nil, 0xc000, 0x0, 0x11, r6, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66696c6530202000000100000000743147504c70707030656d3120205b626465760a"], 0x27) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000540), 0x0) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000380)=""/31, &(0x7f0000000400)=0x1f) 19:58:41 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e280000000f0043ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 19:58:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r1, &(0x7f0000000080)="240000001a005f0014f9f407000904000200000000000000000000000800050000000000", 0x24) 19:58:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x20, 0x19, 0x1, 0x0, 0x0, {0x9801}, [@typed={0xc, 0x3, @u64=0x6}]}, 0x20}}, 0x0) 19:58:41 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, 0x0, 0x0) listen(0xffffffffffffffff, 0xffffffff80000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r2, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x530000000, 0x30, 0x80000000, 0x400}, &(0x7f0000000000)=0x18) socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000003c0)=0x4, 0x4) unshare(0x40000000) 19:58:41 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000380)="0089818b54") listen(0xffffffffffffffff, 0x7fff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @initdev, @remote}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f00000004c0)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000280)=0x5, 0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept$ax25(0xffffffffffffff9c, &(0x7f0000000400)={{0x3, @rose}, [@netrom, @remote, @rose, @rose, @rose]}, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket(0x0, 0x805, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x500}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x2000000000010d, 0x4000800000000a, &(0x7f0000000280), 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x100000000, 0x0, 0x1, 0x1, 0x0, 0x2}, 0x20) [ 746.960941][T32091] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 19:58:41 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e280000000f0043ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) [ 747.047812][T32098] IPVS: ftp: loaded support on port[0] = 21 19:58:41 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000040)) 19:58:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x20, 0x19, 0x1, 0x0, 0x0, {0x9801}, [@typed={0xc, 0x3, @u64=0x6}]}, 0x20}}, 0x0) 19:58:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000000), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x2000005) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) read(r1, &(0x7f00000013c0)=""/4096, 0x1000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000080)=0x2, 0x4) r4 = socket(0x3, 0x6, 0xff) getpeername$netlink(r4, &(0x7f0000000800), &(0x7f0000000840)=0xc) 19:58:41 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e280000000f0043ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) [ 747.374358][T32114] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 19:58:42 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, 0x0, 0x0) listen(0xffffffffffffffff, 0xffffffff80000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r2, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x530000000, 0x30, 0x80000000, 0x400}, &(0x7f0000000000)=0x18) socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000003c0)=0x4, 0x4) unshare(0x40000000) [ 747.802572][T32137] IPVS: ftp: loaded support on port[0] = 21 [ 747.830743][T32142] IPVS: ftp: loaded support on port[0] = 21 19:58:42 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, 0x0, 0x0) listen(0xffffffffffffffff, 0xffffffff80000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r2, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x530000000, 0x30, 0x80000000, 0x400}, &(0x7f0000000000)=0x18) socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000003c0)=0x4, 0x4) unshare(0x40000000) 19:58:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x20, 0x19, 0x1, 0x0, 0x0, {0x9801}, [@typed={0xc, 0x3, @u64=0x6}]}, 0x20}}, 0x0) 19:58:42 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000380)="0089818b54") listen(0xffffffffffffffff, 0x7fff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @initdev, @remote}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f00000004c0)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000280)=0x5, 0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept$ax25(0xffffffffffffff9c, &(0x7f0000000400)={{0x3, @rose}, [@netrom, @remote, @rose, @rose, @rose]}, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket(0x0, 0x805, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x500}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x2000000000010d, 0x4000800000000a, &(0x7f0000000280), 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x100000000, 0x0, 0x1, 0x1, 0x0, 0x2}, 0x20) 19:58:42 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e280000000f0043ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 19:58:42 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000380)="0089818b54") listen(0xffffffffffffffff, 0x7fff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @initdev, @remote}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f00000004c0)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000280)=0x5, 0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept$ax25(0xffffffffffffff9c, &(0x7f0000000400)={{0x3, @rose}, [@netrom, @remote, @rose, @rose, @rose]}, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket(0x0, 0x805, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x500}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x2000000000010d, 0x4000800000000a, &(0x7f0000000280), 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x100000000, 0x0, 0x1, 0x1, 0x0, 0x2}, 0x20) 19:58:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000000), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x2000005) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) read(r1, &(0x7f00000013c0)=""/4096, 0x1000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000080)=0x2, 0x4) r4 = socket(0x3, 0x6, 0xff) getpeername$netlink(r4, &(0x7f0000000800), &(0x7f0000000840)=0xc) [ 748.370515][T32160] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 19:58:43 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000380)="0089818b54") listen(0xffffffffffffffff, 0x7fff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @initdev, @remote}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f00000004c0)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000280)=0x5, 0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept$ax25(0xffffffffffffff9c, &(0x7f0000000400)={{0x3, @rose}, [@netrom, @remote, @rose, @rose, @rose]}, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket(0x0, 0x805, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x500}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x2000000000010d, 0x4000800000000a, &(0x7f0000000280), 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x100000000, 0x0, 0x1, 0x1, 0x0, 0x2}, 0x20) 19:58:43 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000380)="0089818b54") listen(0xffffffffffffffff, 0x7fff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @initdev, @remote}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f00000004c0)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000280)=0x5, 0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept$ax25(0xffffffffffffff9c, &(0x7f0000000400)={{0x3, @rose}, [@netrom, @remote, @rose, @rose, @rose]}, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket(0x0, 0x805, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x500}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x2000000000010d, 0x4000800000000a, &(0x7f0000000280), 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x100000000, 0x0, 0x1, 0x1, 0x0, 0x2}, 0x20) [ 748.486164][T32156] IPVS: ftp: loaded support on port[0] = 21 19:58:43 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, 0x0, 0x0) listen(0xffffffffffffffff, 0xffffffff80000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r2, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x530000000, 0x30, 0x80000000, 0x400}, &(0x7f0000000000)=0x18) socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000003c0)=0x4, 0x4) unshare(0x40000000) 19:58:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000000), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x2000005) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) read(r1, &(0x7f00000013c0)=""/4096, 0x1000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000080)=0x2, 0x4) r4 = socket(0x3, 0x6, 0xff) getpeername$netlink(r4, &(0x7f0000000800), &(0x7f0000000840)=0xc) [ 749.128203][T32202] IPVS: ftp: loaded support on port[0] = 21 19:58:43 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000380)="0089818b54") listen(0xffffffffffffffff, 0x7fff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @initdev, @remote}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f00000004c0)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000280)=0x5, 0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept$ax25(0xffffffffffffff9c, &(0x7f0000000400)={{0x3, @rose}, [@netrom, @remote, @rose, @rose, @rose]}, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket(0x0, 0x805, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x500}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x2000000000010d, 0x4000800000000a, &(0x7f0000000280), 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x100000000, 0x0, 0x1, 0x1, 0x0, 0x2}, 0x20) 19:58:44 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000380)="0089818b54") listen(0xffffffffffffffff, 0x7fff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @initdev, @remote}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f00000004c0)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000280)=0x5, 0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept$ax25(0xffffffffffffff9c, &(0x7f0000000400)={{0x3, @rose}, [@netrom, @remote, @rose, @rose, @rose]}, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket(0x0, 0x805, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x500}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x2000000000010d, 0x4000800000000a, &(0x7f0000000280), 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x100000000, 0x0, 0x1, 0x1, 0x0, 0x2}, 0x20) 19:58:44 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000380)="0089818b54") listen(0xffffffffffffffff, 0x7fff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @initdev, @remote}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f00000004c0)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000280)=0x5, 0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept$ax25(0xffffffffffffff9c, &(0x7f0000000400)={{0x3, @rose}, [@netrom, @remote, @rose, @rose, @rose]}, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket(0x0, 0x805, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x500}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x2000000000010d, 0x4000800000000a, &(0x7f0000000280), 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x100000000, 0x0, 0x1, 0x1, 0x0, 0x2}, 0x20) 19:58:44 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000380)="0089818b54") listen(0xffffffffffffffff, 0x7fff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @initdev, @remote}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f00000004c0)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000280)=0x5, 0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept$ax25(0xffffffffffffff9c, &(0x7f0000000400)={{0x3, @rose}, [@netrom, @remote, @rose, @rose, @rose]}, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket(0x0, 0x805, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x500}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x2000000000010d, 0x4000800000000a, &(0x7f0000000280), 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x100000000, 0x0, 0x1, 0x1, 0x0, 0x2}, 0x20) 19:58:44 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000380)="0089818b54") listen(0xffffffffffffffff, 0x7fff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @initdev, @remote}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f00000004c0)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000280)=0x5, 0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept$ax25(0xffffffffffffff9c, &(0x7f0000000400)={{0x3, @rose}, [@netrom, @remote, @rose, @rose, @rose]}, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket(0x0, 0x805, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x500}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x2000000000010d, 0x4000800000000a, &(0x7f0000000280), 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x100000000, 0x0, 0x1, 0x1, 0x0, 0x2}, 0x20) 19:58:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000000), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x2000005) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) read(r1, &(0x7f00000013c0)=""/4096, 0x1000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000080)=0x2, 0x4) r4 = socket(0x3, 0x6, 0xff) getpeername$netlink(r4, &(0x7f0000000800), &(0x7f0000000840)=0xc) 19:58:45 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000380)="0089818b54") listen(0xffffffffffffffff, 0x7fff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @initdev, @remote}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f00000004c0)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000280)=0x5, 0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept$ax25(0xffffffffffffff9c, &(0x7f0000000400)={{0x3, @rose}, [@netrom, @remote, @rose, @rose, @rose]}, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket(0x0, 0x805, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x500}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x2000000000010d, 0x4000800000000a, &(0x7f0000000280), 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x100000000, 0x0, 0x1, 0x1, 0x0, 0x2}, 0x20) 19:58:45 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000380)="0089818b54") listen(0xffffffffffffffff, 0x7fff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @initdev, @remote}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f00000004c0)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000280)=0x5, 0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept$ax25(0xffffffffffffff9c, &(0x7f0000000400)={{0x3, @rose}, [@netrom, @remote, @rose, @rose, @rose]}, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket(0x0, 0x805, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x500}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x2000000000010d, 0x4000800000000a, &(0x7f0000000280), 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x100000000, 0x0, 0x1, 0x1, 0x0, 0x2}, 0x20) 19:58:45 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, 0x0, 0x0) listen(0xffffffffffffffff, 0xffffffff80000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r2, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x530000000, 0x30, 0x80000000, 0x400}, &(0x7f0000000000)=0x18) socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000003c0)=0x4, 0x4) unshare(0x40000000) 19:58:45 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000380)="0089818b54") listen(0xffffffffffffffff, 0x7fff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @initdev, @remote}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f00000004c0)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000280)=0x5, 0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept$ax25(0xffffffffffffff9c, &(0x7f0000000400)={{0x3, @rose}, [@netrom, @remote, @rose, @rose, @rose]}, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket(0x0, 0x805, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x500}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x2000000000010d, 0x4000800000000a, &(0x7f0000000280), 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x100000000, 0x0, 0x1, 0x1, 0x0, 0x2}, 0x20) 19:58:45 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000380)="0089818b54") listen(0xffffffffffffffff, 0x7fff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @initdev, @remote}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f00000004c0)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000280)=0x5, 0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept$ax25(0xffffffffffffff9c, &(0x7f0000000400)={{0x3, @rose}, [@netrom, @remote, @rose, @rose, @rose]}, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket(0x0, 0x805, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x500}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x2000000000010d, 0x4000800000000a, &(0x7f0000000280), 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x100000000, 0x0, 0x1, 0x1, 0x0, 0x2}, 0x20) 19:58:45 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000380)="0089818b54") listen(0xffffffffffffffff, 0x7fff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @initdev, @remote}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f00000004c0)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000280)=0x5, 0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept$ax25(0xffffffffffffff9c, &(0x7f0000000400)={{0x3, @rose}, [@netrom, @remote, @rose, @rose, @rose]}, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket(0x0, 0x805, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x500}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x2000000000010d, 0x4000800000000a, &(0x7f0000000280), 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x100000000, 0x0, 0x1, 0x1, 0x0, 0x2}, 0x20) [ 751.026821][T32274] IPVS: ftp: loaded support on port[0] = 21 19:58:46 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, 0x0, 0x0) listen(0xffffffffffffffff, 0xffffffff80000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r2, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x530000000, 0x30, 0x80000000, 0x400}, &(0x7f0000000000)=0x18) socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000003c0)=0x4, 0x4) unshare(0x40000000) 19:58:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000003d80)="c0dca5055e0bcfec7be070") r1 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x3005865}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x118, 0x0) [ 751.852513][T32312] IPVS: ftp: loaded support on port[0] = 21 19:58:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) 19:58:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000003d80)="c0dca5055e0bcfec7be070") r1 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x3005865}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x118, 0x0) 19:58:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") unshare(0x400) r1 = socket(0x15, 0x80005, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x4) 19:58:46 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000380)="0089818b54") listen(0xffffffffffffffff, 0x7fff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @initdev, @remote}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f00000004c0)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000280)=0x5, 0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept$ax25(0xffffffffffffff9c, &(0x7f0000000400)={{0x3, @rose}, [@netrom, @remote, @rose, @rose, @rose]}, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket(0x0, 0x805, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x500}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x2000000000010d, 0x4000800000000a, &(0x7f0000000280), 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x100000000, 0x0, 0x1, 0x1, 0x0, 0x2}, 0x20) 19:58:46 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, 0x0, 0x0) listen(0xffffffffffffffff, 0xffffffff80000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r2, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x530000000, 0x30, 0x80000000, 0x400}, &(0x7f0000000000)=0x18) socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000003c0)=0x4, 0x4) unshare(0x40000000) 19:58:46 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0xa00100, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 19:58:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000003d80)="c0dca5055e0bcfec7be070") r1 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x3005865}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x118, 0x0) 19:58:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") unshare(0x400) r1 = socket(0x15, 0x80005, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x4) [ 752.458227][T32338] IPVS: ftp: loaded support on port[0] = 21 19:58:47 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0xa00100, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 19:58:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) 19:58:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") unshare(0x400) r1 = socket(0x15, 0x80005, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x4) 19:58:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000003d80)="c0dca5055e0bcfec7be070") r1 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x3005865}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x118, 0x0) 19:58:47 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0xa00100, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 19:58:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) 19:58:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") unshare(0x400) r1 = socket(0x15, 0x80005, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x4) 19:58:47 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 19:58:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000002c0)=0x581, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000400)={@loopback}, 0x14) setsockopt$inet6_int(r1, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 19:58:47 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0xa00100, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 19:58:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) 19:58:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 19:58:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000004e80)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast1, 0x2}, 0x1c, 0x0}}, {{&(0x7f0000001480)={0xa, 0x0, 0x0, @rand_addr="80dc0e3bd0dbfb9707b0baa9a03dad4e"}, 0x1c, 0x0}}], 0x2, 0x0) 19:58:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000090607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5b80d12ce34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 19:58:47 executing program 1: r0 = socket(0x11, 0x2, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x180000000) 19:58:47 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) [ 753.361231][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 753.374278][T32395] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:58:48 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) [ 753.468815][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 753.506013][T32403] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 19:58:48 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @initdev, @broadcast}, &(0x7f0000000100)=0xc) bind$can_raw(r2, &(0x7f00000002c0)={0x1d, r3}, 0x10) setsockopt(r2, 0x65, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) [ 753.542150][T32403] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 19:58:48 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 19:58:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GDTEFACILITIES(r1, 0x89ea, &(0x7f0000000040)) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b13ba2d00000001000000004f7bd39f64fad0651d804c232652bb998c602ec55079e6ff8547689ff583a0287c99f167e5d13b50a32d741578de7d96ff623f3b1cb76fbf88c09d9f12eff6185686c8f03988bab3b65b6075fc54b44791d186a22bae0a741c306d20ce7d4957df5b545eab9f1e0ff98f55649944108c56cc3eef8b2339fdbdb2e5b0f77f42a1dcba6cbda951227809b6c05c0ceeb989f1737f32242bab2df0ebb20d095dcb2e5a02b48b1c03517387bfdbeb2477e1a54eb1b9cfa052d910dda08a13dfee4dd5941130736e11c1f9e4fcdb27c80100ae83421a6c4e0f83335eaabef425d7eb9f304d79da94e4f5bd169288616ee7ca0262bf7e2940b5adb2c254e00583058cb6882cf74aab1396966d42dcb37957260fd22ab71326d1ab95386df7d54e6018b2ccb8cca93cc9aececc4e629ac3aa386af1c6604e594a1fde9ec696836a7a7f0c434d9ae59891092f5ff4c978ac253437e4ef034940f46be0ea9ac47211d19fc24f5e7ad02fcdd6743993a1c2dcceb443066fdbded3bcb4ba96d02541edbd1d5aeb7f9ffbf4330a8576e3b0465fc1ee6a9c86c003c483e29285508b5e5a5ab8c4b8528e6ae127b30e"], 0x1c7}}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x108, 0x10, 0x7, 0x311, 0x70bd2a, 0x25dfdbff, {0x2, 0x0, 0x1}, [@generic="ecc7d1f55e084f7ba8986802b0042db89ffbb47c106f98d945918d1e5c890df0c8bb4f222559ba44cc72d2459277d4e8b110303eb5adba2b406b8cfcdd30c78eac9013d7bb354cd39132b9c61c2012af2fc917b1a10ad9dcc5f37e6fa0d1c65138206a3e36fac322818b07bc04f7231d4156decd9873c3511a8e7ffd6c508de7d418166cb49b68e988a70673d46b6c8a324866b9749a5b275244e925db8406947a79e24406bf15f3109b57bcb80d4519c648be2b62ef10d85a3f1ec7fa2b2c1af57fa1dfdbf40afca9268c26e0c160bdee71f6f3186804bf2040028d71d56b751c94374c058c91df37c3794bc84e8c00736ac3"]}, 0x108}, 0x1, 0x0, 0x0, 0x48001}, 0x8000) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000a40)={'lo\x00', 0x8000, 0x3ff}) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 19:58:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r1, &(0x7f00000000c0)={{0x3, @netrom, 0x1}, [@null, @default, @rose, @default, @netrom, @bcast, @null]}, 0x48) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r2, &(0x7f0000000200)={{0x3, @netrom, 0x1}, [@null, @default, @bcast, @null, @bcast, @rose, @remote, @default]}, 0x48) close(r2) 19:58:48 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 19:58:48 executing program 1: r0 = socket(0x11, 0x2, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x180000000) 19:58:48 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 19:58:48 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 19:58:48 executing program 1: r0 = socket(0x11, 0x2, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x180000000) 19:58:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d}, {}, {0x6}]}, 0x10) 19:58:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xffffffff000fffea, 0xfcb0}}, 0x0, 0x100002}, 0x76) 19:58:48 executing program 2: r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271c, &(0x7f0000000000)=""/13, &(0x7f000033bffc)=0x92e) 19:58:50 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @initdev, @broadcast}, &(0x7f0000000100)=0xc) bind$can_raw(r2, &(0x7f00000002c0)={0x1d, r3}, 0x10) setsockopt(r2, 0x65, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 19:58:50 executing program 1: r0 = socket(0x11, 0x2, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x180000000) 19:58:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GDTEFACILITIES(r1, 0x89ea, &(0x7f0000000040)) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b13ba2d00000001000000004f7bd39f64fad0651d804c232652bb998c602ec55079e6ff8547689ff583a0287c99f167e5d13b50a32d741578de7d96ff623f3b1cb76fbf88c09d9f12eff6185686c8f03988bab3b65b6075fc54b44791d186a22bae0a741c306d20ce7d4957df5b545eab9f1e0ff98f55649944108c56cc3eef8b2339fdbdb2e5b0f77f42a1dcba6cbda951227809b6c05c0ceeb989f1737f32242bab2df0ebb20d095dcb2e5a02b48b1c03517387bfdbeb2477e1a54eb1b9cfa052d910dda08a13dfee4dd5941130736e11c1f9e4fcdb27c80100ae83421a6c4e0f83335eaabef425d7eb9f304d79da94e4f5bd169288616ee7ca0262bf7e2940b5adb2c254e00583058cb6882cf74aab1396966d42dcb37957260fd22ab71326d1ab95386df7d54e6018b2ccb8cca93cc9aececc4e629ac3aa386af1c6604e594a1fde9ec696836a7a7f0c434d9ae59891092f5ff4c978ac253437e4ef034940f46be0ea9ac47211d19fc24f5e7ad02fcdd6743993a1c2dcceb443066fdbded3bcb4ba96d02541edbd1d5aeb7f9ffbf4330a8576e3b0465fc1ee6a9c86c003c483e29285508b5e5a5ab8c4b8528e6ae127b30e"], 0x1c7}}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x108, 0x10, 0x7, 0x311, 0x70bd2a, 0x25dfdbff, {0x2, 0x0, 0x1}, [@generic="ecc7d1f55e084f7ba8986802b0042db89ffbb47c106f98d945918d1e5c890df0c8bb4f222559ba44cc72d2459277d4e8b110303eb5adba2b406b8cfcdd30c78eac9013d7bb354cd39132b9c61c2012af2fc917b1a10ad9dcc5f37e6fa0d1c65138206a3e36fac322818b07bc04f7231d4156decd9873c3511a8e7ffd6c508de7d418166cb49b68e988a70673d46b6c8a324866b9749a5b275244e925db8406947a79e24406bf15f3109b57bcb80d4519c648be2b62ef10d85a3f1ec7fa2b2c1af57fa1dfdbf40afca9268c26e0c160bdee71f6f3186804bf2040028d71d56b751c94374c058c91df37c3794bc84e8c00736ac3"]}, 0x108}, 0x1, 0x0, 0x0, 0x48001}, 0x8000) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000a40)={'lo\x00', 0x8000, 0x3ff}) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 19:58:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xffffffff000fffea, 0xfcb0}}, 0x0, 0x100002}, 0x76) 19:58:50 executing program 2: r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271c, &(0x7f0000000000)=""/13, &(0x7f000033bffc)=0x92e) 19:58:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d}, {}, {0x6}]}, 0x10) 19:58:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d}, {}, {0x6}]}, 0x10) 19:58:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xffffffff000fffea, 0xfcb0}}, 0x0, 0x100002}, 0x76) 19:58:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000340)=[{0x20}, {0x6}]}, 0x10) 19:58:51 executing program 2: r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271c, &(0x7f0000000000)=""/13, &(0x7f000033bffc)=0x92e) 19:58:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d}, {}, {0x6}]}, 0x10) 19:58:51 executing program 2: r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271c, &(0x7f0000000000)=""/13, &(0x7f000033bffc)=0x92e) 19:58:52 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @initdev, @broadcast}, &(0x7f0000000100)=0xc) bind$can_raw(r2, &(0x7f00000002c0)={0x1d, r3}, 0x10) setsockopt(r2, 0x65, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 19:58:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xffffffff000fffea, 0xfcb0}}, 0x0, 0x100002}, 0x76) 19:58:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GDTEFACILITIES(r1, 0x89ea, &(0x7f0000000040)) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b13ba2d00000001000000004f7bd39f64fad0651d804c232652bb998c602ec55079e6ff8547689ff583a0287c99f167e5d13b50a32d741578de7d96ff623f3b1cb76fbf88c09d9f12eff6185686c8f03988bab3b65b6075fc54b44791d186a22bae0a741c306d20ce7d4957df5b545eab9f1e0ff98f55649944108c56cc3eef8b2339fdbdb2e5b0f77f42a1dcba6cbda951227809b6c05c0ceeb989f1737f32242bab2df0ebb20d095dcb2e5a02b48b1c03517387bfdbeb2477e1a54eb1b9cfa052d910dda08a13dfee4dd5941130736e11c1f9e4fcdb27c80100ae83421a6c4e0f83335eaabef425d7eb9f304d79da94e4f5bd169288616ee7ca0262bf7e2940b5adb2c254e00583058cb6882cf74aab1396966d42dcb37957260fd22ab71326d1ab95386df7d54e6018b2ccb8cca93cc9aececc4e629ac3aa386af1c6604e594a1fde9ec696836a7a7f0c434d9ae59891092f5ff4c978ac253437e4ef034940f46be0ea9ac47211d19fc24f5e7ad02fcdd6743993a1c2dcceb443066fdbded3bcb4ba96d02541edbd1d5aeb7f9ffbf4330a8576e3b0465fc1ee6a9c86c003c483e29285508b5e5a5ab8c4b8528e6ae127b30e"], 0x1c7}}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x108, 0x10, 0x7, 0x311, 0x70bd2a, 0x25dfdbff, {0x2, 0x0, 0x1}, [@generic="ecc7d1f55e084f7ba8986802b0042db89ffbb47c106f98d945918d1e5c890df0c8bb4f222559ba44cc72d2459277d4e8b110303eb5adba2b406b8cfcdd30c78eac9013d7bb354cd39132b9c61c2012af2fc917b1a10ad9dcc5f37e6fa0d1c65138206a3e36fac322818b07bc04f7231d4156decd9873c3511a8e7ffd6c508de7d418166cb49b68e988a70673d46b6c8a324866b9749a5b275244e925db8406947a79e24406bf15f3109b57bcb80d4519c648be2b62ef10d85a3f1ec7fa2b2c1af57fa1dfdbf40afca9268c26e0c160bdee71f6f3186804bf2040028d71d56b751c94374c058c91df37c3794bc84e8c00736ac3"]}, 0x108}, 0x1, 0x0, 0x0, 0x48001}, 0x8000) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000a40)={'lo\x00', 0x8000, 0x3ff}) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 19:58:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000340)=[{0x20}, {0x6}]}, 0x10) 19:58:52 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 19:58:52 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 19:58:52 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 19:58:52 executing program 5: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x19, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 19:58:52 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 19:58:52 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @initdev, @broadcast}, &(0x7f0000000100)=0xc) bind$can_raw(r2, &(0x7f00000002c0)={0x1d, r3}, 0x10) setsockopt(r2, 0x65, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 19:58:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000340)=[{0x20}, {0x6}]}, 0x10) 19:58:52 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 19:58:52 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 19:58:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, 0x0, &(0x7f00000001c0)=0xfffffffffffffdff) [ 758.385405][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 758.391275][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:58:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GDTEFACILITIES(r1, 0x89ea, &(0x7f0000000040)) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1c7}}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x108, 0x10, 0x7, 0x311, 0x70bd2a, 0x25dfdbff, {0x2, 0x0, 0x1}, [@generic="ecc7d1f55e084f7ba8986802b0042db89ffbb47c106f98d945918d1e5c890df0c8bb4f222559ba44cc72d2459277d4e8b110303eb5adba2b406b8cfcdd30c78eac9013d7bb354cd39132b9c61c2012af2fc917b1a10ad9dcc5f37e6fa0d1c65138206a3e36fac322818b07bc04f7231d4156decd9873c3511a8e7ffd6c508de7d418166cb49b68e988a70673d46b6c8a324866b9749a5b275244e925db8406947a79e24406bf15f3109b57bcb80d4519c648be2b62ef10d85a3f1ec7fa2b2c1af57fa1dfdbf40afca9268c26e0c160bdee71f6f3186804bf2040028d71d56b751c94374c058c91df37c3794bc84e8c00736ac3"]}, 0x108}, 0x1, 0x0, 0x0, 0x48001}, 0x8000) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000a40)={'lo\x00', 0x8000, 0x3ff}) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 19:58:53 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 19:58:53 executing program 5: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x19, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 19:58:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000340)=[{0x20}, {0x6}]}, 0x10) 19:58:53 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 19:58:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, 0x0, &(0x7f00000001c0)=0xfffffffffffffdff) 19:58:53 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) close(r1) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 19:58:53 executing program 5: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x19, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 19:58:53 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @multicast2}], 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x9}, 0x1c) 19:58:53 executing program 2: write(0xffffffffffffffff, &(0x7f0000000000)="fcf8ffff1b00071bab0925001100070007ab08000c00000000003e93210001c0000000000000000000000081000398", 0x2f) syz_emit_ethernet(0xffffffffffffffea, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2d0, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x2, 0x2d9, 0x3]}) 19:58:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, 0x0, &(0x7f00000001c0)=0xfffffffffffffdff) 19:58:53 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @multicast2}], 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x9}, 0x1c) 19:58:53 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @multicast2}], 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x9}, 0x1c) 19:58:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0xc, &(0x7f0000107ff8), 0x8) 19:58:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, 0x0, &(0x7f00000001c0)=0xfffffffffffffdff) 19:58:53 executing program 5: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x19, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 19:58:53 executing program 2: write(0xffffffffffffffff, &(0x7f0000000000)="fcf8ffff1b00071bab0925001100070007ab08000c00000000003e93210001c0000000000000000000000081000398", 0x2f) syz_emit_ethernet(0xffffffffffffffea, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2d0, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x2, 0x2d9, 0x3]}) 19:58:53 executing program 2: write(0xffffffffffffffff, &(0x7f0000000000)="fcf8ffff1b00071bab0925001100070007ab08000c00000000003e93210001c0000000000000000000000081000398", 0x2f) syz_emit_ethernet(0xffffffffffffffea, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2d0, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x2, 0x2d9, 0x3]}) 19:58:54 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) close(r1) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 19:58:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x40000000001e, 0x1, 0x0) getsockopt(r1, 0x800000010f, 0x89, &(0x7f00004ad000), &(0x7f0000000040)=0xffffffffffffffd6) 19:58:54 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @multicast2}], 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x9}, 0x1c) 19:58:54 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="2000000012005f0214f9f40700001f9c80b462f6a1f47cbd25f1000000000079", 0x20) 19:58:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0xc, &(0x7f0000107ff8), 0x8) 19:58:54 executing program 2: write(0xffffffffffffffff, &(0x7f0000000000)="fcf8ffff1b00071bab0925001100070007ab08000c00000000003e93210001c0000000000000000000000081000398", 0x2f) syz_emit_ethernet(0xffffffffffffffea, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2d0, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x2, 0x2d9, 0x3]}) 19:58:54 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) close(r1) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 19:58:54 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="2000000012005f0214f9f40700001f9c80b462f6a1f47cbd25f1000000000079", 0x20) 19:58:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x40000000001e, 0x1, 0x0) getsockopt(r1, 0x800000010f, 0x89, &(0x7f00004ad000), &(0x7f0000000040)=0xffffffffffffffd6) 19:58:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0xc, &(0x7f0000107ff8), 0x8) 19:58:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) listen(r0, 0x0) poll(&(0x7f0000f81000)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 19:58:54 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="2000000012005f0214f9f40700001f9c80b462f6a1f47cbd25f1000000000079", 0x20) 19:58:55 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) close(r1) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 19:58:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x40000000001e, 0x1, 0x0) getsockopt(r1, 0x800000010f, 0x89, &(0x7f00004ad000), &(0x7f0000000040)=0xffffffffffffffd6) 19:58:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0xc, &(0x7f0000107ff8), 0x8) 19:58:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) listen(r0, 0x0) poll(&(0x7f0000f81000)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 19:58:55 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="2000000012005f0214f9f40700001f9c80b462f6a1f47cbd25f1000000000079", 0x20) 19:58:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x40000000001e, 0x1, 0x0) getsockopt(r1, 0x800000010f, 0x89, &(0x7f00004ad000), &(0x7f0000000040)=0xffffffffffffffd6) 19:58:55 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) close(r1) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 19:58:55 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2f0000001800030007fffd946fa283bc8020000000040005031d856813000300083c14cc16ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00', 0xd800}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x1, {{0xa, 0x0, 0x2, @mcast1, 0xffffffff80000001}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000005c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000750000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9e54a526477596dd910fffb1bc630d777b96025ffdec68fd88ddf66860e0048800556702241ecbd781e4fb8f173433fea8e45659b50afb36813873099812bfa80ada6a76a209861756773b794c028137671f4"], 0x1) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000b40)=0x8001, &(0x7f0000000b80)=0x4) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="0000000000cf9a8237458aaad73feb290200ee7eb8e122ef77051db1aaea1637b8a7"]}) accept4$inet(r2, &(0x7f0000000bc0)={0x2, 0x0, @loopback}, &(0x7f0000000c00)=0x10, 0x800) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000ac0)={0x4, 0x6, 0x9, 0x7, 0x100}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r6 = socket$inet6(0xa, 0x2, 0x9) r7 = accept(r5, &(0x7f00000006c0)=@can, &(0x7f0000000740)=0x80) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000780)={0x0, @in6={{0xa, 0x4e22, 0x5, @loopback}}, 0x3ff, 0x10000000000401, 0x55c, 0x7f1a, 0x400000000009}, &(0x7f0000000840)=0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000880)={r8, 0xfff, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000b00)={r8, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000100), 0x4) getsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x6) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000140)=0x49, 0x4) socket$inet6(0xa, 0x1, 0x3) r9 = accept(r6, &(0x7f00000008c0)=@ax25, &(0x7f0000000940)=0x80) getsockopt$inet6_tcp_buf(r9, 0x6, 0x1e, &(0x7f0000000980)=""/235, &(0x7f0000000a80)=0xeb) ioctl(r3, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070f5ba914d5b9fbd8015889f91c4f72544832cdba6734a7c41c725d83aa5a1d7b7707f16d353bef0f4762c235eea8289ec5753ac9cc37f5e51ddad28bf92e18651ca5ddfdbd7c16ec91912761158994d382344a4646e2fa9f202971cef1c02f7e59055ccb8b0376f9188f8f0dc7fc802addc1aa84de736fb8d6cdbc14e5829133ef5963403f42a448253fb07503b884646dd2ff99d1ce677ff8afd536090188ae7c6542201f03db4d9457dfc33c51c96a9397c030c8fc29676690f6a5a32f3c6688789b608dee06325ee12f40ca0ceb9e63df60abcff61593cba56b13d5030563e0e01b950af4f20aeba88a4de9c") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000001c0)="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") getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000002c0)=""/254, &(0x7f0000000040)=0xfe) 19:58:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x7c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 19:58:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) listen(r0, 0x0) poll(&(0x7f0000f81000)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 19:58:55 executing program 4: unshare(0x400) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0}) [ 761.069217][T32674] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 19:58:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x7c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 19:58:56 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) close(r1) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 19:58:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) listen(r0, 0x0) poll(&(0x7f0000f81000)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 19:58:56 executing program 4: unshare(0x400) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0}) 19:58:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x7c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 19:58:56 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2f0000001800030007fffd946fa283bc8020000000040005031d856813000300083c14cc16ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00', 0xd800}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x1, {{0xa, 0x0, 0x2, @mcast1, 0xffffffff80000001}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000005c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000750000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9e54a526477596dd910fffb1bc630d777b96025ffdec68fd88ddf66860e0048800556702241ecbd781e4fb8f173433fea8e45659b50afb36813873099812bfa80ada6a76a209861756773b794c028137671f4"], 0x1) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000b40)=0x8001, &(0x7f0000000b80)=0x4) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="0000000000cf9a8237458aaad73feb290200ee7eb8e122ef77051db1aaea1637b8a7"]}) accept4$inet(r2, &(0x7f0000000bc0)={0x2, 0x0, @loopback}, &(0x7f0000000c00)=0x10, 0x800) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000ac0)={0x4, 0x6, 0x9, 0x7, 0x100}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r6 = socket$inet6(0xa, 0x2, 0x9) r7 = accept(r5, &(0x7f00000006c0)=@can, &(0x7f0000000740)=0x80) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000780)={0x0, @in6={{0xa, 0x4e22, 0x5, @loopback}}, 0x3ff, 0x10000000000401, 0x55c, 0x7f1a, 0x400000000009}, &(0x7f0000000840)=0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000880)={r8, 0xfff, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000b00)={r8, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000100), 0x4) getsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x6) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000140)=0x49, 0x4) socket$inet6(0xa, 0x1, 0x3) r9 = accept(r6, &(0x7f00000008c0)=@ax25, &(0x7f0000000940)=0x80) getsockopt$inet6_tcp_buf(r9, 0x6, 0x1e, &(0x7f0000000980)=""/235, &(0x7f0000000a80)=0xeb) ioctl(r3, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070f5ba914d5b9fbd8015889f91c4f72544832cdba6734a7c41c725d83aa5a1d7b7707f16d353bef0f4762c235eea8289ec5753ac9cc37f5e51ddad28bf92e18651ca5ddfdbd7c16ec91912761158994d382344a4646e2fa9f202971cef1c02f7e59055ccb8b0376f9188f8f0dc7fc802addc1aa84de736fb8d6cdbc14e5829133ef5963403f42a448253fb07503b884646dd2ff99d1ce677ff8afd536090188ae7c6542201f03db4d9457dfc33c51c96a9397c030c8fc29676690f6a5a32f3c6688789b608dee06325ee12f40ca0ceb9e63df60abcff61593cba56b13d5030563e0e01b950af4f20aeba88a4de9c") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000001c0)="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") getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000002c0)=""/254, &(0x7f0000000040)=0xfe) 19:58:56 executing program 4: unshare(0x400) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0}) [ 761.872787][T32712] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 19:58:56 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) close(r1) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 19:58:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x7c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 19:58:56 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2f0000001800030007fffd946fa283bc8020000000040005031d856813000300083c14cc16ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00', 0xd800}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x1, {{0xa, 0x0, 0x2, @mcast1, 0xffffffff80000001}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000005c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000750000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9e54a526477596dd910fffb1bc630d777b96025ffdec68fd88ddf66860e0048800556702241ecbd781e4fb8f173433fea8e45659b50afb36813873099812bfa80ada6a76a209861756773b794c028137671f4"], 0x1) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000b40)=0x8001, &(0x7f0000000b80)=0x4) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="0000000000cf9a8237458aaad73feb290200ee7eb8e122ef77051db1aaea1637b8a7"]}) accept4$inet(r2, &(0x7f0000000bc0)={0x2, 0x0, @loopback}, &(0x7f0000000c00)=0x10, 0x800) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000ac0)={0x4, 0x6, 0x9, 0x7, 0x100}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r6 = socket$inet6(0xa, 0x2, 0x9) r7 = accept(r5, &(0x7f00000006c0)=@can, &(0x7f0000000740)=0x80) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000780)={0x0, @in6={{0xa, 0x4e22, 0x5, @loopback}}, 0x3ff, 0x10000000000401, 0x55c, 0x7f1a, 0x400000000009}, &(0x7f0000000840)=0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000880)={r8, 0xfff, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000b00)={r8, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000100), 0x4) getsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x6) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000140)=0x49, 0x4) socket$inet6(0xa, 0x1, 0x3) r9 = accept(r6, &(0x7f00000008c0)=@ax25, &(0x7f0000000940)=0x80) getsockopt$inet6_tcp_buf(r9, 0x6, 0x1e, &(0x7f0000000980)=""/235, &(0x7f0000000a80)=0xeb) ioctl(r3, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070f5ba914d5b9fbd8015889f91c4f72544832cdba6734a7c41c725d83aa5a1d7b7707f16d353bef0f4762c235eea8289ec5753ac9cc37f5e51ddad28bf92e18651ca5ddfdbd7c16ec91912761158994d382344a4646e2fa9f202971cef1c02f7e59055ccb8b0376f9188f8f0dc7fc802addc1aa84de736fb8d6cdbc14e5829133ef5963403f42a448253fb07503b884646dd2ff99d1ce677ff8afd536090188ae7c6542201f03db4d9457dfc33c51c96a9397c030c8fc29676690f6a5a32f3c6688789b608dee06325ee12f40ca0ceb9e63df60abcff61593cba56b13d5030563e0e01b950af4f20aeba88a4de9c") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000001c0)="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") getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000002c0)=""/254, &(0x7f0000000040)=0xfe) 19:58:56 executing program 4: unshare(0x400) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0}) 19:58:56 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2f0000001800030007fffd946fa283bc8020000000040005031d856813000300083c14cc16ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00', 0xd800}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x1, {{0xa, 0x0, 0x2, @mcast1, 0xffffffff80000001}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000005c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000750000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9e54a526477596dd910fffb1bc630d777b96025ffdec68fd88ddf66860e0048800556702241ecbd781e4fb8f173433fea8e45659b50afb36813873099812bfa80ada6a76a209861756773b794c028137671f4"], 0x1) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000b40)=0x8001, &(0x7f0000000b80)=0x4) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="0000000000cf9a8237458aaad73feb290200ee7eb8e122ef77051db1aaea1637b8a7"]}) accept4$inet(r2, &(0x7f0000000bc0)={0x2, 0x0, @loopback}, &(0x7f0000000c00)=0x10, 0x800) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000ac0)={0x4, 0x6, 0x9, 0x7, 0x100}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r6 = socket$inet6(0xa, 0x2, 0x9) r7 = accept(r5, &(0x7f00000006c0)=@can, &(0x7f0000000740)=0x80) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000780)={0x0, @in6={{0xa, 0x4e22, 0x5, @loopback}}, 0x3ff, 0x10000000000401, 0x55c, 0x7f1a, 0x400000000009}, &(0x7f0000000840)=0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000880)={r8, 0xfff, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000b00)={r8, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000100), 0x4) getsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x6) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000140)=0x49, 0x4) socket$inet6(0xa, 0x1, 0x3) r9 = accept(r6, &(0x7f00000008c0)=@ax25, &(0x7f0000000940)=0x80) getsockopt$inet6_tcp_buf(r9, 0x6, 0x1e, &(0x7f0000000980)=""/235, &(0x7f0000000a80)=0xeb) ioctl(r3, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070f5ba914d5b9fbd8015889f91c4f72544832cdba6734a7c41c725d83aa5a1d7b7707f16d353bef0f4762c235eea8289ec5753ac9cc37f5e51ddad28bf92e18651ca5ddfdbd7c16ec91912761158994d382344a4646e2fa9f202971cef1c02f7e59055ccb8b0376f9188f8f0dc7fc802addc1aa84de736fb8d6cdbc14e5829133ef5963403f42a448253fb07503b884646dd2ff99d1ce677ff8afd536090188ae7c6542201f03db4d9457dfc33c51c96a9397c030c8fc29676690f6a5a32f3c6688789b608dee06325ee12f40ca0ceb9e63df60abcff61593cba56b13d5030563e0e01b950af4f20aeba88a4de9c") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000001c0)="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") getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000002c0)=""/254, &(0x7f0000000040)=0xfe) [ 762.279389][T32740] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 19:58:56 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2f0000001800030007fffd946fa283bc8020000000040005031d856813000300083c14cc16ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00', 0xd800}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x1, {{0xa, 0x0, 0x2, @mcast1, 0xffffffff80000001}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000005c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000750000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9e54a526477596dd910fffb1bc630d777b96025ffdec68fd88ddf66860e0048800556702241ecbd781e4fb8f173433fea8e45659b50afb36813873099812bfa80ada6a76a209861756773b794c028137671f4"], 0x1) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000b40)=0x8001, &(0x7f0000000b80)=0x4) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="0000000000cf9a8237458aaad73feb290200ee7eb8e122ef77051db1aaea1637b8a7"]}) accept4$inet(r2, &(0x7f0000000bc0)={0x2, 0x0, @loopback}, &(0x7f0000000c00)=0x10, 0x800) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000ac0)={0x4, 0x6, 0x9, 0x7, 0x100}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r6 = socket$inet6(0xa, 0x2, 0x9) r7 = accept(r5, &(0x7f00000006c0)=@can, &(0x7f0000000740)=0x80) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000780)={0x0, @in6={{0xa, 0x4e22, 0x5, @loopback}}, 0x3ff, 0x10000000000401, 0x55c, 0x7f1a, 0x400000000009}, &(0x7f0000000840)=0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000880)={r8, 0xfff, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000b00)={r8, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000100), 0x4) getsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x6) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000140)=0x49, 0x4) socket$inet6(0xa, 0x1, 0x3) r9 = accept(r6, &(0x7f00000008c0)=@ax25, &(0x7f0000000940)=0x80) getsockopt$inet6_tcp_buf(r9, 0x6, 0x1e, &(0x7f0000000980)=""/235, &(0x7f0000000a80)=0xeb) ioctl(r3, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070f5ba914d5b9fbd8015889f91c4f72544832cdba6734a7c41c725d83aa5a1d7b7707f16d353bef0f4762c235eea8289ec5753ac9cc37f5e51ddad28bf92e18651ca5ddfdbd7c16ec91912761158994d382344a4646e2fa9f202971cef1c02f7e59055ccb8b0376f9188f8f0dc7fc802addc1aa84de736fb8d6cdbc14e5829133ef5963403f42a448253fb07503b884646dd2ff99d1ce677ff8afd536090188ae7c6542201f03db4d9457dfc33c51c96a9397c030c8fc29676690f6a5a32f3c6688789b608dee06325ee12f40ca0ceb9e63df60abcff61593cba56b13d5030563e0e01b950af4f20aeba88a4de9c") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000001c0)="d2a26edb55565fa7ea5a5909f454bcf31191f1efa06e93c3bc48c456d5b33006fea2b7af74a5c409024f3219db74e9604510142ce7c6d7494f484f11b642eaf1b65d200d9bdb629b53b7a39b27d3e732311c809de2f25e53251b908c905eeb694115096830fe03d4262ab9052b5d28597a1a8a33c722a2eb8eacf5d32933ddb05cefaa7e69148639f8da528f4f0217c67e8c0fd27cd0af8fa34c1c23c0501b1d23a26b42e1976674a8d739739d8ff46694415e457727554f282fecf1a05b5012a3f652e51ae4037189028c8e36242de152c34316276145195cc385c65275682279c639204500be3faa5bcd45ad5e28f49cd2067697ce9ac3a32e01e493f622ab") getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000002c0)=""/254, &(0x7f0000000040)=0xfe) [ 762.334580][T32741] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 762.732764][T32753] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 19:58:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x400000, 0x4) 19:58:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@ipv4={[], [], @empty}}}, 0x28}}, 0x0) 19:58:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x400000, 0x4) 19:58:57 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2f0000001800030007fffd946fa283bc8020000000040005031d856813000300083c14cc16ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00', 0xd800}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x1, {{0xa, 0x0, 0x2, @mcast1, 0xffffffff80000001}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000005c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000750000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9e54a526477596dd910fffb1bc630d777b96025ffdec68fd88ddf66860e0048800556702241ecbd781e4fb8f173433fea8e45659b50afb36813873099812bfa80ada6a76a209861756773b794c028137671f4"], 0x1) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000b40)=0x8001, &(0x7f0000000b80)=0x4) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="0000000000cf9a8237458aaad73feb290200ee7eb8e122ef77051db1aaea1637b8a7"]}) accept4$inet(r2, &(0x7f0000000bc0)={0x2, 0x0, @loopback}, &(0x7f0000000c00)=0x10, 0x800) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000ac0)={0x4, 0x6, 0x9, 0x7, 0x100}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r6 = socket$inet6(0xa, 0x2, 0x9) r7 = accept(r5, &(0x7f00000006c0)=@can, &(0x7f0000000740)=0x80) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000780)={0x0, @in6={{0xa, 0x4e22, 0x5, @loopback}}, 0x3ff, 0x10000000000401, 0x55c, 0x7f1a, 0x400000000009}, &(0x7f0000000840)=0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000880)={r8, 0xfff, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000b00)={r8, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000100), 0x4) getsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x6) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000140)=0x49, 0x4) socket$inet6(0xa, 0x1, 0x3) r9 = accept(r6, &(0x7f00000008c0)=@ax25, &(0x7f0000000940)=0x80) getsockopt$inet6_tcp_buf(r9, 0x6, 0x1e, &(0x7f0000000980)=""/235, &(0x7f0000000a80)=0xeb) ioctl(r3, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070f5ba914d5b9fbd8015889f91c4f72544832cdba6734a7c41c725d83aa5a1d7b7707f16d353bef0f4762c235eea8289ec5753ac9cc37f5e51ddad28bf92e18651ca5ddfdbd7c16ec91912761158994d382344a4646e2fa9f202971cef1c02f7e59055ccb8b0376f9188f8f0dc7fc802addc1aa84de736fb8d6cdbc14e5829133ef5963403f42a448253fb07503b884646dd2ff99d1ce677ff8afd536090188ae7c6542201f03db4d9457dfc33c51c96a9397c030c8fc29676690f6a5a32f3c6688789b608dee06325ee12f40ca0ceb9e63df60abcff61593cba56b13d5030563e0e01b950af4f20aeba88a4de9c") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000001c0)="d2a26edb55565fa7ea5a5909f454bcf31191f1efa06e93c3bc48c456d5b33006fea2b7af74a5c409024f3219db74e9604510142ce7c6d7494f484f11b642eaf1b65d200d9bdb629b53b7a39b27d3e732311c809de2f25e53251b908c905eeb694115096830fe03d4262ab9052b5d28597a1a8a33c722a2eb8eacf5d32933ddb05cefaa7e69148639f8da528f4f0217c67e8c0fd27cd0af8fa34c1c23c0501b1d23a26b42e1976674a8d739739d8ff46694415e457727554f282fecf1a05b5012a3f652e51ae4037189028c8e36242de152c34316276145195cc385c65275682279c639204500be3faa5bcd45ad5e28f49cd2067697ce9ac3a32e01e493f622ab") getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000002c0)=""/254, &(0x7f0000000040)=0xfe) 19:58:57 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2f0000001800030007fffd946fa283bc8020000000040005031d856813000300083c14cc16ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00', 0xd800}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x1, {{0xa, 0x0, 0x2, @mcast1, 0xffffffff80000001}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000005c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000750000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9e54a526477596dd910fffb1bc630d777b96025ffdec68fd88ddf66860e0048800556702241ecbd781e4fb8f173433fea8e45659b50afb36813873099812bfa80ada6a76a209861756773b794c028137671f4"], 0x1) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000b40)=0x8001, &(0x7f0000000b80)=0x4) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="0000000000cf9a8237458aaad73feb290200ee7eb8e122ef77051db1aaea1637b8a7"]}) accept4$inet(r2, &(0x7f0000000bc0)={0x2, 0x0, @loopback}, &(0x7f0000000c00)=0x10, 0x800) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000ac0)={0x4, 0x6, 0x9, 0x7, 0x100}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r6 = socket$inet6(0xa, 0x2, 0x9) r7 = accept(r5, &(0x7f00000006c0)=@can, &(0x7f0000000740)=0x80) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000780)={0x0, @in6={{0xa, 0x4e22, 0x5, @loopback}}, 0x3ff, 0x10000000000401, 0x55c, 0x7f1a, 0x400000000009}, &(0x7f0000000840)=0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000880)={r8, 0xfff, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000b00)={r8, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000100), 0x4) getsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x6) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000140)=0x49, 0x4) socket$inet6(0xa, 0x1, 0x3) r9 = accept(r6, &(0x7f00000008c0)=@ax25, &(0x7f0000000940)=0x80) getsockopt$inet6_tcp_buf(r9, 0x6, 0x1e, &(0x7f0000000980)=""/235, &(0x7f0000000a80)=0xeb) ioctl(r3, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070f5ba914d5b9fbd8015889f91c4f72544832cdba6734a7c41c725d83aa5a1d7b7707f16d353bef0f4762c235eea8289ec5753ac9cc37f5e51ddad28bf92e18651ca5ddfdbd7c16ec91912761158994d382344a4646e2fa9f202971cef1c02f7e59055ccb8b0376f9188f8f0dc7fc802addc1aa84de736fb8d6cdbc14e5829133ef5963403f42a448253fb07503b884646dd2ff99d1ce677ff8afd536090188ae7c6542201f03db4d9457dfc33c51c96a9397c030c8fc29676690f6a5a32f3c6688789b608dee06325ee12f40ca0ceb9e63df60abcff61593cba56b13d5030563e0e01b950af4f20aeba88a4de9c") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000001c0)="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") getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000002c0)=""/254, &(0x7f0000000040)=0xfe) 19:58:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@ipv4={[], [], @empty}}}, 0x28}}, 0x0) [ 763.397889][ T327] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 763.458765][ T328] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 19:58:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@ipv4={[], [], @empty}}}, 0x28}}, 0x0) 19:58:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x400000, 0x4) 19:58:58 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2f0000001800030007fffd946fa283bc8020000000040005031d856813000300083c14cc16ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00', 0xd800}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x1, {{0xa, 0x0, 0x2, @mcast1, 0xffffffff80000001}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000005c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000750000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9e54a526477596dd910fffb1bc630d777b96025ffdec68fd88ddf66860e0048800556702241ecbd781e4fb8f173433fea8e45659b50afb36813873099812bfa80ada6a76a209861756773b794c028137671f4"], 0x1) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000b40)=0x8001, &(0x7f0000000b80)=0x4) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="0000000000cf9a8237458aaad73feb290200ee7eb8e122ef77051db1aaea1637b8a7"]}) accept4$inet(r2, &(0x7f0000000bc0)={0x2, 0x0, @loopback}, &(0x7f0000000c00)=0x10, 0x800) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000ac0)={0x4, 0x6, 0x9, 0x7, 0x100}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r6 = socket$inet6(0xa, 0x2, 0x9) r7 = accept(r5, &(0x7f00000006c0)=@can, &(0x7f0000000740)=0x80) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000780)={0x0, @in6={{0xa, 0x4e22, 0x5, @loopback}}, 0x3ff, 0x10000000000401, 0x55c, 0x7f1a, 0x400000000009}, &(0x7f0000000840)=0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000880)={r8, 0xfff, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000b00)={r8, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000100), 0x4) getsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x6) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000140)=0x49, 0x4) socket$inet6(0xa, 0x1, 0x3) r9 = accept(r6, &(0x7f00000008c0)=@ax25, &(0x7f0000000940)=0x80) getsockopt$inet6_tcp_buf(r9, 0x6, 0x1e, &(0x7f0000000980)=""/235, &(0x7f0000000a80)=0xeb) ioctl(r3, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070f5ba914d5b9fbd8015889f91c4f72544832cdba6734a7c41c725d83aa5a1d7b7707f16d353bef0f4762c235eea8289ec5753ac9cc37f5e51ddad28bf92e18651ca5ddfdbd7c16ec91912761158994d382344a4646e2fa9f202971cef1c02f7e59055ccb8b0376f9188f8f0dc7fc802addc1aa84de736fb8d6cdbc14e5829133ef5963403f42a448253fb07503b884646dd2ff99d1ce677ff8afd536090188ae7c6542201f03db4d9457dfc33c51c96a9397c030c8fc29676690f6a5a32f3c6688789b608dee06325ee12f40ca0ceb9e63df60abcff61593cba56b13d5030563e0e01b950af4f20aeba88a4de9c") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000001c0)="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") getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000002c0)=""/254, &(0x7f0000000040)=0xfe) 19:58:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x2) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) close(r3) close(r2) [ 763.666703][ T342] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 19:58:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x400000, 0x4) 19:58:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@ipv4={[], [], @empty}}}, 0x28}}, 0x0) 19:58:58 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000080), 0x4) sendmmsg(r0, &(0x7f0000004500), 0x40000000000033e, 0x0) 19:58:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") unshare(0x8000400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) getsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 19:58:58 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2f0000001800030007fffd946fa283bc8020000000040005031d856813000300083c14cc16ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00', 0xd800}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x1, {{0xa, 0x0, 0x2, @mcast1, 0xffffffff80000001}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000005c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000750000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9e54a526477596dd910fffb1bc630d777b96025ffdec68fd88ddf66860e0048800556702241ecbd781e4fb8f173433fea8e45659b50afb36813873099812bfa80ada6a76a209861756773b794c028137671f4"], 0x1) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000b40)=0x8001, &(0x7f0000000b80)=0x4) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="0000000000cf9a8237458aaad73feb290200ee7eb8e122ef77051db1aaea1637b8a7"]}) accept4$inet(r2, &(0x7f0000000bc0)={0x2, 0x0, @loopback}, &(0x7f0000000c00)=0x10, 0x800) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000ac0)={0x4, 0x6, 0x9, 0x7, 0x100}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r6 = socket$inet6(0xa, 0x2, 0x9) r7 = accept(r5, &(0x7f00000006c0)=@can, &(0x7f0000000740)=0x80) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000780)={0x0, @in6={{0xa, 0x4e22, 0x5, @loopback}}, 0x3ff, 0x10000000000401, 0x55c, 0x7f1a, 0x400000000009}, &(0x7f0000000840)=0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000880)={r8, 0xfff, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000b00)={r8, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000100), 0x4) getsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x6) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000140)=0x49, 0x4) socket$inet6(0xa, 0x1, 0x3) r9 = accept(r6, &(0x7f00000008c0)=@ax25, &(0x7f0000000940)=0x80) getsockopt$inet6_tcp_buf(r9, 0x6, 0x1e, &(0x7f0000000980)=""/235, &(0x7f0000000a80)=0xeb) ioctl(r3, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070f5ba914d5b9fbd8015889f91c4f72544832cdba6734a7c41c725d83aa5a1d7b7707f16d353bef0f4762c235eea8289ec5753ac9cc37f5e51ddad28bf92e18651ca5ddfdbd7c16ec91912761158994d382344a4646e2fa9f202971cef1c02f7e59055ccb8b0376f9188f8f0dc7fc802addc1aa84de736fb8d6cdbc14e5829133ef5963403f42a448253fb07503b884646dd2ff99d1ce677ff8afd536090188ae7c6542201f03db4d9457dfc33c51c96a9397c030c8fc29676690f6a5a32f3c6688789b608dee06325ee12f40ca0ceb9e63df60abcff61593cba56b13d5030563e0e01b950af4f20aeba88a4de9c") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000001c0)="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") getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000002c0)=""/254, &(0x7f0000000040)=0xfe) 19:58:58 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2f0000001800030007fffd946fa283bc8020000000040005031d856813000300083c14cc16ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00', 0xd800}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x1, {{0xa, 0x0, 0x2, @mcast1, 0xffffffff80000001}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000005c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000750000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9e54a526477596dd910fffb1bc630d777b96025ffdec68fd88ddf66860e0048800556702241ecbd781e4fb8f173433fea8e45659b50afb36813873099812bfa80ada6a76a209861756773b794c028137671f4"], 0x1) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000b40)=0x8001, &(0x7f0000000b80)=0x4) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="0000000000cf9a8237458aaad73feb290200ee7eb8e122ef77051db1aaea1637b8a7"]}) accept4$inet(r2, &(0x7f0000000bc0)={0x2, 0x0, @loopback}, &(0x7f0000000c00)=0x10, 0x800) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000ac0)={0x4, 0x6, 0x9, 0x7, 0x100}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r6 = socket$inet6(0xa, 0x2, 0x9) r7 = accept(r5, &(0x7f00000006c0)=@can, &(0x7f0000000740)=0x80) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000780)={0x0, @in6={{0xa, 0x4e22, 0x5, @loopback}}, 0x3ff, 0x10000000000401, 0x55c, 0x7f1a, 0x400000000009}, &(0x7f0000000840)=0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000880)={r8, 0xfff, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000b00)={r8, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000100), 0x4) getsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x6) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000140)=0x49, 0x4) socket$inet6(0xa, 0x1, 0x3) r9 = accept(r6, &(0x7f00000008c0)=@ax25, &(0x7f0000000940)=0x80) getsockopt$inet6_tcp_buf(r9, 0x6, 0x1e, &(0x7f0000000980)=""/235, &(0x7f0000000a80)=0xeb) ioctl(r3, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070f5ba914d5b9fbd8015889f91c4f72544832cdba6734a7c41c725d83aa5a1d7b7707f16d353bef0f4762c235eea8289ec5753ac9cc37f5e51ddad28bf92e18651ca5ddfdbd7c16ec91912761158994d382344a4646e2fa9f202971cef1c02f7e59055ccb8b0376f9188f8f0dc7fc802addc1aa84de736fb8d6cdbc14e5829133ef5963403f42a448253fb07503b884646dd2ff99d1ce677ff8afd536090188ae7c6542201f03db4d9457dfc33c51c96a9397c030c8fc29676690f6a5a32f3c6688789b608dee06325ee12f40ca0ceb9e63df60abcff61593cba56b13d5030563e0e01b950af4f20aeba88a4de9c") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000001c0)="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") getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000002c0)=""/254, &(0x7f0000000040)=0xfe) 19:58:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r2, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x101}, 0x14}}, 0x0) 19:58:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f0000000500)=[{r2, 0x2103}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ppoll(&(0x7f0000000000)=[{r2, 0x1608}, {}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) [ 764.173063][ T375] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 764.219791][ T379] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 19:58:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r2, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x101}, 0x14}}, 0x0) 19:58:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") unshare(0x8000400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) getsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 19:58:58 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000080), 0x4) sendmmsg(r0, &(0x7f0000004500), 0x40000000000033e, 0x0) 19:58:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r2, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x101}, 0x14}}, 0x0) 19:58:59 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000080), 0x4) sendmmsg(r0, &(0x7f0000004500), 0x40000000000033e, 0x0) 19:58:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r2, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x101}, 0x14}}, 0x0) 19:58:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") unshare(0x8000400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) getsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 19:58:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r2, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x101}, 0x14}}, 0x0) 19:58:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r2, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x101}, 0x14}}, 0x0) 19:58:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") unshare(0x8000400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) getsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 19:58:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000005) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000380)="0089818b54") listen(r2, 0x7fff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f00000004c0)=[{r3, 0x80}, {r3}, {r3}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000280)=0x5, 0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000002c0), 0xffffffffffffffb8) accept$ax25(0xffffffffffffff9c, &(0x7f0000000400)={{0x3, @rose}, [@netrom, @remote, @rose, @rose, @rose]}, 0x0) r4 = accept$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) r5 = socket(0x0, 0x805, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x500}) r6 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r6, 0x2000000000010d, 0x4000800000000a, &(0x7f0000000280), 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x100000000, 0x0, 0x1, 0x1, 0x0, 0x2}, 0x20) 19:58:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f0000000500)=[{r2, 0x2103}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ppoll(&(0x7f0000000000)=[{r2, 0x1608}, {}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 19:58:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r2, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x101}, 0x14}}, 0x0) 19:58:59 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000080), 0x4) sendmmsg(r0, &(0x7f0000004500), 0x40000000000033e, 0x0) 19:58:59 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000080), 0x4) sendmmsg(r0, &(0x7f0000004500), 0x40000000000033e, 0x0) 19:58:59 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 765.196728][ T442] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:58:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x200000088) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x2000400) connect$inet6(r0, &(0x7f0000000280), 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 19:59:00 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000080), 0x4) sendmmsg(r0, &(0x7f0000004500), 0x40000000000033e, 0x0) 19:59:00 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000080), 0x4) sendmmsg(r0, &(0x7f0000004500), 0x40000000000033e, 0x0) 19:59:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x200000088) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x2000400) connect$inet6(r0, &(0x7f0000000280), 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 19:59:00 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 765.931870][ T472] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 765.943669][ T453] ------------[ cut here ]------------ [ 765.958338][ T453] jump label: negative count! 19:59:00 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 765.973077][ T453] WARNING: CPU: 1 PID: 453 at kernel/jump_label.c:235 static_key_slow_try_dec+0x1ab/0x1d0 [ 765.983012][ T453] Kernel panic - not syncing: panic_on_warn set ... [ 765.989723][ T453] CPU: 1 PID: 453 Comm: syz-executor.3 Not tainted 5.2.0+ #81 [ 765.997181][ T453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 766.007250][ T453] Call Trace: [ 766.010557][ T453] dump_stack+0x172/0x1f0 [ 766.014900][ T453] ? static_key_slow_try_dec+0x120/0x1d0 [ 766.020541][ T453] panic+0x2cb/0x744 [ 766.024643][ T453] ? __warn_printk+0xf3/0xf3 [ 766.029248][ T453] ? static_key_slow_try_dec+0x1ab/0x1d0 [ 766.034893][ T453] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 766.036255][ T3894] kobject: 'loop2' (00000000b600228a): kobject_uevent_env [ 766.041146][ T453] ? __warn.cold+0x5/0x4d [ 766.052611][ T453] ? static_key_slow_try_dec+0x1ab/0x1d0 [ 766.058350][ T453] __warn.cold+0x20/0x4d [ 766.062695][ T453] ? vprintk_emit+0x1ea/0x700 [ 766.067385][ T453] ? static_key_slow_try_dec+0x1ab/0x1d0 [ 766.072594][ T3894] kobject: 'loop2' (00000000b600228a): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 766.073030][ T453] report_bug+0x263/0x2b0 [ 766.085230][ T3894] kobject: 'loop0' (000000007579a825): kobject_uevent_env [ 766.087498][ T453] do_error_trap+0x11b/0x200 [ 766.087519][ T453] do_invalid_op+0x37/0x50 [ 766.087534][ T453] ? static_key_slow_try_dec+0x1ab/0x1d0 [ 766.087554][ T453] invalid_op+0x14/0x20 [ 766.094763][ T3894] kobject: 'loop0' (000000007579a825): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 766.099252][ T453] RIP: 0010:static_key_slow_try_dec+0x1ab/0x1d0 [ 766.099268][ T453] Code: c0 e8 59 2e e5 ff 83 fb 01 0f 85 32 ff ff ff e8 cb 2c e5 ff 45 31 ff eb a0 e8 c1 2c e5 ff 48 c7 c7 a0 bc 92 87 e8 23 f9 b6 ff <0f> 0b eb 8b 4c 89 e7 e8 59 d1 1e 00 e9 de fe ff ff e8 cf f1 b6 ff [ 766.099276][ T453] RSP: 0018:ffff888090707450 EFLAGS: 00010286 [ 766.099287][ T453] RAX: 0000000000000000 RBX: 00000000ffffffff RCX: 0000000000000000 [ 766.099295][ T453] RDX: 000000000000f4fb RSI: ffffffff815b5a06 RDI: ffffed10120e0e7c [ 766.099304][ T453] RBP: ffff8880907074e0 R08: ffff88808e3621c0 R09: ffffed1015d260b1 [ 766.099321][ T453] R10: ffffed1015d260b0 R11: ffff8880ae930587 R12: ffffffff8983ec60 [ 766.158088][ T477] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 766.164549][ T453] R13: ffff8880907074b8 R14: 1ffff110120e0e8b R15: 00000000ffffff01 [ 766.164585][ T453] ? vprintk_func+0x86/0x189 [ 766.164613][ T453] ? static_key_disable+0x30/0x30 [ 766.207842][ T3894] kobject: 'loop2' (00000000b600228a): kobject_uevent_env [ 766.210417][ T453] ? fl6_renew+0x1aa/0x280 [ 766.217569][ T3894] kobject: 'loop2' (00000000b600228a): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 766.222489][ T453] __static_key_slow_dec_deferred+0x65/0x110 [ 766.244490][ T453] fl_free+0xa9/0xe0 [ 766.248392][ T453] fl_create+0x6af/0x9f0 [ 766.252700][ T453] ? ip6fl_seq_next+0xb0/0xb0 [ 766.257383][ T453] ? __lock_acquire+0x537/0x4af0 [ 766.262305][ T453] ? __might_fault+0x12b/0x1e0 [ 766.267051][ T453] ? find_held_lock+0x35/0x130 [ 766.271817][ T453] ? __might_fault+0x12b/0x1e0 [ 766.276572][ T453] ? lock_downgrade+0x920/0x920 [ 766.281416][ T453] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 766.287649][ T453] ipv6_flowlabel_opt+0x80e/0x2730 [ 766.292751][ T453] ? ipv6_flowlabel_opt_get+0xa10/0xa10 [ 766.298287][ T453] ? lockdep_hardirqs_on+0x418/0x5d0 [ 766.303696][ T453] ? lock_sock_nested+0x9a/0x120 [ 766.308981][ T453] ? lock_sock_nested+0x9a/0x120 [ 766.314095][ T453] ? __local_bh_enable_ip+0x15a/0x270 [ 766.319606][ T453] do_ipv6_setsockopt.isra.0+0x2125/0x4120 [ 766.325410][ T453] ? do_ipv6_setsockopt.isra.0+0x2125/0x4120 [ 766.331386][ T453] ? ipv6_update_options+0x3b0/0x3b0 [ 766.337115][ T453] ? ___might_sleep+0x163/0x280 [ 766.341949][ T453] ? __might_sleep+0x95/0x190 [ 766.346610][ T453] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 766.352831][ T453] ? futex_wait_queue_me+0x414/0x600 [ 766.358096][ T453] ? handle_futex_death.part.0+0x250/0x250 [ 766.363912][ T453] ? lock_pi_update_atomic+0x120/0x120 [ 766.369379][ T453] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 766.375262][ T453] ? drop_futex_key_refs.isra.0+0x6f/0xf0 [ 766.380968][ T453] ? futex_wait+0x482/0x5d0 [ 766.385475][ T453] ? futex_wait_setup+0x390/0x390 [ 766.390485][ T453] ? __lock_acquire+0x537/0x4af0 [ 766.395411][ T453] ? drop_futex_key_refs.isra.0+0x6f/0xf0 [ 766.401113][ T453] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 766.407352][ T453] ? aa_label_sk_perm+0x101/0x560 [ 766.412356][ T453] ? __fget+0x35d/0x560 [ 766.416518][ T453] ? aa_profile_af_perm+0x320/0x320 [ 766.421720][ T453] ? __fget+0x35d/0x560 [ 766.425877][ T453] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 766.431319][ T453] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 766.436762][ T453] ? lockdep_hardirqs_on+0x418/0x5d0 [ 766.442022][ T453] ? retint_kernel+0x2b/0x2b [ 766.446597][ T453] ? trace_hardirqs_on_caller+0x6a/0x220 [ 766.452431][ T453] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 766.457876][ T453] ? __this_cpu_preempt_check+0x3a/0x210 [ 766.463504][ T453] ? retint_kernel+0x2b/0x2b [ 766.468106][ T453] ipv6_setsockopt+0xf6/0x170 [ 766.472766][ T453] ? ipv6_setsockopt+0xf6/0x170 [ 766.477600][ T453] rawv6_setsockopt+0x5e/0x150 [ 766.482350][ T453] sock_common_setsockopt+0x94/0xd0 [ 766.487530][ T453] __sys_setsockopt+0x253/0x4b0 [ 766.492365][ T453] ? kernel_setsockopt+0x1d0/0x1d0 [ 766.497747][ T453] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 766.503199][ T453] ? do_syscall_64+0x26/0x680 [ 766.507891][ T453] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 766.513943][ T453] ? do_syscall_64+0x26/0x680 [ 766.518604][ T453] __x64_sys_setsockopt+0xbe/0x150 [ 766.523723][ T453] do_syscall_64+0xfd/0x680 [ 766.528217][ T453] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 766.534115][ T453] RIP: 0033:0x459819 [ 766.538015][ T453] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 766.557620][ T453] RSP: 002b:00007f8f2533bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 766.566138][ T453] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000459819 [ 766.574097][ T453] RDX: 0000000000000020 RSI: 0000000000000029 RDI: 0000000000000003 [ 766.582056][ T453] RBP: 000000000075c1c0 R08: 0000000000000020 R09: 0000000000000000 [ 766.590039][ T453] R10: 0000000020000080 R11: 0000000000000246 R12: 00007f8f2533c6d4 [ 766.597993][ T453] R13: 00000000004cec90 R14: 00000000004dd5c0 R15: 00000000ffffffff [ 766.607143][ T453] Kernel Offset: disabled [ 766.611480][ T453] Rebooting in 86400 seconds..