d79}}, 0x0) 03:40:35 executing program 5: r0 = socket$inet(0x2, 0x400000000000a, 0x8) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 03:40:35 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f00000000c0), 0x40000000000022b, 0x0) 03:40:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x10, 0x0, &(0x7f0000000100)) 03:40:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000b40)={'bond_slave_0\x00\x00\x00\x02', {0x2, 0x0, @broadcast}}) 03:40:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) socket(0x2, 0x3, 0x3) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) 03:40:35 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r0, &(0x7f0000007200)=[{{&(0x7f0000000100)=@alg, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)=""/228, 0xe4}, {&(0x7f0000000300)=""/154, 0x9a}, {&(0x7f0000000440)=""/171, 0xab}, {0x0}], 0x4, &(0x7f0000000700)=""/205, 0xcd}, 0x800}, {{&(0x7f0000002cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003400)=""/14, 0xe}, 0x7fffffff}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000004900)=@nfc, 0x80, &(0x7f0000004b40)=[{0x0}, {&(0x7f0000004a40)=""/238, 0xee}], 0x2, &(0x7f0000004b80)=""/178, 0xb2}, 0xffffffffffffff52}, {{0x0, 0x0, 0x0}, 0x5}], 0x6, 0x0, 0x0) connect$vsock_dgram(r2, &(0x7f0000007480)={0x28, 0x0, 0xffffffff, @host}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f42360c00000015739d53d5"]}, 0x48}}, 0x0) 03:40:35 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f00000000c0), 0x40000000000022b, 0x0) 03:40:35 executing program 5: r0 = socket$inet(0x2, 0x400000000000a, 0x8) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 03:40:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x10, 0x0, &(0x7f0000000100)) 03:40:35 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x106010000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='gretap0\x00', 0x10) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x10) 03:40:35 executing program 4: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x800032, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000001300), &(0x7f0000000100)=0x60) 03:40:35 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f00000000c0), 0x40000000000022b, 0x0) 03:40:35 executing program 4: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x800032, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000001300), &(0x7f0000000100)=0x60) 03:40:35 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x106010000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='gretap0\x00', 0x10) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x10) 03:40:35 executing program 5: r0 = socket$inet(0x2, 0x400000000000a, 0x8) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 03:40:35 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) close(r1) 03:40:35 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f00000000c0), 0x40000000000022b, 0x0) 03:40:36 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r0, &(0x7f0000007200)=[{{&(0x7f0000000100)=@alg, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)=""/228, 0xe4}, {&(0x7f0000000300)=""/154, 0x9a}, {&(0x7f0000000440)=""/171, 0xab}, {0x0}], 0x4, &(0x7f0000000700)=""/205, 0xcd}, 0x800}, {{&(0x7f0000002cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003400)=""/14, 0xe}, 0x7fffffff}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000004900)=@nfc, 0x80, &(0x7f0000004b40)=[{0x0}, {&(0x7f0000004a40)=""/238, 0xee}], 0x2, &(0x7f0000004b80)=""/178, 0xb2}, 0xffffffffffffff52}, {{0x0, 0x0, 0x0}, 0x5}], 0x6, 0x0, 0x0) connect$vsock_dgram(r2, &(0x7f0000007480)={0x28, 0x0, 0xffffffff, @host}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f42360c00000015739d53d5"]}, 0x48}}, 0x0) 03:40:36 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x106010000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='gretap0\x00', 0x10) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x10) 03:40:36 executing program 4: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x800032, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000001300), &(0x7f0000000100)=0x60) 03:40:36 executing program 5: r0 = socket$inet(0x2, 0x400000000000a, 0x8) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 03:40:36 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) close(r1) 03:40:36 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) close(r1) 03:40:36 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x106010000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='gretap0\x00', 0x10) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x10) 03:40:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:40:36 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) close(r1) 03:40:36 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) close(r1) 03:40:36 executing program 4: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x800032, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000001300), &(0x7f0000000100)=0x60) 03:40:36 executing program 0: socket$inet6(0xa, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x15, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f42360500000015739d53d5"]}, 0x48}}, 0x0) 03:40:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x3c}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x4000000000004ae, 0x0) 03:40:37 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) close(r1) 03:40:37 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) close(r1) 03:40:37 executing program 0: socket$inet6(0xa, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x15, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f42360500000015739d53d5"]}, 0x48}}, 0x0) 03:40:37 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:40:37 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000740)={'syz1'}, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1, 0x0) 03:40:37 executing program 0: socket$inet6(0xa, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x15, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f42360500000015739d53d5"]}, 0x48}}, 0x0) 03:40:37 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000740)={'syz1'}, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1, 0x0) 03:40:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000080)={0x0, 0x13d, &(0x7f00000007c0)={&(0x7f0000000040)={0x14, r1, 0x701, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 03:40:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x0, 0x7}, 0x2c) 03:40:37 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:40:37 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000740)={'syz1'}, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1, 0x0) 03:40:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x3c}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x4000000000004ae, 0x0) 03:40:38 executing program 0: socket$inet6(0xa, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x15, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f42360500000015739d53d5"]}, 0x48}}, 0x0) 03:40:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000007700)="0adc1f123c123f3188b070") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d91f63190400000000000000fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 03:40:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x0, 0x7}, 0x2c) 03:40:38 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000740)={'syz1'}, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1, 0x0) 03:40:38 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:40:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x0, 0x7}, 0x2c) 03:40:38 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000400)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000480)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000000)={0x1, 0xffffffffffffffff, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a702ca9c1a8d1dc1e4e29ed4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x1d, r1}, 0x10, &(0x7f00000003c0)={&(0x7f00000002c0)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bff70979622ef4a9"}}, 0x48}}, 0x0) 03:40:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x50, 0x4, 0x8, 0x319, 0x0, 0x0, {}, [@nested={0x8, 0x2, [@generic="cf"]}, @typed={0x34, 0x3, @str='\x11eyringeth0vmnet1cgroupppp1[eth0vboxnet1user\x00'}]}, 0x50}}, 0x0) 03:40:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000007700)="0adc1f123c123f3188b070") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d91f63190400000000000000fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 03:40:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000007700)="0adc1f123c123f3188b070") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d91f63190400000000000000fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 03:40:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000007700)="0adc1f123c123f3188b070") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d91f63190400000000000000fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) [ 2316.250513][T24705] validate_nla: 2 callbacks suppressed [ 2316.250524][T24705] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 2316.274254][T24705] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 03:40:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x3c}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x4000000000004ae, 0x0) 03:40:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x0, 0x7}, 0x2c) 03:40:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x50, 0x4, 0x8, 0x319, 0x0, 0x0, {}, [@nested={0x8, 0x2, [@generic="cf"]}, @typed={0x34, 0x3, @str='\x11eyringeth0vmnet1cgroupppp1[eth0vboxnet1user\x00'}]}, 0x50}}, 0x0) 03:40:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000007700)="0adc1f123c123f3188b070") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d91f63190400000000000000fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 03:40:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000007700)="0adc1f123c123f3188b070") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d91f63190400000000000000fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) [ 2316.504708][T24716] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 03:40:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000007700)="0adc1f123c123f3188b070") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d91f63190400000000000000fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 03:40:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(rmd320-generic)\x00'}, 0xffffff66) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="00041c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a6d705b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04010000001445b4bed397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e993"], 0x80) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/546], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000040)={'bcsh0\x00', {0x2, 0x4e20, @rand_addr=0x5}}) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000200)={0xffff, 0x3, 0xff, 0x3}, 0x6) recvmmsg(r3, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) [ 2316.555802][T24716] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 2316.908451][ T26] audit: type=1804 audit(1554694838.954:573): pid=24734 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir402181550/syzkaller.OEfMUW/3269/memory.events" dev="sda1" ino=16824 res=1 [ 2317.503778][ T26] audit: type=1804 audit(1554694839.554:574): pid=24733 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir402181550/syzkaller.OEfMUW/3269/memory.events" dev="sda1" ino=16824 res=1 [ 2317.686125][ T26] audit: type=1804 audit(1554694839.734:575): pid=24737 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir402181550/syzkaller.OEfMUW/3269/memory.events" dev="sda1" ino=16824 res=1 03:40:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x1000000004e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1c) close(r0) 03:40:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") unshare(0x8000400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r3, 0x111, 0x4, &(0x7f0000000400)=""/162, &(0x7f0000000040)=0xa2) 03:40:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x50, 0x4, 0x8, 0x319, 0x0, 0x0, {}, [@nested={0x8, 0x2, [@generic="cf"]}, @typed={0x34, 0x3, @str='\x11eyringeth0vmnet1cgroupppp1[eth0vboxnet1user\x00'}]}, 0x50}}, 0x0) 03:40:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000140)={0x2d}) 03:40:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x3c}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x4000000000004ae, 0x0) 03:40:40 executing program 1: pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000000c0), 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x4}, 0x8) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(r0, 0x0, 0xc085) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x10000000010001, 0x0, "b60110a74706edd7db860a8d58a70eba75a39952af8867fecf10e977fc68128194f12e155cb09c730647d05a80bad555a8c93b0d74e646cf055643eeff28e8290d3431f218f22c2d00"}, 0xd8) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r4, 0x200, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x8, @media='ib\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x20000050}, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r5, 0x400442c9, &(0x7f00000014c0)={0x0, 0x0}) syz_emit_ethernet(0x0, &(0x7f0000000080)=ANY=[], 0x0) [ 2318.702279][T24745] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 2318.753746][T24753] EXT4-fs warning: 1 callbacks suppressed [ 2318.753765][T24753] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 45 (only 16 groups) [ 2318.760505][T24745] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 03:40:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") unshare(0x8000400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r3, 0x111, 0x4, &(0x7f0000000400)=""/162, &(0x7f0000000040)=0xa2) 03:40:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x50, 0x4, 0x8, 0x319, 0x0, 0x0, {}, [@nested={0x8, 0x2, [@generic="cf"]}, @typed={0x34, 0x3, @str='\x11eyringeth0vmnet1cgroupppp1[eth0vboxnet1user\x00'}]}, 0x50}}, 0x0) 03:40:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000140)={0x2d}) 03:40:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x1000000004e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1c) close(r0) [ 2318.991800][T24775] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 2319.027244][T24775] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 03:40:41 executing program 1: pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000000c0), 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x4}, 0x8) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(r0, 0x0, 0xc085) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x10000000010001, 0x0, "b60110a74706edd7db860a8d58a70eba75a39952af8867fecf10e977fc68128194f12e155cb09c730647d05a80bad555a8c93b0d74e646cf055643eeff28e8290d3431f218f22c2d00"}, 0xd8) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r4, 0x200, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x8, @media='ib\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x20000050}, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r5, 0x400442c9, &(0x7f00000014c0)={0x0, 0x0}) syz_emit_ethernet(0x0, &(0x7f0000000080)=ANY=[], 0x0) 03:40:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") unshare(0x8000400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r3, 0x111, 0x4, &(0x7f0000000400)=""/162, &(0x7f0000000040)=0xa2) [ 2319.049785][T24777] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 45 (only 16 groups) 03:40:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000140)={0x2d}) 03:40:41 executing program 2: pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000000c0), 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x4}, 0x8) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(r0, 0x0, 0xc085) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x10000000010001, 0x0, "b60110a74706edd7db860a8d58a70eba75a39952af8867fecf10e977fc68128194f12e155cb09c730647d05a80bad555a8c93b0d74e646cf055643eeff28e8290d3431f218f22c2d00"}, 0xd8) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r4, 0x200, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x8, @media='ib\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x20000050}, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r5, 0x400442c9, &(0x7f00000014c0)={0x0, 0x0}) syz_emit_ethernet(0x0, &(0x7f0000000080)=ANY=[], 0x0) 03:40:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000000c0)=0x7, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 03:40:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") unshare(0x8000400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r3, 0x111, 0x4, &(0x7f0000000400)=""/162, &(0x7f0000000040)=0xa2) [ 2319.365957][T24800] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 45 (only 16 groups) 03:40:41 executing program 1: pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000000c0), 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x4}, 0x8) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(r0, 0x0, 0xc085) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x10000000010001, 0x0, "b60110a74706edd7db860a8d58a70eba75a39952af8867fecf10e977fc68128194f12e155cb09c730647d05a80bad555a8c93b0d74e646cf055643eeff28e8290d3431f218f22c2d00"}, 0xd8) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r4, 0x200, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x8, @media='ib\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x20000050}, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r5, 0x400442c9, &(0x7f00000014c0)={0x0, 0x0}) syz_emit_ethernet(0x0, &(0x7f0000000080)=ANY=[], 0x0) 03:40:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x1000000004e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1c) close(r0) 03:40:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000140)={0x2d}) 03:40:41 executing program 2: pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000000c0), 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x4}, 0x8) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(r0, 0x0, 0xc085) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x10000000010001, 0x0, "b60110a74706edd7db860a8d58a70eba75a39952af8867fecf10e977fc68128194f12e155cb09c730647d05a80bad555a8c93b0d74e646cf055643eeff28e8290d3431f218f22c2d00"}, 0xd8) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r4, 0x200, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x8, @media='ib\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x20000050}, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r5, 0x400442c9, &(0x7f00000014c0)={0x0, 0x0}) syz_emit_ethernet(0x0, &(0x7f0000000080)=ANY=[], 0x0) 03:40:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000000c0)=0x7, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 03:40:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x140, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @etimer_thresh={0x8}]}, 0x140}}, 0x0) connect(r0, &(0x7f0000000100)=@generic={0x9, "63722f4c44db18b6975f7c47ac8d6c5814bed015ab9ca09350c355351bdb76459c2ee248148f0abce8779660136b79fbb60b26f0c1d3a4a9887b9a11ccaaa85a664dd8609e64643dccebb675e98739914fb692623de9ca4fb1bc11255c9f2eba8363d1dcc73cd1c82f781767b414efd208713f9cf52743e68a79f12e7f40"}, 0x80) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) clock_gettime(0x0, &(0x7f0000005040)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000009b80)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001800)=""/150, 0x96}, {&(0x7f00000018c0)=""/157, 0x9d}, {&(0x7f00000054c0)=""/4096, 0x1000}, {&(0x7f0000001980)=""/110, 0x6e}, {&(0x7f0000000040)=""/36, 0x24}, {&(0x7f00000064c0)=""/4096, 0x1000}, {&(0x7f00000074c0)=""/135, 0x87}], 0x7, &(0x7f0000007580)=""/194, 0xc2}, 0x20}, {{0x0, 0x0, &(0x7f0000005140)=[{&(0x7f0000005100)=""/12, 0xc}, {&(0x7f0000007680)=""/117, 0x75}, {&(0x7f0000007700)=""/210, 0xd2}], 0x3}, 0xfffffffffffffff8}, {{&(0x7f0000007800)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f0000008a80)=[{&(0x7f0000007880)=""/221, 0xdd}, {&(0x7f0000007980)=""/52, 0x34}, {&(0x7f00000079c0)=""/4096, 0x1000}, {&(0x7f00000089c0)=""/106, 0x6a}, {&(0x7f0000008a40)=""/19, 0x13}], 0x5}, 0x3}, {{&(0x7f0000008b00)=@rc, 0x1863af84b5385250, &(0x7f0000008c40)=[{&(0x7f0000008b80)=""/181, 0xb5}], 0x1, &(0x7f0000008c80)=""/65, 0x41}, 0x80}, {{&(0x7f0000008d00)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000008e40)=[{&(0x7f0000008d80)=""/164, 0xa4}], 0x1, &(0x7f0000008e80)=""/8, 0x8}, 0x4744ac4c}, {{&(0x7f0000008ec0)=@generic, 0x80, &(0x7f0000009380)=[{&(0x7f0000008f40), 0xffffffffffffffc0}, {&(0x7f0000008f80)=""/21, 0x15}, {&(0x7f0000008fc0)=""/18, 0x12}, {&(0x7f0000009000)=""/154, 0xfffffebf}, {&(0x7f00000090c0)=""/184, 0xb8}, {&(0x7f0000009180)=""/204, 0xcc}, {&(0x7f0000009280)=""/102, 0x66}, {&(0x7f0000009300)=""/66, 0x42}], 0x8}, 0x2}, {{&(0x7f0000009400)=@hci, 0x80, &(0x7f0000009680)=[{&(0x7f0000009480)=""/43, 0x2b}, {&(0x7f00000094c0)=""/135, 0x87}, {&(0x7f0000009580)=""/216, 0xd8}], 0x3, &(0x7f00000096c0)=""/152, 0x98}, 0x7}, {{&(0x7f0000009780)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, &(0x7f0000009a40)=[{&(0x7f0000009800)=""/230, 0xe6}, {&(0x7f0000009900)=""/200, 0xc8}, {&(0x7f0000009a00)=""/1, 0x1}], 0x3, &(0x7f0000009a80)=""/202, 0xca}, 0x3}], 0x8, 0x40010020, &(0x7f0000005080)={r2, r3+10000000}) r4 = socket$packet(0x11, 0x3, 0x300) accept$packet(r4, &(0x7f000000cf40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000cf80)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000005200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005240)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005280)={{{@in6=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000005380)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000053c0)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@dev={0xac, 0x14, 0x14, 0x16}, 0x4e24, 0x0, 0x4e20, 0x0, 0x2, 0x20, 0x20, 0x0, r5, r6}, {0xff, 0x8, 0x6, 0x80, 0xfffffffffffffffb, 0x4, 0x7fffffff, 0x7}, {0x8, 0xc, 0xf5d, 0x2}, 0xfffffffffffffffc, 0x6e6bb8, 0x2, 0x1, 0x3, 0x1}, {{@in6=@mcast2, 0x4d6, 0x2b}, 0xa, @in6=@local, 0x3500, 0x3, 0x0, 0x54c6c11b, 0x2, 0x583e6da3, 0xa88}}, 0xe8) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001a00)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000003ac0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000038c0)={&(0x7f0000005180)=ANY=[@ANYBLOB="01092bbd7000ffdbdf250400000014000100fe80d49f00000000000000000000002408000500030000000800050001000000080002000900000008000500030000000800020061c800a90800050005000000"], 0x1}, 0x1, 0x0, 0x0, 0x24000000}, 0x45) connect$l2tp(0xffffffffffffffff, &(0x7f00000050c0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @empty}, 0x1, 0x1, 0x2, 0x2}}, 0x2e) getsockopt$packet_buf(r4, 0x107, 0x1, &(0x7f0000000180)=""/105, &(0x7f0000000080)=0x69) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x20, 0x6000000, 0x1ff, 0x2f762167, 0x100, 0xb4e7}) accept$packet(0xffffffffffffff9c, &(0x7f0000001780), &(0x7f00000017c0)=0x14) [ 2319.644510][T24821] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 45 (only 16 groups) 03:40:41 executing program 1: pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000000c0), 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x4}, 0x8) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(r0, 0x0, 0xc085) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x10000000010001, 0x0, "b60110a74706edd7db860a8d58a70eba75a39952af8867fecf10e977fc68128194f12e155cb09c730647d05a80bad555a8c93b0d74e646cf055643eeff28e8290d3431f218f22c2d00"}, 0xd8) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r4, 0x200, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x8, @media='ib\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x20000050}, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r5, 0x400442c9, &(0x7f00000014c0)={0x0, 0x0}) syz_emit_ethernet(0x0, &(0x7f0000000080)=ANY=[], 0x0) 03:40:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000000c0)=0x7, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 03:40:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x1000000004e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1c) close(r0) 03:40:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) write(r2, &(0x7f0000000340)="92", 0x1) writev(r2, &(0x7f0000002e40)=[{&(0x7f0000002a80)="b1", 0x1}], 0x1) 03:40:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x140, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @etimer_thresh={0x8}]}, 0x140}}, 0x0) connect(r0, &(0x7f0000000100)=@generic={0x9, "63722f4c44db18b6975f7c47ac8d6c5814bed015ab9ca09350c355351bdb76459c2ee248148f0abce8779660136b79fbb60b26f0c1d3a4a9887b9a11ccaaa85a664dd8609e64643dccebb675e98739914fb692623de9ca4fb1bc11255c9f2eba8363d1dcc73cd1c82f781767b414efd208713f9cf52743e68a79f12e7f40"}, 0x80) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) clock_gettime(0x0, &(0x7f0000005040)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000009b80)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001800)=""/150, 0x96}, {&(0x7f00000018c0)=""/157, 0x9d}, {&(0x7f00000054c0)=""/4096, 0x1000}, {&(0x7f0000001980)=""/110, 0x6e}, {&(0x7f0000000040)=""/36, 0x24}, {&(0x7f00000064c0)=""/4096, 0x1000}, {&(0x7f00000074c0)=""/135, 0x87}], 0x7, &(0x7f0000007580)=""/194, 0xc2}, 0x20}, {{0x0, 0x0, &(0x7f0000005140)=[{&(0x7f0000005100)=""/12, 0xc}, {&(0x7f0000007680)=""/117, 0x75}, {&(0x7f0000007700)=""/210, 0xd2}], 0x3}, 0xfffffffffffffff8}, {{&(0x7f0000007800)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f0000008a80)=[{&(0x7f0000007880)=""/221, 0xdd}, {&(0x7f0000007980)=""/52, 0x34}, {&(0x7f00000079c0)=""/4096, 0x1000}, {&(0x7f00000089c0)=""/106, 0x6a}, {&(0x7f0000008a40)=""/19, 0x13}], 0x5}, 0x3}, {{&(0x7f0000008b00)=@rc, 0x1863af84b5385250, &(0x7f0000008c40)=[{&(0x7f0000008b80)=""/181, 0xb5}], 0x1, &(0x7f0000008c80)=""/65, 0x41}, 0x80}, {{&(0x7f0000008d00)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000008e40)=[{&(0x7f0000008d80)=""/164, 0xa4}], 0x1, &(0x7f0000008e80)=""/8, 0x8}, 0x4744ac4c}, {{&(0x7f0000008ec0)=@generic, 0x80, &(0x7f0000009380)=[{&(0x7f0000008f40), 0xffffffffffffffc0}, {&(0x7f0000008f80)=""/21, 0x15}, {&(0x7f0000008fc0)=""/18, 0x12}, {&(0x7f0000009000)=""/154, 0xfffffebf}, {&(0x7f00000090c0)=""/184, 0xb8}, {&(0x7f0000009180)=""/204, 0xcc}, {&(0x7f0000009280)=""/102, 0x66}, {&(0x7f0000009300)=""/66, 0x42}], 0x8}, 0x2}, {{&(0x7f0000009400)=@hci, 0x80, &(0x7f0000009680)=[{&(0x7f0000009480)=""/43, 0x2b}, {&(0x7f00000094c0)=""/135, 0x87}, {&(0x7f0000009580)=""/216, 0xd8}], 0x3, &(0x7f00000096c0)=""/152, 0x98}, 0x7}, {{&(0x7f0000009780)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, &(0x7f0000009a40)=[{&(0x7f0000009800)=""/230, 0xe6}, {&(0x7f0000009900)=""/200, 0xc8}, {&(0x7f0000009a00)=""/1, 0x1}], 0x3, &(0x7f0000009a80)=""/202, 0xca}, 0x3}], 0x8, 0x40010020, &(0x7f0000005080)={r2, r3+10000000}) r4 = socket$packet(0x11, 0x3, 0x300) accept$packet(r4, &(0x7f000000cf40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000cf80)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000005200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005240)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005280)={{{@in6=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000005380)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000053c0)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@dev={0xac, 0x14, 0x14, 0x16}, 0x4e24, 0x0, 0x4e20, 0x0, 0x2, 0x20, 0x20, 0x0, r5, r6}, {0xff, 0x8, 0x6, 0x80, 0xfffffffffffffffb, 0x4, 0x7fffffff, 0x7}, {0x8, 0xc, 0xf5d, 0x2}, 0xfffffffffffffffc, 0x6e6bb8, 0x2, 0x1, 0x3, 0x1}, {{@in6=@mcast2, 0x4d6, 0x2b}, 0xa, @in6=@local, 0x3500, 0x3, 0x0, 0x54c6c11b, 0x2, 0x583e6da3, 0xa88}}, 0xe8) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001a00)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000003ac0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000038c0)={&(0x7f0000005180)=ANY=[@ANYBLOB="01092bbd7000ffdbdf250400000014000100fe80d49f00000000000000000000002408000500030000000800050001000000080002000900000008000500030000000800020061c800a90800050005000000"], 0x1}, 0x1, 0x0, 0x0, 0x24000000}, 0x45) connect$l2tp(0xffffffffffffffff, &(0x7f00000050c0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @empty}, 0x1, 0x1, 0x2, 0x2}}, 0x2e) getsockopt$packet_buf(r4, 0x107, 0x1, &(0x7f0000000180)=""/105, &(0x7f0000000080)=0x69) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x20, 0x6000000, 0x1ff, 0x2f762167, 0x100, 0xb4e7}) accept$packet(0xffffffffffffff9c, &(0x7f0000001780), &(0x7f00000017c0)=0x14) 03:40:41 executing program 2: pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000000c0), 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x4}, 0x8) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(r0, 0x0, 0xc085) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x10000000010001, 0x0, "b60110a74706edd7db860a8d58a70eba75a39952af8867fecf10e977fc68128194f12e155cb09c730647d05a80bad555a8c93b0d74e646cf055643eeff28e8290d3431f218f22c2d00"}, 0xd8) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r4, 0x200, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x8, @media='ib\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x20000050}, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r5, 0x400442c9, &(0x7f00000014c0)={0x0, 0x0}) syz_emit_ethernet(0x0, &(0x7f0000000080)=ANY=[], 0x0) 03:40:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000000c0)=0x7, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) [ 2320.003270][ C0] protocol 88fb is buggy, dev hsr_slave_0 03:40:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f00000010c0)) 03:40:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x140, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @etimer_thresh={0x8}]}, 0x140}}, 0x0) connect(r0, &(0x7f0000000100)=@generic={0x9, "63722f4c44db18b6975f7c47ac8d6c5814bed015ab9ca09350c355351bdb76459c2ee248148f0abce8779660136b79fbb60b26f0c1d3a4a9887b9a11ccaaa85a664dd8609e64643dccebb675e98739914fb692623de9ca4fb1bc11255c9f2eba8363d1dcc73cd1c82f781767b414efd208713f9cf52743e68a79f12e7f40"}, 0x80) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) clock_gettime(0x0, &(0x7f0000005040)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000009b80)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001800)=""/150, 0x96}, {&(0x7f00000018c0)=""/157, 0x9d}, {&(0x7f00000054c0)=""/4096, 0x1000}, {&(0x7f0000001980)=""/110, 0x6e}, {&(0x7f0000000040)=""/36, 0x24}, {&(0x7f00000064c0)=""/4096, 0x1000}, {&(0x7f00000074c0)=""/135, 0x87}], 0x7, &(0x7f0000007580)=""/194, 0xc2}, 0x20}, {{0x0, 0x0, &(0x7f0000005140)=[{&(0x7f0000005100)=""/12, 0xc}, {&(0x7f0000007680)=""/117, 0x75}, {&(0x7f0000007700)=""/210, 0xd2}], 0x3}, 0xfffffffffffffff8}, {{&(0x7f0000007800)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f0000008a80)=[{&(0x7f0000007880)=""/221, 0xdd}, {&(0x7f0000007980)=""/52, 0x34}, {&(0x7f00000079c0)=""/4096, 0x1000}, {&(0x7f00000089c0)=""/106, 0x6a}, {&(0x7f0000008a40)=""/19, 0x13}], 0x5}, 0x3}, {{&(0x7f0000008b00)=@rc, 0x1863af84b5385250, &(0x7f0000008c40)=[{&(0x7f0000008b80)=""/181, 0xb5}], 0x1, &(0x7f0000008c80)=""/65, 0x41}, 0x80}, {{&(0x7f0000008d00)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000008e40)=[{&(0x7f0000008d80)=""/164, 0xa4}], 0x1, &(0x7f0000008e80)=""/8, 0x8}, 0x4744ac4c}, {{&(0x7f0000008ec0)=@generic, 0x80, &(0x7f0000009380)=[{&(0x7f0000008f40), 0xffffffffffffffc0}, {&(0x7f0000008f80)=""/21, 0x15}, {&(0x7f0000008fc0)=""/18, 0x12}, {&(0x7f0000009000)=""/154, 0xfffffebf}, {&(0x7f00000090c0)=""/184, 0xb8}, {&(0x7f0000009180)=""/204, 0xcc}, {&(0x7f0000009280)=""/102, 0x66}, {&(0x7f0000009300)=""/66, 0x42}], 0x8}, 0x2}, {{&(0x7f0000009400)=@hci, 0x80, &(0x7f0000009680)=[{&(0x7f0000009480)=""/43, 0x2b}, {&(0x7f00000094c0)=""/135, 0x87}, {&(0x7f0000009580)=""/216, 0xd8}], 0x3, &(0x7f00000096c0)=""/152, 0x98}, 0x7}, {{&(0x7f0000009780)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, &(0x7f0000009a40)=[{&(0x7f0000009800)=""/230, 0xe6}, {&(0x7f0000009900)=""/200, 0xc8}, {&(0x7f0000009a00)=""/1, 0x1}], 0x3, &(0x7f0000009a80)=""/202, 0xca}, 0x3}], 0x8, 0x40010020, &(0x7f0000005080)={r2, r3+10000000}) r4 = socket$packet(0x11, 0x3, 0x300) accept$packet(r4, &(0x7f000000cf40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000cf80)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000005200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005240)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005280)={{{@in6=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000005380)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000053c0)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@dev={0xac, 0x14, 0x14, 0x16}, 0x4e24, 0x0, 0x4e20, 0x0, 0x2, 0x20, 0x20, 0x0, r5, r6}, {0xff, 0x8, 0x6, 0x80, 0xfffffffffffffffb, 0x4, 0x7fffffff, 0x7}, {0x8, 0xc, 0xf5d, 0x2}, 0xfffffffffffffffc, 0x6e6bb8, 0x2, 0x1, 0x3, 0x1}, {{@in6=@mcast2, 0x4d6, 0x2b}, 0xa, @in6=@local, 0x3500, 0x3, 0x0, 0x54c6c11b, 0x2, 0x583e6da3, 0xa88}}, 0xe8) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001a00)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000003ac0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000038c0)={&(0x7f0000005180)=ANY=[@ANYBLOB="01092bbd7000ffdbdf250400000014000100fe80d49f00000000000000000000002408000500030000000800050001000000080002000900000008000500030000000800020061c800a90800050005000000"], 0x1}, 0x1, 0x0, 0x0, 0x24000000}, 0x45) connect$l2tp(0xffffffffffffffff, &(0x7f00000050c0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @empty}, 0x1, 0x1, 0x2, 0x2}}, 0x2e) getsockopt$packet_buf(r4, 0x107, 0x1, &(0x7f0000000180)=""/105, &(0x7f0000000080)=0x69) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x20, 0x6000000, 0x1ff, 0x2f762167, 0x100, 0xb4e7}) accept$packet(0xffffffffffffff9c, &(0x7f0000001780), &(0x7f00000017c0)=0x14) 03:40:42 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r1 = socket(0x11, 0x4000000000080002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 03:40:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f00000010c0)) 03:40:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) write(r2, &(0x7f0000000340)="92", 0x1) writev(r2, &(0x7f0000002e40)=[{&(0x7f0000002a80)="b1", 0x1}], 0x1) 03:40:42 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x8, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x20000000005, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x280, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x1ff, &(0x7f0000000140), 0xa0}}], 0xa0cbcb, 0x0) 03:40:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x19, 0x54}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:40:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x140, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @etimer_thresh={0x8}]}, 0x140}}, 0x0) connect(r0, &(0x7f0000000100)=@generic={0x9, "63722f4c44db18b6975f7c47ac8d6c5814bed015ab9ca09350c355351bdb76459c2ee248148f0abce8779660136b79fbb60b26f0c1d3a4a9887b9a11ccaaa85a664dd8609e64643dccebb675e98739914fb692623de9ca4fb1bc11255c9f2eba8363d1dcc73cd1c82f781767b414efd208713f9cf52743e68a79f12e7f40"}, 0x80) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) clock_gettime(0x0, &(0x7f0000005040)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000009b80)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001800)=""/150, 0x96}, {&(0x7f00000018c0)=""/157, 0x9d}, {&(0x7f00000054c0)=""/4096, 0x1000}, {&(0x7f0000001980)=""/110, 0x6e}, {&(0x7f0000000040)=""/36, 0x24}, {&(0x7f00000064c0)=""/4096, 0x1000}, {&(0x7f00000074c0)=""/135, 0x87}], 0x7, &(0x7f0000007580)=""/194, 0xc2}, 0x20}, {{0x0, 0x0, &(0x7f0000005140)=[{&(0x7f0000005100)=""/12, 0xc}, {&(0x7f0000007680)=""/117, 0x75}, {&(0x7f0000007700)=""/210, 0xd2}], 0x3}, 0xfffffffffffffff8}, {{&(0x7f0000007800)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f0000008a80)=[{&(0x7f0000007880)=""/221, 0xdd}, {&(0x7f0000007980)=""/52, 0x34}, {&(0x7f00000079c0)=""/4096, 0x1000}, {&(0x7f00000089c0)=""/106, 0x6a}, {&(0x7f0000008a40)=""/19, 0x13}], 0x5}, 0x3}, {{&(0x7f0000008b00)=@rc, 0x1863af84b5385250, &(0x7f0000008c40)=[{&(0x7f0000008b80)=""/181, 0xb5}], 0x1, &(0x7f0000008c80)=""/65, 0x41}, 0x80}, {{&(0x7f0000008d00)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000008e40)=[{&(0x7f0000008d80)=""/164, 0xa4}], 0x1, &(0x7f0000008e80)=""/8, 0x8}, 0x4744ac4c}, {{&(0x7f0000008ec0)=@generic, 0x80, &(0x7f0000009380)=[{&(0x7f0000008f40), 0xffffffffffffffc0}, {&(0x7f0000008f80)=""/21, 0x15}, {&(0x7f0000008fc0)=""/18, 0x12}, {&(0x7f0000009000)=""/154, 0xfffffebf}, {&(0x7f00000090c0)=""/184, 0xb8}, {&(0x7f0000009180)=""/204, 0xcc}, {&(0x7f0000009280)=""/102, 0x66}, {&(0x7f0000009300)=""/66, 0x42}], 0x8}, 0x2}, {{&(0x7f0000009400)=@hci, 0x80, &(0x7f0000009680)=[{&(0x7f0000009480)=""/43, 0x2b}, {&(0x7f00000094c0)=""/135, 0x87}, {&(0x7f0000009580)=""/216, 0xd8}], 0x3, &(0x7f00000096c0)=""/152, 0x98}, 0x7}, {{&(0x7f0000009780)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, &(0x7f0000009a40)=[{&(0x7f0000009800)=""/230, 0xe6}, {&(0x7f0000009900)=""/200, 0xc8}, {&(0x7f0000009a00)=""/1, 0x1}], 0x3, &(0x7f0000009a80)=""/202, 0xca}, 0x3}], 0x8, 0x40010020, &(0x7f0000005080)={r2, r3+10000000}) r4 = socket$packet(0x11, 0x3, 0x300) accept$packet(r4, &(0x7f000000cf40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000cf80)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000005200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005240)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005280)={{{@in6=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000005380)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000053c0)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@dev={0xac, 0x14, 0x14, 0x16}, 0x4e24, 0x0, 0x4e20, 0x0, 0x2, 0x20, 0x20, 0x0, r5, r6}, {0xff, 0x8, 0x6, 0x80, 0xfffffffffffffffb, 0x4, 0x7fffffff, 0x7}, {0x8, 0xc, 0xf5d, 0x2}, 0xfffffffffffffffc, 0x6e6bb8, 0x2, 0x1, 0x3, 0x1}, {{@in6=@mcast2, 0x4d6, 0x2b}, 0xa, @in6=@local, 0x3500, 0x3, 0x0, 0x54c6c11b, 0x2, 0x583e6da3, 0xa88}}, 0xe8) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001a00)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000003ac0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000038c0)={&(0x7f0000005180)=ANY=[@ANYBLOB="01092bbd7000ffdbdf250400000014000100fe80d49f00000000000000000000002408000500030000000800050001000000080002000900000008000500030000000800020061c800a90800050005000000"], 0x1}, 0x1, 0x0, 0x0, 0x24000000}, 0x45) connect$l2tp(0xffffffffffffffff, &(0x7f00000050c0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @empty}, 0x1, 0x1, 0x2, 0x2}}, 0x2e) getsockopt$packet_buf(r4, 0x107, 0x1, &(0x7f0000000180)=""/105, &(0x7f0000000080)=0x69) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x20, 0x6000000, 0x1ff, 0x2f762167, 0x100, 0xb4e7}) accept$packet(0xffffffffffffff9c, &(0x7f0000001780), &(0x7f00000017c0)=0x14) [ 2320.311372][T24880] IPVS: ftp: loaded support on port[0] = 21 03:40:42 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x8, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x20000000005, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x280, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x1ff, &(0x7f0000000140), 0xa0}}], 0xa0cbcb, 0x0) 03:40:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x19, 0x54}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:40:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f00000010c0)) 03:40:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x19, 0x54}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:40:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x0, 0x7f}, 0x8) write(r0, &(0x7f0000ce6ffe)="da", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x2}, 0x8) 03:40:42 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x8, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x20000000005, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x280, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x1ff, &(0x7f0000000140), 0xa0}}], 0xa0cbcb, 0x0) [ 2320.939790][T24880] IPVS: ftp: loaded support on port[0] = 21 03:40:43 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r1 = socket(0x11, 0x4000000000080002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 03:40:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x19, 0x54}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:40:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) write(r2, &(0x7f0000000340)="92", 0x1) writev(r2, &(0x7f0000002e40)=[{&(0x7f0000002a80)="b1", 0x1}], 0x1) 03:40:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f00000010c0)) 03:40:43 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x8, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x20000000005, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x280, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x1ff, &(0x7f0000000140), 0xa0}}], 0xa0cbcb, 0x0) 03:40:43 executing program 0: syz_emit_ethernet(0xffe2, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 03:40:43 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r1 = socket(0x11, 0x4000000000080002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) [ 2321.308943][T24939] IPVS: ftp: loaded support on port[0] = 21 03:40:43 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e24, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000006200)=[{{&(0x7f0000000140)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f00000002c0)=""/118, 0x76}, 0x7fff}, {{&(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f00000004c0)=[{0x0}], 0x1}, 0x8000}, {{&(0x7f0000000500)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000000580)=""/226, 0xe2}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f0000000680)=""/136, 0x88}, {&(0x7f0000000740)=""/174, 0xae}, {&(0x7f0000000800)=""/236, 0xec}, {&(0x7f0000000900)=""/55, 0x37}, {&(0x7f0000000940)=""/27, 0x1b}], 0x7, &(0x7f0000001a40)=""/121, 0x79}, 0x401}, {{0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000001ac0)=""/129, 0x81}, {&(0x7f0000001b80)=""/137, 0x89}, {&(0x7f0000001c40)=""/218, 0xda}, {&(0x7f0000001d40)=""/205, 0xcd}, {&(0x7f0000001e40)=""/162, 0xa2}, {&(0x7f0000001f00)=""/4096, 0x1000}, {&(0x7f0000002f00)=""/150, 0x96}, {&(0x7f00000030c0)=""/37, 0x25}], 0x8, &(0x7f00000031c0)=""/1, 0x1}, 0x5}, {{&(0x7f0000003200)=@caif=@dgm, 0x80, &(0x7f00000032c0)=[{&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f0000003280)=""/15, 0xf}], 0x2}}, {{&(0x7f0000003300)=@l2, 0x80, &(0x7f0000003440)=[{&(0x7f0000004e00)=""/4096, 0x1000}, {&(0x7f0000003380)=""/129, 0x81}], 0x2}, 0x6}, {{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000003540)=""/211, 0xd3}, {&(0x7f0000003880)=""/245, 0xf5}], 0x2, &(0x7f00000049c0)=""/9, 0x9}, 0x2}, {{0x0, 0x0, &(0x7f0000006100)=[{&(0x7f0000006a80)=""/4096, 0x1000}, {&(0x7f0000005f80)=""/8, 0x8}, {&(0x7f0000005fc0)=""/165, 0xa5}, {&(0x7f0000006080)=""/52, 0x34}, {&(0x7f00000060c0)=""/25, 0x19}], 0x5, &(0x7f0000006180)=""/79, 0x4f}}], 0x8, 0x62, 0x0) [ 2321.451097][T24946] IPVS: ftp: loaded support on port[0] = 21 03:40:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0xca, 0x100000001, 0x7}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0af51f023c123f3188a070") r1 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x0, 0x40020820000, r1}, 0x2c) 03:40:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x0, 0x7f}, 0x8) write(r0, &(0x7f0000ce6ffe)="da", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x2}, 0x8) 03:40:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x0, 0x7f}, 0x8) write(r0, &(0x7f0000ce6ffe)="da", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x2}, 0x8) 03:40:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) write(r2, &(0x7f0000000340)="92", 0x1) writev(r2, &(0x7f0000002e40)=[{&(0x7f0000002a80)="b1", 0x1}], 0x1) 03:40:44 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r1 = socket(0x11, 0x4000000000080002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 03:40:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0xca, 0x100000001, 0x7}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0af51f023c123f3188a070") r1 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x0, 0x40020820000, r1}, 0x2c) 03:40:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x0, 0x7f}, 0x8) write(r0, &(0x7f0000ce6ffe)="da", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x2}, 0x8) 03:40:44 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r1 = socket(0x11, 0x4000000000080002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 03:40:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0xca, 0x100000001, 0x7}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0af51f023c123f3188a070") r1 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x0, 0x40020820000, r1}, 0x2c) [ 2322.394805][T24993] IPVS: ftp: loaded support on port[0] = 21 03:40:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0xca, 0x100000001, 0x7}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0af51f023c123f3188a070") r1 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x0, 0x40020820000, r1}, 0x2c) [ 2322.437223][T24996] IPVS: ftp: loaded support on port[0] = 21 03:40:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x0, 0x7f}, 0x8) write(r0, &(0x7f0000ce6ffe)="da", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x2}, 0x8) 03:40:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x0, 0x7f}, 0x8) write(r0, &(0x7f0000ce6ffe)="da", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x2}, 0x8) 03:40:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/37, 0x25}], 0x1, &(0x7f0000000240)=""/203, 0xcb}, 0x1) sendmmsg$alg(r1, &(0x7f0000006d40)=[{0x0, 0x0, &(0x7f0000004f00)=[{&(0x7f0000003f00)="02da64c1f10ab70c489233138df9f10ca8156a640fd3c90d96568501d103e4cd0b9d38268dcd2ca82c2679dd2aadb874d4b192f772758e151b5f369845ab70efbfb36ccb3e9707182d0f90e2f79fca95a83d9c9b2bbb49fbff3d8484f941908d92d1ac99fcb7b421774dec62a555b9c1983f18095cc8020939b5db6b23baba30f2bb06deb80d8ce6f7ee6f9f919324f4fbe4b7403f9e98d6e832c06901a8886a3d1fd49cc0c7f39ab9636d2d75b972c15a52ebe739613ac8a20f3f090345e5bd374341093c8039d3add5133a9fba9e22495d3bcfa743ef4f1d591683ba42eb5d84e87000c9b14ef63b6beec243c8a46ac872f23fd5205256df93ebd18ec0a35131dee79b1f9939fabc8912218f1ebe74ae5c06bd240eeef500107cef21db59c08b52aa2b7b461a0722a81dd8ed5900e1e34652e3ca7465772d66dbdf6bba05ee6bcfd89b16f9253ab2de951afcbc97bd357177cda58c3d0acab8202c7fd6c86b775052c00f61ea48ccfed22b7044ea57b7faca6c05a5e157eb4f0cb5a0203f4f290793d3df2a19937ba8193a04d8015039a40317ed2665110ed3e3f1d6cd72e887f329eac2bd51a928f97fa3b55f743f06ca386d55042f3fa672629e30c6fda971abc71abfb84313e7c83fbf8dcdb1b982834d69ce9996a9fd2e9ae0ac48d71f750c6a77d26b5847c3dde76aa4888188a6632ba96d924f20615c2c0eec84850d96d36b0bc1148376de6cc830a203520313d8b313babc1eeb767a654f4ad173de9c1e6576bc96db6c2daa3a1430ff0ffe4f07f282a8fec3ea31a4a12b8b4d033e686532a40c03f52167c9301d1ca4e409dbd0d520162622ba00c2d2054ddb2699979a3269d75d99869dfeccae2671e27081e2b46194d96f809e51ffa32f5512f5f4ef21573a324d0d7d642c376359941400bcfe05496e4035f3b1415ee574c7c104a56f42aef43e92209eb6db90a0621b25238e54a50cb950e6ad7e79e445ed0611b26434250a26a68d93d407f4ea8896e88ab524e3c1c27dc8c234627a48fea374886206765a7f8e976dce2b73d13cd2032d4ca9156a41417a8346e9122df2bfa87a00eb70612d0884cf8aa1c85f46df5f81baa56cfbdd25851e76cb7588c08a4655e1ef94f38fcbc18ab4040ae9f3bd3cd8ed0cb9abe5f9c5432df5561c5d93e7bf07bb34f7f5ff562066e4f330b8ccb05aa408c45f59d4b5529abfddc0f516e7c26bf5b94f21df4312e361230c4fd4f59e575678c552999719eded8980316ec32b0e2fa7aee09229bb2aecfd3037f63c46d3ebcca0a97b73584398f16847ffe4d95814fe6ea9f21488cc3d1a7d31fd327c7215cfecff094b41cb36b1590cd96b77e39eb68f54854eb8d9eebece9da401db1f69da076112f5994975283339b29d7b5d954ffd553d26e2fd393a7c983747789f4f2cdc6c8d627a5ea4f8e6b9c3c62c180f6767136a3afa27fc49876cf989e0e855f09fa0d37ae66dbb68c508b88b279c7a5db00fc5eec4de03982741420d93beb0882b9c8df95b6a604ce10869c9a74fc07811f2a9d6adaed17dd8a403f71269754e8318565b822f5369783d4e9f1b66651d47d638417d833dc230c309ee9ad625b2d83b985aa8622e3296eaecf35b1413ec53327f43d12d1eed987f8075b5adb62e6b991236cae7b63a006e9f5b6feae0eec1c21144a476603cd67223d0b9f96e3b2128a9b5e68d1a194017c99764e5497268739c0717f0f1a793ca8dbb20d977772610f3d74e5c0843d0c4919422325a9b2814df7622d1accfbd483a6e9c80a6048f3349ef6740e2ae023d9ddcb7ba4e436a6f8c2c1856ef455b01dee75481bd1b21b7fa18b8730b42368d7eabee150d5f17462d664fee61a5f05cf042414c803c1f2dd7882227584b97cbb6cb6f9a350a08b934fbc887dd3189b40c961651642aba526d2d1d97c0fe70974c7ef7fed9d67b8b9c25e524f7b2b0589dcf5ac0d261fb6c5b56b748f9c583ba0a5ed08a6a1842a3fc220ead6d18265327c4e168cebfd24df8c270c7833a4a2c66407d71e1ae246af0329dafdae6f2cd1efaff78af4048967763de63542032ec5ae63bafb3be5c016bbc9948b12668150d68efbb5d0fc4010ab6f5057972d9028eb8c950812658b839af013a59387ac600d8680dfefa45a38837b9bac21516bd2c14c7b17e15ad8247d1bca55b60e0006f194fcd8a3a4373bacef84f074952346c56cbf3384c70a606b2f1a732dadfdb8e59cb58f014c1293cc7afc51695dfa2fa6ca0d69b7d925c54b9855c62d4e4ce132e6abfc61176961baf596d80c4ea4d7a39ae26b8cb3e248d67541ae0486b69202d664def79774e068293a08cbdba68e4c56cd41e8370c05b2034bbe12006c6c89e1d801395b5cf9d588c6ffa4e218f1dce13a1e0dfb27c23a67042455bde4d2379a9f2bf64c67bc57361f0185324406c3a606595f61680d8f4e71b2684e43bdbf5bc60618bfaf55b141fc77b48115509687d03a8b1424444dbe313f212f15a774466807eecbf6aef0396b7745aa71a2170c349fcc0bc56e72dae1af799883a8de60d36eca03e56372e5fd6be9b77aa97d4fe9840f2ade07bd1beeaf79b13dff08c2f426b5e5c637e540ffaea029f7070b18c25f41929a09f5f985c94d3dd191197ec47da2ab0db4cbbfa680a641281abcae9b802318003c2340549b2dbc5c934cfbb6c41d983383d45db605c16d5e9150f4273ac06c0a4b55671f4467d19abab2511ec103db148487e478d0778ecbd913838528b1b4ee9cb65df6aa083032d26341f78cb9a321fa9413d3140b5f22bcc1b7883c93bf062a1aa9758a3c9acc110c7fb33c7906372d78f3de0e0a93eee9aab7f2679a32ff71769c18ce0a19c3819ead04bc27bfe3b07b5a3674e3c3f579bf4b5472fa356b09d8cb2719e6727c51421e8728a445733bac691023a2985e220c895c1f549a1a913d17710fc27b1841387905ca805f4b89670d7385cd09da298badcb069c4179613808f683265c99f48d9be8b2039bcb2d859195b71ab910a2dd9486b5c87adf8ac086155c8ea64829afa9873f346a53bd2bb830c920410321fffc3f3b9b2808aeb2eec0d3a3bf26443e06733886e2ffc6c651c878a251f14174bfcac6aa29a0502cddaaa62eb47ffecfbf7fe6401b16a9824d2602e8bd07e67d45ad84309bfbf87fd5b1d79ab1e1358326867fd408af6e5344b24155d3190877c9b19b63751be920c4a1e01e76f068cb72c92bc2e73cc4fa4d8bbdb0130b9072d8bb12b75f722e177f7e8c32d8a62d144e775acf51e1b23fe7dcbc4c2a7940074877d68a0c52f27a1e2b7861f6461d7dc29f74def3ffcbe3298f2580d7cbaed908a380dea4939947a84c94b4d2a14e6fe3b5b9d292f069aa93704c3d97feb100b22bb4cdc90a4df867411f4fae51ef13b10340b9bdee5260bde1ff14095fc569993d866a126200d91a67aa7a5e400bf4f422e521616fedefa28d710d9ac6216d0065c4cb10fcf5b04c1b15b683e31ab0493d6d71a7ee6c0fd35e40e746cf2cad5b3fa2fe505749e9d6d853bf454054e22419bb2c642fc05625db8344f9533239ba6156dbde53f4d562991a12e09ddb59869ac5767809a3cda995297eda4003ec409b7ae0b173e322f0f793fde2e56ed27a5574c5e94a0641fa9389db658577e49c8b1b09c57bfc6bb5620947084b75bfba74e0ecb139dbf6481c261c40dff0d5703a29a7ce6566680be7994f44695a5bddc4cb40c2550ee37e1d2068aa5c5099c456afef3d9cc924c1bd66beb9f930cf87eac00a3104a6a7188ae3a7adc06e787fc057eac45f1b69d1cda47a3c4a883e7f53cdd5a59bc91e4c9024b45477cbb9c00abf369ac297e6e635b3dd979f43cd45b26950963e729755f335cec726c0bf36ff05e84132aef2252fecf73f607ed6249a740d520d73022a9008a4b2773051115fa4e32512d2bf27098f327b4d8148bce2e839dba51a569ddb3b6c1432029b245d34ff16c82681784fc3ddeec91fb36c36db86076af63048f3d04105c962b47ffe9610c1d1c9ebf3d23e4bccab089e6b0c6f13a933df311df6b7ec6010b34f7155e85608aa5a90a8382aad0cb99b639eac0d10d4836fb3f3b997ac5ae4dc3306f08c1ab2e07c8e61fa50091ed760af111f15f1d0efdca1018e098127fa0089375e64dc6d337eb4c290fcd9fdbb3e3117e4af4bda903234f9074e8c35eb1380d1f03262693ed3616ad155075592e7af7f89dd4226f46d3b6732634bcc489005e90a80325ad436e9d87532d420b64a71b287b8b3c693936cd42443e64704da0813ab04866f52d68d69d51a56e4ce6c34740681064312f2853ca80719f8acaa81ae71be0926d1656671a391bf5f3ee24bc891ceecdd82d7f9dfb9371aad0b766af30f353bed4154cd18acb325815abb86de3b2b0a309237efb78727379efed4c30fb1e83d77ae0931da3819a87a3b7a49da46cc506fac780435c1a704fd10a5ec0f098cce84c7a650ab87a78a91b9c746888bb66564c9226721ebd5b58e86bc0d3a2c28eb7dcd5b82030ac511dcadb9cb0e284b26063929c6d0f8ad4db9ee80be6b419c6db141083e1c824692e59036f155ad40f4c77822418e9b49ff63b63cac061f790aeee0293ef8cdf12d450d1827e0b904c137018b5f74cc1ce0a48f2eba420a728d02e1fd752a889e7030cf43496bd180aa123871132d9e896edeb0883c3f333d1bd8eb09e8baf0759eb94c69f04417d24437a968bb69a77268e61fee294ace7a001f8c750d29ccb0768b2be19b05770c873960537f6d1141759cc1abcce6732e501d13415ee936b99275203791a5e7fbb3e291f4a71d05a42dda8cc69e970f45e328862de043f99f85de0cd40212ea9f84298af7ff548bd8ad53f47e47451eac78472ea526495027925097151719994fd21f4d0e7978cae735229fed3b10e67e43c060d9d20f0ba5b9f745521f5a785260f11104fbf7b42ea187c1c34de1d1c7f3d533f6844bde9458d6c4554dcb2c1149fabb812abcf25f292745865f86559561f4b5c65de061a61a9be2b0469ee1565d1d3516e68c7904c46b545025499e33f9e8f5a9dbf48295ef01b66ff7b60c7554104626712b2e4c31e7595252fac44a3d187e834120ac8b931f2091a0a0f38240a3b2e959217db3077b5523f54609fd7bea0ffdbd547778364408f62fc3678971631f988df6f050b24f2fa1e60353e122854808664aaec5035cccc89f2055fc237600800da98b044c914477d70158167cd57e4800ac07a15a080f8b4c827018dd0a8f1e6cad6087c691355a14d8f1d6b770188ed8a1826361609cd9c781ed46dde048650f93a600a2ca9d315128d736d728a771a083af3ec06b5f184bc9a8473ccd07ab1870119422df82d19f69e4078f07463d843582043bc6d1108477c17b9bab2e8c97569daf50092c912b882b5f17ae15733378d30bfa549245a5c28a830b620b3728773e71f9a53e6266173f17543449751f3f1c4b813eff71430c0f85713ea3cdf80d4d8d30224ddad3ab23708522912803d1bffde3d6beae8fc6d6b41fb45b231b5bede646e6cc453552f083625c7cf8537e6c8f1a0ea91ff5fdd59828cbfe03621dcd17bb234ae6036daa660baffb0db9ca69f18f6872ef8d4e1ddf4fdd38fdb511fd7d4e2bb3cc61cfa0c025f05bde07a367030ce6d8c7000cc4b5b95974bf9bee55b04dee373b70c6c7d06f641e28b909333bdeaf9eaf543bb86b506220a6c62c5c5c82b4d9966d6a76209e6b723de478a7b3f4b9f4a9eb28a9b626dc05cfb65f2cb726cbb41c3", 0x1000}], 0x1, 0x0, 0x0, 0x1}, {0x0, 0x0, &(0x7f00000050c0)=[{&(0x7f0000005000)="151db0a4ab3591d1aa6d65bc6b2eb467ff41bc2340d8fcd232765a0ac423540ceaa2142ddddb65482302618dd73433b1d89dedb54f06e453a141972dcff61363f5aee7148b28e27c3957b9e1ea1d405846174942193af0243d6bc64c2dab1c4f7aa53950a2657dfe2d463a9efded74b6ffa810fa4ab2e66dbaf89e601a9a780584d49a9b405ca0c43e749c6c9143d0ca8b38c484c19037145a40e0ca514191eb33d7cf08788d0d8eb8ddca672a10632a", 0xb0}], 0x1, 0x0, 0x0, 0x80}, {0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000005600)="15459d4f10c880f7b6c93f7ba6f95e5520", 0x11}], 0x1, 0x0, 0x0, 0x8000}, {0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000006a80)="367571544780e2d65fe0de42384ef0bcdb35722c74a7ba2465b88be0dd7fbbc380a6703ff44b3509840a4657918f256c6673688ca192346ccc3e9f0188c9d842636770d24375891a16fb61d0b26318a31a21bab6abb2fbd1ae2f5e470aa9d3b21c694408a9245632b70bf59051acf87feeeffdf13833b3dd904464b26d67a05ee5508ae2367d3e37f706fe0d4da3c5dec57d17e56552024152e446b1b78a719f76ab8e258fe9883ab943b0604f3dc422e47dc1d63f607e1f5b9a93ef0ed2c2051aaa2cda8390480c06312e7543b1f713ba", 0xd1}], 0x1, 0x0, 0x0, 0x40000}], 0x4, 0x4) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 2322.802061][T25016] bond0: Error: Device is in use and cannot be enslaved 03:40:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/37, 0x25}], 0x1, &(0x7f0000000240)=""/203, 0xcb}, 0x1) sendmmsg$alg(r1, &(0x7f0000006d40)=[{0x0, 0x0, &(0x7f0000004f00)=[{&(0x7f0000003f00)="02da64c1f10ab70c489233138df9f10ca8156a640fd3c90d96568501d103e4cd0b9d38268dcd2ca82c2679dd2aadb874d4b192f772758e151b5f369845ab70efbfb36ccb3e9707182d0f90e2f79fca95a83d9c9b2bbb49fbff3d8484f941908d92d1ac99fcb7b421774dec62a555b9c1983f18095cc8020939b5db6b23baba30f2bb06deb80d8ce6f7ee6f9f919324f4fbe4b7403f9e98d6e832c06901a8886a3d1fd49cc0c7f39ab9636d2d75b972c15a52ebe739613ac8a20f3f090345e5bd374341093c8039d3add5133a9fba9e22495d3bcfa743ef4f1d591683ba42eb5d84e87000c9b14ef63b6beec243c8a46ac872f23fd5205256df93ebd18ec0a35131dee79b1f9939fabc8912218f1ebe74ae5c06bd240eeef500107cef21db59c08b52aa2b7b461a0722a81dd8ed5900e1e34652e3ca7465772d66dbdf6bba05ee6bcfd89b16f9253ab2de951afcbc97bd357177cda58c3d0acab8202c7fd6c86b775052c00f61ea48ccfed22b7044ea57b7faca6c05a5e157eb4f0cb5a0203f4f290793d3df2a19937ba8193a04d8015039a40317ed2665110ed3e3f1d6cd72e887f329eac2bd51a928f97fa3b55f743f06ca386d55042f3fa672629e30c6fda971abc71abfb84313e7c83fbf8dcdb1b982834d69ce9996a9fd2e9ae0ac48d71f750c6a77d26b5847c3dde76aa4888188a6632ba96d924f20615c2c0eec84850d96d36b0bc1148376de6cc830a203520313d8b313babc1eeb767a654f4ad173de9c1e6576bc96db6c2daa3a1430ff0ffe4f07f282a8fec3ea31a4a12b8b4d033e686532a40c03f52167c9301d1ca4e409dbd0d520162622ba00c2d2054ddb2699979a3269d75d99869dfeccae2671e27081e2b46194d96f809e51ffa32f5512f5f4ef21573a324d0d7d642c376359941400bcfe05496e4035f3b1415ee574c7c104a56f42aef43e92209eb6db90a0621b25238e54a50cb950e6ad7e79e445ed0611b26434250a26a68d93d407f4ea8896e88ab524e3c1c27dc8c234627a48fea374886206765a7f8e976dce2b73d13cd2032d4ca9156a41417a8346e9122df2bfa87a00eb70612d0884cf8aa1c85f46df5f81baa56cfbdd25851e76cb7588c08a4655e1ef94f38fcbc18ab4040ae9f3bd3cd8ed0cb9abe5f9c5432df5561c5d93e7bf07bb34f7f5ff562066e4f330b8ccb05aa408c45f59d4b5529abfddc0f516e7c26bf5b94f21df4312e361230c4fd4f59e575678c552999719eded8980316ec32b0e2fa7aee09229bb2aecfd3037f63c46d3ebcca0a97b73584398f16847ffe4d95814fe6ea9f21488cc3d1a7d31fd327c7215cfecff094b41cb36b1590cd96b77e39eb68f54854eb8d9eebece9da401db1f69da076112f5994975283339b29d7b5d954ffd553d26e2fd393a7c983747789f4f2cdc6c8d627a5ea4f8e6b9c3c62c180f6767136a3afa27fc49876cf989e0e855f09fa0d37ae66dbb68c508b88b279c7a5db00fc5eec4de03982741420d93beb0882b9c8df95b6a604ce10869c9a74fc07811f2a9d6adaed17dd8a403f71269754e8318565b822f5369783d4e9f1b66651d47d638417d833dc230c309ee9ad625b2d83b985aa8622e3296eaecf35b1413ec53327f43d12d1eed987f8075b5adb62e6b991236cae7b63a006e9f5b6feae0eec1c21144a476603cd67223d0b9f96e3b2128a9b5e68d1a194017c99764e5497268739c0717f0f1a793ca8dbb20d977772610f3d74e5c0843d0c4919422325a9b2814df7622d1accfbd483a6e9c80a6048f3349ef6740e2ae023d9ddcb7ba4e436a6f8c2c1856ef455b01dee75481bd1b21b7fa18b8730b42368d7eabee150d5f17462d664fee61a5f05cf042414c803c1f2dd7882227584b97cbb6cb6f9a350a08b934fbc887dd3189b40c961651642aba526d2d1d97c0fe70974c7ef7fed9d67b8b9c25e524f7b2b0589dcf5ac0d261fb6c5b56b748f9c583ba0a5ed08a6a1842a3fc220ead6d18265327c4e168cebfd24df8c270c7833a4a2c66407d71e1ae246af0329dafdae6f2cd1efaff78af4048967763de63542032ec5ae63bafb3be5c016bbc9948b12668150d68efbb5d0fc4010ab6f5057972d9028eb8c950812658b839af013a59387ac600d8680dfefa45a38837b9bac21516bd2c14c7b17e15ad8247d1bca55b60e0006f194fcd8a3a4373bacef84f074952346c56cbf3384c70a606b2f1a732dadfdb8e59cb58f014c1293cc7afc51695dfa2fa6ca0d69b7d925c54b9855c62d4e4ce132e6abfc61176961baf596d80c4ea4d7a39ae26b8cb3e248d67541ae0486b69202d664def79774e068293a08cbdba68e4c56cd41e8370c05b2034bbe12006c6c89e1d801395b5cf9d588c6ffa4e218f1dce13a1e0dfb27c23a67042455bde4d2379a9f2bf64c67bc57361f0185324406c3a606595f61680d8f4e71b2684e43bdbf5bc60618bfaf55b141fc77b48115509687d03a8b1424444dbe313f212f15a774466807eecbf6aef0396b7745aa71a2170c349fcc0bc56e72dae1af799883a8de60d36eca03e56372e5fd6be9b77aa97d4fe9840f2ade07bd1beeaf79b13dff08c2f426b5e5c637e540ffaea029f7070b18c25f41929a09f5f985c94d3dd191197ec47da2ab0db4cbbfa680a641281abcae9b802318003c2340549b2dbc5c934cfbb6c41d983383d45db605c16d5e9150f4273ac06c0a4b55671f4467d19abab2511ec103db148487e478d0778ecbd913838528b1b4ee9cb65df6aa083032d26341f78cb9a321fa9413d3140b5f22bcc1b7883c93bf062a1aa9758a3c9acc110c7fb33c7906372d78f3de0e0a93eee9aab7f2679a32ff71769c18ce0a19c3819ead04bc27bfe3b07b5a3674e3c3f579bf4b5472fa356b09d8cb2719e6727c51421e8728a445733bac691023a2985e220c895c1f549a1a913d17710fc27b1841387905ca805f4b89670d7385cd09da298badcb069c4179613808f683265c99f48d9be8b2039bcb2d859195b71ab910a2dd9486b5c87adf8ac086155c8ea64829afa9873f346a53bd2bb830c920410321fffc3f3b9b2808aeb2eec0d3a3bf26443e06733886e2ffc6c651c878a251f14174bfcac6aa29a0502cddaaa62eb47ffecfbf7fe6401b16a9824d2602e8bd07e67d45ad84309bfbf87fd5b1d79ab1e1358326867fd408af6e5344b24155d3190877c9b19b63751be920c4a1e01e76f068cb72c92bc2e73cc4fa4d8bbdb0130b9072d8bb12b75f722e177f7e8c32d8a62d144e775acf51e1b23fe7dcbc4c2a7940074877d68a0c52f27a1e2b7861f6461d7dc29f74def3ffcbe3298f2580d7cbaed908a380dea4939947a84c94b4d2a14e6fe3b5b9d292f069aa93704c3d97feb100b22bb4cdc90a4df867411f4fae51ef13b10340b9bdee5260bde1ff14095fc569993d866a126200d91a67aa7a5e400bf4f422e521616fedefa28d710d9ac6216d0065c4cb10fcf5b04c1b15b683e31ab0493d6d71a7ee6c0fd35e40e746cf2cad5b3fa2fe505749e9d6d853bf454054e22419bb2c642fc05625db8344f9533239ba6156dbde53f4d562991a12e09ddb59869ac5767809a3cda995297eda4003ec409b7ae0b173e322f0f793fde2e56ed27a5574c5e94a0641fa9389db658577e49c8b1b09c57bfc6bb5620947084b75bfba74e0ecb139dbf6481c261c40dff0d5703a29a7ce6566680be7994f44695a5bddc4cb40c2550ee37e1d2068aa5c5099c456afef3d9cc924c1bd66beb9f930cf87eac00a3104a6a7188ae3a7adc06e787fc057eac45f1b69d1cda47a3c4a883e7f53cdd5a59bc91e4c9024b45477cbb9c00abf369ac297e6e635b3dd979f43cd45b26950963e729755f335cec726c0bf36ff05e84132aef2252fecf73f607ed6249a740d520d73022a9008a4b2773051115fa4e32512d2bf27098f327b4d8148bce2e839dba51a569ddb3b6c1432029b245d34ff16c82681784fc3ddeec91fb36c36db86076af63048f3d04105c962b47ffe9610c1d1c9ebf3d23e4bccab089e6b0c6f13a933df311df6b7ec6010b34f7155e85608aa5a90a8382aad0cb99b639eac0d10d4836fb3f3b997ac5ae4dc3306f08c1ab2e07c8e61fa50091ed760af111f15f1d0efdca1018e098127fa0089375e64dc6d337eb4c290fcd9fdbb3e3117e4af4bda903234f9074e8c35eb1380d1f03262693ed3616ad155075592e7af7f89dd4226f46d3b6732634bcc489005e90a80325ad436e9d87532d420b64a71b287b8b3c693936cd42443e64704da0813ab04866f52d68d69d51a56e4ce6c34740681064312f2853ca80719f8acaa81ae71be0926d1656671a391bf5f3ee24bc891ceecdd82d7f9dfb9371aad0b766af30f353bed4154cd18acb325815abb86de3b2b0a309237efb78727379efed4c30fb1e83d77ae0931da3819a87a3b7a49da46cc506fac780435c1a704fd10a5ec0f098cce84c7a650ab87a78a91b9c746888bb66564c9226721ebd5b58e86bc0d3a2c28eb7dcd5b82030ac511dcadb9cb0e284b26063929c6d0f8ad4db9ee80be6b419c6db141083e1c824692e59036f155ad40f4c77822418e9b49ff63b63cac061f790aeee0293ef8cdf12d450d1827e0b904c137018b5f74cc1ce0a48f2eba420a728d02e1fd752a889e7030cf43496bd180aa123871132d9e896edeb0883c3f333d1bd8eb09e8baf0759eb94c69f04417d24437a968bb69a77268e61fee294ace7a001f8c750d29ccb0768b2be19b05770c873960537f6d1141759cc1abcce6732e501d13415ee936b99275203791a5e7fbb3e291f4a71d05a42dda8cc69e970f45e328862de043f99f85de0cd40212ea9f84298af7ff548bd8ad53f47e47451eac78472ea526495027925097151719994fd21f4d0e7978cae735229fed3b10e67e43c060d9d20f0ba5b9f745521f5a785260f11104fbf7b42ea187c1c34de1d1c7f3d533f6844bde9458d6c4554dcb2c1149fabb812abcf25f292745865f86559561f4b5c65de061a61a9be2b0469ee1565d1d3516e68c7904c46b545025499e33f9e8f5a9dbf48295ef01b66ff7b60c7554104626712b2e4c31e7595252fac44a3d187e834120ac8b931f2091a0a0f38240a3b2e959217db3077b5523f54609fd7bea0ffdbd547778364408f62fc3678971631f988df6f050b24f2fa1e60353e122854808664aaec5035cccc89f2055fc237600800da98b044c914477d70158167cd57e4800ac07a15a080f8b4c827018dd0a8f1e6cad6087c691355a14d8f1d6b770188ed8a1826361609cd9c781ed46dde048650f93a600a2ca9d315128d736d728a771a083af3ec06b5f184bc9a8473ccd07ab1870119422df82d19f69e4078f07463d843582043bc6d1108477c17b9bab2e8c97569daf50092c912b882b5f17ae15733378d30bfa549245a5c28a830b620b3728773e71f9a53e6266173f17543449751f3f1c4b813eff71430c0f85713ea3cdf80d4d8d30224ddad3ab23708522912803d1bffde3d6beae8fc6d6b41fb45b231b5bede646e6cc453552f083625c7cf8537e6c8f1a0ea91ff5fdd59828cbfe03621dcd17bb234ae6036daa660baffb0db9ca69f18f6872ef8d4e1ddf4fdd38fdb511fd7d4e2bb3cc61cfa0c025f05bde07a367030ce6d8c7000cc4b5b95974bf9bee55b04dee373b70c6c7d06f641e28b909333bdeaf9eaf543bb86b506220a6c62c5c5c82b4d9966d6a76209e6b723de478a7b3f4b9f4a9eb28a9b626dc05cfb65f2cb726cbb41c3", 0x1000}], 0x1, 0x0, 0x0, 0x1}, {0x0, 0x0, &(0x7f00000050c0)=[{&(0x7f0000005000)="151db0a4ab3591d1aa6d65bc6b2eb467ff41bc2340d8fcd232765a0ac423540ceaa2142ddddb65482302618dd73433b1d89dedb54f06e453a141972dcff61363f5aee7148b28e27c3957b9e1ea1d405846174942193af0243d6bc64c2dab1c4f7aa53950a2657dfe2d463a9efded74b6ffa810fa4ab2e66dbaf89e601a9a780584d49a9b405ca0c43e749c6c9143d0ca8b38c484c19037145a40e0ca514191eb33d7cf08788d0d8eb8ddca672a10632a", 0xb0}], 0x1, 0x0, 0x0, 0x80}, {0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000005600)="15459d4f10c880f7b6c93f7ba6f95e5520", 0x11}], 0x1, 0x0, 0x0, 0x8000}, {0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000006a80)="367571544780e2d65fe0de42384ef0bcdb35722c74a7ba2465b88be0dd7fbbc380a6703ff44b3509840a4657918f256c6673688ca192346ccc3e9f0188c9d842636770d24375891a16fb61d0b26318a31a21bab6abb2fbd1ae2f5e470aa9d3b21c694408a9245632b70bf59051acf87feeeffdf13833b3dd904464b26d67a05ee5508ae2367d3e37f706fe0d4da3c5dec57d17e56552024152e446b1b78a719f76ab8e258fe9883ab943b0604f3dc422e47dc1d63f607e1f5b9a93ef0ed2c2051aaa2cda8390480c06312e7543b1f713ba", 0xd1}], 0x1, 0x0, 0x0, 0x40000}], 0x4, 0x4) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 2322.972233][T25022] bond0: Error: Device is in use and cannot be enslaved 03:40:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/37, 0x25}], 0x1, &(0x7f0000000240)=""/203, 0xcb}, 0x1) sendmmsg$alg(r1, &(0x7f0000006d40)=[{0x0, 0x0, &(0x7f0000004f00)=[{&(0x7f0000003f00)="02da64c1f10ab70c489233138df9f10ca8156a640fd3c90d96568501d103e4cd0b9d38268dcd2ca82c2679dd2aadb874d4b192f772758e151b5f369845ab70efbfb36ccb3e9707182d0f90e2f79fca95a83d9c9b2bbb49fbff3d8484f941908d92d1ac99fcb7b421774dec62a555b9c1983f18095cc8020939b5db6b23baba30f2bb06deb80d8ce6f7ee6f9f919324f4fbe4b7403f9e98d6e832c06901a8886a3d1fd49cc0c7f39ab9636d2d75b972c15a52ebe739613ac8a20f3f090345e5bd374341093c8039d3add5133a9fba9e22495d3bcfa743ef4f1d591683ba42eb5d84e87000c9b14ef63b6beec243c8a46ac872f23fd5205256df93ebd18ec0a35131dee79b1f9939fabc8912218f1ebe74ae5c06bd240eeef500107cef21db59c08b52aa2b7b461a0722a81dd8ed5900e1e34652e3ca7465772d66dbdf6bba05ee6bcfd89b16f9253ab2de951afcbc97bd357177cda58c3d0acab8202c7fd6c86b775052c00f61ea48ccfed22b7044ea57b7faca6c05a5e157eb4f0cb5a0203f4f290793d3df2a19937ba8193a04d8015039a40317ed2665110ed3e3f1d6cd72e887f329eac2bd51a928f97fa3b55f743f06ca386d55042f3fa672629e30c6fda971abc71abfb84313e7c83fbf8dcdb1b982834d69ce9996a9fd2e9ae0ac48d71f750c6a77d26b5847c3dde76aa4888188a6632ba96d924f20615c2c0eec84850d96d36b0bc1148376de6cc830a203520313d8b313babc1eeb767a654f4ad173de9c1e6576bc96db6c2daa3a1430ff0ffe4f07f282a8fec3ea31a4a12b8b4d033e686532a40c03f52167c9301d1ca4e409dbd0d520162622ba00c2d2054ddb2699979a3269d75d99869dfeccae2671e27081e2b46194d96f809e51ffa32f5512f5f4ef21573a324d0d7d642c376359941400bcfe05496e4035f3b1415ee574c7c104a56f42aef43e92209eb6db90a0621b25238e54a50cb950e6ad7e79e445ed0611b26434250a26a68d93d407f4ea8896e88ab524e3c1c27dc8c234627a48fea374886206765a7f8e976dce2b73d13cd2032d4ca9156a41417a8346e9122df2bfa87a00eb70612d0884cf8aa1c85f46df5f81baa56cfbdd25851e76cb7588c08a4655e1ef94f38fcbc18ab4040ae9f3bd3cd8ed0cb9abe5f9c5432df5561c5d93e7bf07bb34f7f5ff562066e4f330b8ccb05aa408c45f59d4b5529abfddc0f516e7c26bf5b94f21df4312e361230c4fd4f59e575678c552999719eded8980316ec32b0e2fa7aee09229bb2aecfd3037f63c46d3ebcca0a97b73584398f16847ffe4d95814fe6ea9f21488cc3d1a7d31fd327c7215cfecff094b41cb36b1590cd96b77e39eb68f54854eb8d9eebece9da401db1f69da076112f5994975283339b29d7b5d954ffd553d26e2fd393a7c983747789f4f2cdc6c8d627a5ea4f8e6b9c3c62c180f6767136a3afa27fc49876cf989e0e855f09fa0d37ae66dbb68c508b88b279c7a5db00fc5eec4de03982741420d93beb0882b9c8df95b6a604ce10869c9a74fc07811f2a9d6adaed17dd8a403f71269754e8318565b822f5369783d4e9f1b66651d47d638417d833dc230c309ee9ad625b2d83b985aa8622e3296eaecf35b1413ec53327f43d12d1eed987f8075b5adb62e6b991236cae7b63a006e9f5b6feae0eec1c21144a476603cd67223d0b9f96e3b2128a9b5e68d1a194017c99764e5497268739c0717f0f1a793ca8dbb20d977772610f3d74e5c0843d0c4919422325a9b2814df7622d1accfbd483a6e9c80a6048f3349ef6740e2ae023d9ddcb7ba4e436a6f8c2c1856ef455b01dee75481bd1b21b7fa18b8730b42368d7eabee150d5f17462d664fee61a5f05cf042414c803c1f2dd7882227584b97cbb6cb6f9a350a08b934fbc887dd3189b40c961651642aba526d2d1d97c0fe70974c7ef7fed9d67b8b9c25e524f7b2b0589dcf5ac0d261fb6c5b56b748f9c583ba0a5ed08a6a1842a3fc220ead6d18265327c4e168cebfd24df8c270c7833a4a2c66407d71e1ae246af0329dafdae6f2cd1efaff78af4048967763de63542032ec5ae63bafb3be5c016bbc9948b12668150d68efbb5d0fc4010ab6f5057972d9028eb8c950812658b839af013a59387ac600d8680dfefa45a38837b9bac21516bd2c14c7b17e15ad8247d1bca55b60e0006f194fcd8a3a4373bacef84f074952346c56cbf3384c70a606b2f1a732dadfdb8e59cb58f014c1293cc7afc51695dfa2fa6ca0d69b7d925c54b9855c62d4e4ce132e6abfc61176961baf596d80c4ea4d7a39ae26b8cb3e248d67541ae0486b69202d664def79774e068293a08cbdba68e4c56cd41e8370c05b2034bbe12006c6c89e1d801395b5cf9d588c6ffa4e218f1dce13a1e0dfb27c23a67042455bde4d2379a9f2bf64c67bc57361f0185324406c3a606595f61680d8f4e71b2684e43bdbf5bc60618bfaf55b141fc77b48115509687d03a8b1424444dbe313f212f15a774466807eecbf6aef0396b7745aa71a2170c349fcc0bc56e72dae1af799883a8de60d36eca03e56372e5fd6be9b77aa97d4fe9840f2ade07bd1beeaf79b13dff08c2f426b5e5c637e540ffaea029f7070b18c25f41929a09f5f985c94d3dd191197ec47da2ab0db4cbbfa680a641281abcae9b802318003c2340549b2dbc5c934cfbb6c41d983383d45db605c16d5e9150f4273ac06c0a4b55671f4467d19abab2511ec103db148487e478d0778ecbd913838528b1b4ee9cb65df6aa083032d26341f78cb9a321fa9413d3140b5f22bcc1b7883c93bf062a1aa9758a3c9acc110c7fb33c7906372d78f3de0e0a93eee9aab7f2679a32ff71769c18ce0a19c3819ead04bc27bfe3b07b5a3674e3c3f579bf4b5472fa356b09d8cb2719e6727c51421e8728a445733bac691023a2985e220c895c1f549a1a913d17710fc27b1841387905ca805f4b89670d7385cd09da298badcb069c4179613808f683265c99f48d9be8b2039bcb2d859195b71ab910a2dd9486b5c87adf8ac086155c8ea64829afa9873f346a53bd2bb830c920410321fffc3f3b9b2808aeb2eec0d3a3bf26443e06733886e2ffc6c651c878a251f14174bfcac6aa29a0502cddaaa62eb47ffecfbf7fe6401b16a9824d2602e8bd07e67d45ad84309bfbf87fd5b1d79ab1e1358326867fd408af6e5344b24155d3190877c9b19b63751be920c4a1e01e76f068cb72c92bc2e73cc4fa4d8bbdb0130b9072d8bb12b75f722e177f7e8c32d8a62d144e775acf51e1b23fe7dcbc4c2a7940074877d68a0c52f27a1e2b7861f6461d7dc29f74def3ffcbe3298f2580d7cbaed908a380dea4939947a84c94b4d2a14e6fe3b5b9d292f069aa93704c3d97feb100b22bb4cdc90a4df867411f4fae51ef13b10340b9bdee5260bde1ff14095fc569993d866a126200d91a67aa7a5e400bf4f422e521616fedefa28d710d9ac6216d0065c4cb10fcf5b04c1b15b683e31ab0493d6d71a7ee6c0fd35e40e746cf2cad5b3fa2fe505749e9d6d853bf454054e22419bb2c642fc05625db8344f9533239ba6156dbde53f4d562991a12e09ddb59869ac5767809a3cda995297eda4003ec409b7ae0b173e322f0f793fde2e56ed27a5574c5e94a0641fa9389db658577e49c8b1b09c57bfc6bb5620947084b75bfba74e0ecb139dbf6481c261c40dff0d5703a29a7ce6566680be7994f44695a5bddc4cb40c2550ee37e1d2068aa5c5099c456afef3d9cc924c1bd66beb9f930cf87eac00a3104a6a7188ae3a7adc06e787fc057eac45f1b69d1cda47a3c4a883e7f53cdd5a59bc91e4c9024b45477cbb9c00abf369ac297e6e635b3dd979f43cd45b26950963e729755f335cec726c0bf36ff05e84132aef2252fecf73f607ed6249a740d520d73022a9008a4b2773051115fa4e32512d2bf27098f327b4d8148bce2e839dba51a569ddb3b6c1432029b245d34ff16c82681784fc3ddeec91fb36c36db86076af63048f3d04105c962b47ffe9610c1d1c9ebf3d23e4bccab089e6b0c6f13a933df311df6b7ec6010b34f7155e85608aa5a90a8382aad0cb99b639eac0d10d4836fb3f3b997ac5ae4dc3306f08c1ab2e07c8e61fa50091ed760af111f15f1d0efdca1018e098127fa0089375e64dc6d337eb4c290fcd9fdbb3e3117e4af4bda903234f9074e8c35eb1380d1f03262693ed3616ad155075592e7af7f89dd4226f46d3b6732634bcc489005e90a80325ad436e9d87532d420b64a71b287b8b3c693936cd42443e64704da0813ab04866f52d68d69d51a56e4ce6c34740681064312f2853ca80719f8acaa81ae71be0926d1656671a391bf5f3ee24bc891ceecdd82d7f9dfb9371aad0b766af30f353bed4154cd18acb325815abb86de3b2b0a309237efb78727379efed4c30fb1e83d77ae0931da3819a87a3b7a49da46cc506fac780435c1a704fd10a5ec0f098cce84c7a650ab87a78a91b9c746888bb66564c9226721ebd5b58e86bc0d3a2c28eb7dcd5b82030ac511dcadb9cb0e284b26063929c6d0f8ad4db9ee80be6b419c6db141083e1c824692e59036f155ad40f4c77822418e9b49ff63b63cac061f790aeee0293ef8cdf12d450d1827e0b904c137018b5f74cc1ce0a48f2eba420a728d02e1fd752a889e7030cf43496bd180aa123871132d9e896edeb0883c3f333d1bd8eb09e8baf0759eb94c69f04417d24437a968bb69a77268e61fee294ace7a001f8c750d29ccb0768b2be19b05770c873960537f6d1141759cc1abcce6732e501d13415ee936b99275203791a5e7fbb3e291f4a71d05a42dda8cc69e970f45e328862de043f99f85de0cd40212ea9f84298af7ff548bd8ad53f47e47451eac78472ea526495027925097151719994fd21f4d0e7978cae735229fed3b10e67e43c060d9d20f0ba5b9f745521f5a785260f11104fbf7b42ea187c1c34de1d1c7f3d533f6844bde9458d6c4554dcb2c1149fabb812abcf25f292745865f86559561f4b5c65de061a61a9be2b0469ee1565d1d3516e68c7904c46b545025499e33f9e8f5a9dbf48295ef01b66ff7b60c7554104626712b2e4c31e7595252fac44a3d187e834120ac8b931f2091a0a0f38240a3b2e959217db3077b5523f54609fd7bea0ffdbd547778364408f62fc3678971631f988df6f050b24f2fa1e60353e122854808664aaec5035cccc89f2055fc237600800da98b044c914477d70158167cd57e4800ac07a15a080f8b4c827018dd0a8f1e6cad6087c691355a14d8f1d6b770188ed8a1826361609cd9c781ed46dde048650f93a600a2ca9d315128d736d728a771a083af3ec06b5f184bc9a8473ccd07ab1870119422df82d19f69e4078f07463d843582043bc6d1108477c17b9bab2e8c97569daf50092c912b882b5f17ae15733378d30bfa549245a5c28a830b620b3728773e71f9a53e6266173f17543449751f3f1c4b813eff71430c0f85713ea3cdf80d4d8d30224ddad3ab23708522912803d1bffde3d6beae8fc6d6b41fb45b231b5bede646e6cc453552f083625c7cf8537e6c8f1a0ea91ff5fdd59828cbfe03621dcd17bb234ae6036daa660baffb0db9ca69f18f6872ef8d4e1ddf4fdd38fdb511fd7d4e2bb3cc61cfa0c025f05bde07a367030ce6d8c7000cc4b5b95974bf9bee55b04dee373b70c6c7d06f641e28b909333bdeaf9eaf543bb86b506220a6c62c5c5c82b4d9966d6a76209e6b723de478a7b3f4b9f4a9eb28a9b626dc05cfb65f2cb726cbb41c3", 0x1000}], 0x1, 0x0, 0x0, 0x1}, {0x0, 0x0, &(0x7f00000050c0)=[{&(0x7f0000005000)="151db0a4ab3591d1aa6d65bc6b2eb467ff41bc2340d8fcd232765a0ac423540ceaa2142ddddb65482302618dd73433b1d89dedb54f06e453a141972dcff61363f5aee7148b28e27c3957b9e1ea1d405846174942193af0243d6bc64c2dab1c4f7aa53950a2657dfe2d463a9efded74b6ffa810fa4ab2e66dbaf89e601a9a780584d49a9b405ca0c43e749c6c9143d0ca8b38c484c19037145a40e0ca514191eb33d7cf08788d0d8eb8ddca672a10632a", 0xb0}], 0x1, 0x0, 0x0, 0x80}, {0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000005600)="15459d4f10c880f7b6c93f7ba6f95e5520", 0x11}], 0x1, 0x0, 0x0, 0x8000}, {0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000006a80)="367571544780e2d65fe0de42384ef0bcdb35722c74a7ba2465b88be0dd7fbbc380a6703ff44b3509840a4657918f256c6673688ca192346ccc3e9f0188c9d842636770d24375891a16fb61d0b26318a31a21bab6abb2fbd1ae2f5e470aa9d3b21c694408a9245632b70bf59051acf87feeeffdf13833b3dd904464b26d67a05ee5508ae2367d3e37f706fe0d4da3c5dec57d17e56552024152e446b1b78a719f76ab8e258fe9883ab943b0604f3dc422e47dc1d63f607e1f5b9a93ef0ed2c2051aaa2cda8390480c06312e7543b1f713ba", 0xd1}], 0x1, 0x0, 0x0, 0x40000}], 0x4, 0x4) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 03:40:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x0, 0x7f}, 0x8) write(r0, &(0x7f0000ce6ffe)="da", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x2}, 0x8) [ 2323.164884][T25026] bond0: Error: Device is in use and cannot be enslaved 03:40:45 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r1 = socket(0x11, 0x4000000000080002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 03:40:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/37, 0x25}], 0x1, &(0x7f0000000240)=""/203, 0xcb}, 0x1) sendmmsg$alg(r1, &(0x7f0000006d40)=[{0x0, 0x0, &(0x7f0000004f00)=[{&(0x7f0000003f00)="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", 0x1000}], 0x1, 0x0, 0x0, 0x1}, {0x0, 0x0, &(0x7f00000050c0)=[{&(0x7f0000005000)="151db0a4ab3591d1aa6d65bc6b2eb467ff41bc2340d8fcd232765a0ac423540ceaa2142ddddb65482302618dd73433b1d89dedb54f06e453a141972dcff61363f5aee7148b28e27c3957b9e1ea1d405846174942193af0243d6bc64c2dab1c4f7aa53950a2657dfe2d463a9efded74b6ffa810fa4ab2e66dbaf89e601a9a780584d49a9b405ca0c43e749c6c9143d0ca8b38c484c19037145a40e0ca514191eb33d7cf08788d0d8eb8ddca672a10632a", 0xb0}], 0x1, 0x0, 0x0, 0x80}, {0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000005600)="15459d4f10c880f7b6c93f7ba6f95e5520", 0x11}], 0x1, 0x0, 0x0, 0x8000}, {0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000006a80)="367571544780e2d65fe0de42384ef0bcdb35722c74a7ba2465b88be0dd7fbbc380a6703ff44b3509840a4657918f256c6673688ca192346ccc3e9f0188c9d842636770d24375891a16fb61d0b26318a31a21bab6abb2fbd1ae2f5e470aa9d3b21c694408a9245632b70bf59051acf87feeeffdf13833b3dd904464b26d67a05ee5508ae2367d3e37f706fe0d4da3c5dec57d17e56552024152e446b1b78a719f76ab8e258fe9883ab943b0604f3dc422e47dc1d63f607e1f5b9a93ef0ed2c2051aaa2cda8390480c06312e7543b1f713ba", 0xd1}], 0x1, 0x0, 0x0, 0x40000}], 0x4, 0x4) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 03:40:45 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r1 = socket(0x11, 0x4000000000080002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 03:40:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x0, 0x7f}, 0x8) write(r0, &(0x7f0000ce6ffe)="da", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x2}, 0x8) 03:40:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x0, 0x7f}, 0x8) write(r0, &(0x7f0000ce6ffe)="da", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x2}, 0x8) [ 2323.712181][T25051] bond0: Error: Device is in use and cannot be enslaved [ 2323.731947][T25053] IPVS: ftp: loaded support on port[0] = 21 [ 2323.733434][T25052] IPVS: ftp: loaded support on port[0] = 21 03:40:45 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) accept(r0, &(0x7f0000001440)=@un=@abs, &(0x7f00000014c0)=0x80) 03:40:46 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) accept(r0, &(0x7f0000001440)=@un=@abs, &(0x7f00000014c0)=0x80) 03:40:46 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) accept(r0, &(0x7f0000001440)=@un=@abs, &(0x7f00000014c0)=0x80) 03:40:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x0, 0x7f}, 0x8) write(r0, &(0x7f0000ce6ffe)="da", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x2}, 0x8) 03:40:46 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) accept(r0, &(0x7f0000001440)=@un=@abs, &(0x7f00000014c0)=0x80) 03:40:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x1ff, 0x209e1e, 0x2, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") bpf$MAP_CREATE(0x2, &(0x7f00000001c0)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:40:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x1fc571bb67ce61da) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 03:40:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x1ff, 0x209e1e, 0x2, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") bpf$MAP_CREATE(0x2, &(0x7f00000001c0)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:40:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000300)=0x1, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000180)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x487, 0x1000000}, 0x1500) 03:40:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x1ff, 0x209e1e, 0x2, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") bpf$MAP_CREATE(0x2, &(0x7f00000001c0)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:40:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x48) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000008d40)=[{{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000000140)="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", 0x56f}], 0x1}}], 0x1, 0x0) 03:40:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socket$inet_sctp(0x2, 0x0, 0x84) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x4}) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000006480), 0x4) 03:40:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x48) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000008d40)=[{{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000000140)="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", 0x56f}], 0x1}}], 0x1, 0x0) 03:40:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000003240)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000640)=""/195, 0xc3}, {&(0x7f0000001780)=""/216, 0xd8}], 0x2}}], 0x1, 0x0, 0x0) 03:40:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x1ff, 0x209e1e, 0x2, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") bpf$MAP_CREATE(0x2, &(0x7f00000001c0)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:40:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000003240)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000640)=""/195, 0xc3}, {&(0x7f0000001780)=""/216, 0xd8}], 0x2}}], 0x1, 0x0, 0x0) 03:40:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socket$inet_sctp(0x2, 0x0, 0x84) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x4}) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000006480), 0x4) 03:40:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x48) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000008d40)=[{{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000000140)="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", 0x56f}], 0x1}}], 0x1, 0x0) 03:40:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x1fc571bb67ce61da) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 03:40:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000300)=0x1, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000180)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x487, 0x1000000}, 0x1500) 03:40:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000003240)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000640)=""/195, 0xc3}, {&(0x7f0000001780)=""/216, 0xd8}], 0x2}}], 0x1, 0x0, 0x0) 03:40:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x48) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000008d40)=[{{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000000140)="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", 0x56f}], 0x1}}], 0x1, 0x0) 03:40:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socket$inet_sctp(0x2, 0x0, 0x84) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x4}) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000006480), 0x4) 03:40:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000003240)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000640)=""/195, 0xc3}, {&(0x7f0000001780)=""/216, 0xd8}], 0x2}}], 0x1, 0x0, 0x0) 03:40:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000300)=0x1, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000180)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x487, 0x1000000}, 0x1500) 03:40:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x1fc571bb67ce61da) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 03:40:48 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x15, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 03:40:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socket$inet_sctp(0x2, 0x0, 0x84) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x4}) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000006480), 0x4) 03:40:48 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@tipc, 0x80) 03:40:48 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x15, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 03:40:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x1fc571bb67ce61da) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 03:40:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000300)=0x1, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000180)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x487, 0x1000000}, 0x1500) 03:40:48 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x15, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 03:40:48 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@tipc, 0x80) 03:40:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x1fc571bb67ce61da) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 03:40:48 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@tipc, 0x80) 03:40:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000300)=0x1, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000180)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x487, 0x1000000}, 0x1500) 03:40:48 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x15, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 03:40:49 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@tipc, 0x80) 03:40:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="02"], 0x1) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="d0"], 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 03:40:49 executing program 2: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f09004b0109048c590a88bfffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 03:40:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="02"], 0x1) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="d0"], 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 03:40:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x1fc571bb67ce61da) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 03:40:49 executing program 2: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f09004b0109048c590a88bfffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 03:40:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="02"], 0x1) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="d0"], 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 03:40:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000300)=0x1, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000180)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x487, 0x1000000}, 0x1500) 03:40:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="02"], 0x1) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="d0"], 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 03:40:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x1fc571bb67ce61da) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 03:40:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000300)=0x1, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000180)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x487, 0x1000000}, 0x1500) 03:40:49 executing program 2: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f09004b0109048c590a88bfffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 03:40:49 executing program 3: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f09004b0109048c590a88bfffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 03:40:49 executing program 5: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f09004b0109048c590a88bfffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 03:40:50 executing program 2: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f09004b0109048c590a88bfffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 03:40:50 executing program 5: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f09004b0109048c590a88bfffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 03:40:50 executing program 3: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f09004b0109048c590a88bfffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 03:40:50 executing program 5: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f09004b0109048c590a88bfffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 03:40:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="02"], 0x1) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="d0"], 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 03:40:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x1b, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 03:40:50 executing program 3: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f09004b0109048c590a88bfffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 03:40:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x1b, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 03:40:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_emit_ethernet(0x198781, &(0x7f0000000140)={@local, @empty, [], {@arp={0x8100, @ether_ipv4={0xf000, 0x6000, 0x6, 0x4, 0x0, @random="56df23d50800", @dev, @empty, @remote}}}}, 0x0) 03:40:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="02"], 0x1) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="d0"], 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 03:40:50 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000a780)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000400)=""/142, 0x8e}], 0x1}}], 0x1, 0x0, 0x0) close(r1) openat$cgroup_int(r0, &(0x7f0000000140)='cgroup.max.descendants\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") readv(r1, &(0x7f00000002c0), 0x1a5) 03:40:50 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_cpus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000000) 03:40:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x1b, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 03:40:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000040)=0x30f) 03:40:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x1b, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 03:40:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000a780)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000400)=""/142, 0x8e}], 0x1}}], 0x1, 0x0, 0x0) close(r1) openat$cgroup_int(r0, &(0x7f0000000140)='cgroup.max.descendants\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") readv(r1, &(0x7f00000002c0), 0x1a5) 03:40:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="02"], 0x1) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="d0"], 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 03:40:51 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_cpus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000000) 03:40:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_emit_ethernet(0x198781, &(0x7f0000000140)={@local, @empty, [], {@arp={0x8100, @ether_ipv4={0xf000, 0x6000, 0x6, 0x4, 0x0, @random="56df23d50800", @dev, @empty, @remote}}}}, 0x0) 03:40:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000040)=0x30f) 03:40:51 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_cpus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000000) 03:40:51 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000a780)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000400)=""/142, 0x8e}], 0x1}}], 0x1, 0x0, 0x0) close(r1) openat$cgroup_int(r0, &(0x7f0000000140)='cgroup.max.descendants\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") readv(r1, &(0x7f00000002c0), 0x1a5) 03:40:51 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_cpus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000000) 03:40:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_emit_ethernet(0x198781, &(0x7f0000000140)={@local, @empty, [], {@arp={0x8100, @ether_ipv4={0xf000, 0x6000, 0x6, 0x4, 0x0, @random="56df23d50800", @dev, @empty, @remote}}}}, 0x0) 03:40:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000a780)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000400)=""/142, 0x8e}], 0x1}}], 0x1, 0x0, 0x0) close(r1) openat$cgroup_int(r0, &(0x7f0000000140)='cgroup.max.descendants\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") readv(r1, &(0x7f00000002c0), 0x1a5) 03:40:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000040)=0x30f) 03:40:51 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_cpus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000000) 03:40:51 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_cpus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000000) 03:40:51 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000a780)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000400)=""/142, 0x8e}], 0x1}}], 0x1, 0x0, 0x0) close(r1) openat$cgroup_int(r0, &(0x7f0000000140)='cgroup.max.descendants\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") readv(r1, &(0x7f00000002c0), 0x1a5) 03:40:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000a780)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000400)=""/142, 0x8e}], 0x1}}], 0x1, 0x0, 0x0) close(r1) openat$cgroup_int(r0, &(0x7f0000000140)='cgroup.max.descendants\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") readv(r1, &(0x7f00000002c0), 0x1a5) 03:40:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_emit_ethernet(0x198781, &(0x7f0000000140)={@local, @empty, [], {@arp={0x8100, @ether_ipv4={0xf000, 0x6000, 0x6, 0x4, 0x0, @random="56df23d50800", @dev, @empty, @remote}}}}, 0x0) 03:40:51 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_cpus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000000) 03:40:51 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000a780)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000400)=""/142, 0x8e}], 0x1}}], 0x1, 0x0, 0x0) close(r1) openat$cgroup_int(r0, &(0x7f0000000140)='cgroup.max.descendants\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") readv(r1, &(0x7f00000002c0), 0x1a5) 03:40:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000040)=0x30f) 03:40:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) close(r2) 03:40:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x400000000000368, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000004200050100000000000000000000000051baa8e0474fdf2b72869b281209d208ba4b66562786fdba694d38d1d9c545a054b39807843ec64ac16fde9ddb5110a453323221a9191952805e644e3064f90bd539ee6c3976e005064d2f4b523c2869f80380735db3b072cf185c1c05669677eed9a4b3c758d31d3f74ce5bab7c31020bf6c01d6c3bfa225ddb6ac6184470642f46f57e68a938f6403b5d9140d6389557e7b9c4820765ba5b1b71b295f8ff7755972d2288f6070707a06924e5c73abf8618da0d5a92e90967936e7e7765397d499f32a273647c99fb93cdc88e27c416"], 0x1}}, 0x0) 03:40:51 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000a780)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000400)=""/142, 0x8e}], 0x1}}], 0x1, 0x0, 0x0) close(r1) openat$cgroup_int(r0, &(0x7f0000000140)='cgroup.max.descendants\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") readv(r1, &(0x7f00000002c0), 0x1a5) 03:40:51 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800008031, 0xffffffffffffffff, 0x0) 03:40:52 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000a780)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000400)=""/142, 0x8e}], 0x1}}], 0x1, 0x0, 0x0) close(r1) openat$cgroup_int(r0, &(0x7f0000000140)='cgroup.max.descendants\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") readv(r1, &(0x7f00000002c0), 0x1a5) 03:40:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000891d, &(0x7f0000000240)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000000f3, 0x2) 03:40:52 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800008031, 0xffffffffffffffff, 0x0) 03:40:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x76, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 03:40:52 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000a780)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000400)=""/142, 0x8e}], 0x1}}], 0x1, 0x0, 0x0) close(r1) openat$cgroup_int(r0, &(0x7f0000000140)='cgroup.max.descendants\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") readv(r1, &(0x7f00000002c0), 0x1a5) 03:40:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") unshare(0x10100) 03:40:52 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000080)=@generic={0x0, "af60899ba635eb9df04f1d5a05691049a8f2e99f51efbfcd380b48b3e92d61294b0ee019a9679a98a74d4a1ea27a2c4fe744092a25abbe07c3dfeb4b8bb9821ef1502798224230b18005e902c7d3d8d2923c030327f56b6a6a8178cb86fcff84d93ec24bbd3e444868a9a46742511d8f8264e15d6ac610ef3a66e20665b9"}, 0x80) 03:40:52 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800008031, 0xffffffffffffffff, 0x0) 03:40:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x76, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 03:40:52 executing program 3: sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000002c0)) socket$alg(0x26, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r2, 0x500000) mmap(&(0x7f0000d4f000/0x4000)=nil, 0x4000, 0x0, 0x110, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfffffd4f) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req={0xfffffffffffffffe, 0x1, 0x80000000, 0x8}, 0x10) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000040ec0)={0xfffffffffffffff7}) 03:40:52 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @netrom}, [@null, @bcast, @netrom, @default, @rose, @bcast={0xa2, 0xa6, 0xa8, 0x40, 0x40, 0x40, 0x300}]}, 0x48) 03:40:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") unshare(0x10100) 03:40:52 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800008031, 0xffffffffffffffff, 0x0) 03:40:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x76, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) [ 2330.779557][T25437] ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de [ 2330.813276][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2330.819146][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:40:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") unshare(0x10100) [ 2330.825058][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2330.830834][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:40:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1a9}, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:40:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x76, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 03:40:53 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000000040)=[{0x0, 0x36f}, {&(0x7f0000003ec0)=""/4096, 0x1000}], 0x2, &(0x7f0000002600)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) [ 2331.190413][T25461] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2331.261281][T25461] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2331.283238][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2331.289136][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2331.295007][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2331.300775][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:40:54 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000b40)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000fe80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000020000000000000000000000000a000000000000000000000000000000000000000000000100"/400], 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 03:40:54 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000000040)=[{0x0, 0x36f}, {&(0x7f0000003ec0)=""/4096, 0x1000}], 0x2, &(0x7f0000002600)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 03:40:54 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, 0x40000001fd}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'sit0\x00', 'eql\x00', 'ifb0\x00', 'eql\x00', @link_local, [], @remote, [], 0x108, 0x108, 0x138, [@physdev={'physdev\x00', 0x48, {{'eql\x00', {}, 'vlan0\x00'}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) 03:40:54 executing program 3: sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000002c0)) socket$alg(0x26, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r2, 0x500000) mmap(&(0x7f0000d4f000/0x4000)=nil, 0x4000, 0x0, 0x110, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfffffd4f) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req={0xfffffffffffffffe, 0x1, 0x80000000, 0x8}, 0x10) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000040ec0)={0xfffffffffffffff7}) 03:40:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") unshare(0x10100) 03:40:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1a9}, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:40:54 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x3580, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) [ 2332.223027][T25479] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 03:40:54 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000000040)=[{0x0, 0x36f}, {&(0x7f0000003ec0)=""/4096, 0x1000}], 0x2, &(0x7f0000002600)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 03:40:54 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x3580, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 03:40:54 executing program 0: sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000002c0)) socket$alg(0x26, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r2, 0x500000) mmap(&(0x7f0000d4f000/0x4000)=nil, 0x4000, 0x0, 0x110, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfffffd4f) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req={0xfffffffffffffffe, 0x1, 0x80000000, 0x8}, 0x10) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000040ec0)={0xfffffffffffffff7}) 03:40:54 executing program 1: sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000002c0)) socket$alg(0x26, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r2, 0x500000) mmap(&(0x7f0000d4f000/0x4000)=nil, 0x4000, 0x0, 0x110, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfffffd4f) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req={0xfffffffffffffffe, 0x1, 0x80000000, 0x8}, 0x10) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000040ec0)={0xfffffffffffffff7}) 03:40:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1a9}, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:40:54 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x3580, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) [ 2332.483329][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2332.489280][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2332.509519][T25504] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 03:40:54 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000000040)=[{0x0, 0x36f}, {&(0x7f0000003ec0)=""/4096, 0x1000}], 0x2, &(0x7f0000002600)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 03:40:54 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x3580, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) [ 2332.762098][T25522] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 03:40:55 executing program 3: sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000002c0)) socket$alg(0x26, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r2, 0x500000) mmap(&(0x7f0000d4f000/0x4000)=nil, 0x4000, 0x0, 0x110, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfffffd4f) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req={0xfffffffffffffffe, 0x1, 0x80000000, 0x8}, 0x10) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000040ec0)={0xfffffffffffffff7}) 03:40:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1a9}, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:40:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4, 0x4, 0x9}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000022009500000000000000"], &(0x7f0000000000)='\xf4 l\xd5]1t\xfc\xcdQ\xd0c\xca=\xda\\\xbfZ\x01\xcc~\xa9,C\xb6\x04\xff\xc57\'\xd2\xd6\x0fU\xdd\xebu|\xf3j\x84W\x12Z\xb4\x8b\xcb\xcc\xe4\x01\x1aB=\xf1\x86\xcc\x8d\x8en\x9af\xb1\xa0\xa6\x03Z/\xc0W\x8c\xf5\xaa\xd8\xb3\xa2J\x9cdj7\xeb&\xc6!/\xfc\x96X\xf1R\x19K\x88\ae\xd1i\xd5P\xbe\xb0Y\x98J\x10\xc2', 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r2, 0x4}, 0x10) close(r1) 03:40:55 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8943, &(0x7f0000000080)={'ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x60000000) r3 = accept(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) accept$packet(r3, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000efffffef0000000000e8"], 0x1}}, 0x0) syz_genetlink_get_family_id$fou(0x0) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) [ 2333.504891][T25538] IPVS: ftp: loaded support on port[0] = 21 03:40:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='mEmory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x8}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1}) 03:40:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='cpuset.cpu_exclusive\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x80000000) 03:40:56 executing program 0: sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000002c0)) socket$alg(0x26, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r2, 0x500000) mmap(&(0x7f0000d4f000/0x4000)=nil, 0x4000, 0x0, 0x110, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfffffd4f) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req={0xfffffffffffffffe, 0x1, 0x80000000, 0x8}, 0x10) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000040ec0)={0xfffffffffffffff7}) 03:40:56 executing program 1: sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000002c0)) socket$alg(0x26, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r2, 0x500000) mmap(&(0x7f0000d4f000/0x4000)=nil, 0x4000, 0x0, 0x110, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfffffd4f) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req={0xfffffffffffffffe, 0x1, 0x80000000, 0x8}, 0x10) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000040ec0)={0xfffffffffffffff7}) 03:40:56 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008110e00f80ecdb4cb9d902631912080010013b000000120003000300000040d819a9060015000000", 0x2e}], 0x1}, 0x0) 03:40:56 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 03:40:56 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8943, &(0x7f0000000080)={'ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x60000000) r3 = accept(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) accept$packet(r3, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000efffffef0000000000e8"], 0x1}}, 0x0) syz_genetlink_get_family_id$fou(0x0) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) [ 2334.089005][T25572] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 2334.109341][T25567] IPVS: ftp: loaded support on port[0] = 21 03:40:56 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8943, &(0x7f0000000080)={'ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x60000000) r3 = accept(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) accept$packet(r3, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000efffffef0000000000e8"], 0x1}}, 0x0) syz_genetlink_get_family_id$fou(0x0) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) [ 2334.339910][T25585] IPVS: ftp: loaded support on port[0] = 21 03:40:57 executing program 3: sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000002c0)) socket$alg(0x26, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r2, 0x500000) mmap(&(0x7f0000d4f000/0x4000)=nil, 0x4000, 0x0, 0x110, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfffffd4f) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req={0xfffffffffffffffe, 0x1, 0x80000000, 0x8}, 0x10) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000040ec0)={0xfffffffffffffff7}) 03:40:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r1, 0x80000000}, 0x10) 03:40:57 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8943, &(0x7f0000000080)={'ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x60000000) r3 = accept(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) accept$packet(r3, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000efffffef0000000000e8"], 0x1}}, 0x0) syz_genetlink_get_family_id$fou(0x0) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 03:40:57 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8943, &(0x7f0000000080)={'ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x60000000) r3 = accept(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) accept$packet(r3, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000efffffef0000000000e8"], 0x1}}, 0x0) syz_genetlink_get_family_id$fou(0x0) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 03:40:57 executing program 0: sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000002c0)) socket$alg(0x26, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r2, 0x500000) mmap(&(0x7f0000d4f000/0x4000)=nil, 0x4000, 0x0, 0x110, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfffffd4f) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req={0xfffffffffffffffe, 0x1, 0x80000000, 0x8}, 0x10) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000040ec0)={0xfffffffffffffff7}) [ 2335.418143][T25597] IPVS: ftp: loaded support on port[0] = 21 [ 2335.433832][T25600] IPVS: ftp: loaded support on port[0] = 21 03:40:57 executing program 1: sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000002c0)) socket$alg(0x26, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r2, 0x500000) mmap(&(0x7f0000d4f000/0x4000)=nil, 0x4000, 0x0, 0x110, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfffffd4f) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req={0xfffffffffffffffe, 0x1, 0x80000000, 0x8}, 0x10) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000040ec0)={0xfffffffffffffff7}) 03:40:57 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8943, &(0x7f0000000080)={'ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x60000000) r3 = accept(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) accept$packet(r3, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000efffffef0000000000e8"], 0x1}}, 0x0) syz_genetlink_get_family_id$fou(0x0) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 03:40:57 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8943, &(0x7f0000000080)={'ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x60000000) r3 = accept(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) accept$packet(r3, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000efffffef0000000000e8"], 0x1}}, 0x0) syz_genetlink_get_family_id$fou(0x0) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) [ 2335.952014][T25629] IPVS: ftp: loaded support on port[0] = 21 [ 2335.971470][T25632] IPVS: ftp: loaded support on port[0] = 21 03:40:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) connect$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x0, @local}}, 0x51) 03:40:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x64) 03:40:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, 0x0, 0x3bb}, 0x18) 03:40:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x64) 03:40:58 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x64) 03:40:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000110007041dfffd946f610500090800000400000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:40:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x64) 03:40:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008911, &(0x7f00000003c0)="0adc1f123c123f3188b070") getpeername(r0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, 0x0, 0xfefc) r1 = accept(0xffffffffffffffff, 0x0, 0x0) accept(r1, 0x0, &(0x7f00000015c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(r3, 0x0, 0xfffffffffffffcab) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup(0xffffffffffffff9c, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r4, 0x0, 0x2, 0x0) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000100)={'vlan0\x00'}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) sendto$inet6(r5, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=""/188, 0xbc, 0x1}, 0x10000}], 0x2, 0x2000, 0x0) [ 2336.843903][T25664] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:40:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000380)) 03:40:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00004ca000)={&(0x7f0000000100)={0x14, 0x1, 0x207, 0x1, 0x0, 0x0, {0x0, 0x5000000}}, 0x14}}, 0x0) 03:40:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x64) 03:40:59 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x64) 03:40:59 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_int(r0, 0x0, 0x82, 0x0, 0x0) 03:40:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x34e2e77a1957a58, 0x400ff7e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") 03:40:59 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) r1 = accept4$tipc(0xffffffffffffffff, &(0x7f00000000c0)=@name, &(0x7f0000000100)=0x10, 0x80000) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000140), &(0x7f00000001c0)=0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket(0x6, 0x6, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x7db, 0x30}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r4, 0x4, 0x9}, 0xc) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:40:59 executing program 3: r0 = socket$kcm(0x11, 0x1000000000a, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x28, &(0x7f0000000240), 0x4) recvmsg$kcm(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:40:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@hopopts={0x0, 0x1, [], [@enc_lim, @enc_lim, @ra]}, 0x18) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 03:40:59 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x64) 03:40:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00004ca000)={&(0x7f0000000100)={0x14, 0x1, 0x207, 0x1, 0x0, 0x0, {0x0, 0x5000000}}, 0x14}}, 0x0) 03:40:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@hopopts={0x0, 0x1, [], [@enc_lim, @enc_lim, @ra]}, 0x18) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 03:40:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[@ANYRESOCT], 0x17) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 03:40:59 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) r1 = accept4$tipc(0xffffffffffffffff, &(0x7f00000000c0)=@name, &(0x7f0000000100)=0x10, 0x80000) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000140), &(0x7f00000001c0)=0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket(0x6, 0x6, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x7db, 0x30}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r4, 0x4, 0x9}, 0xc) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:40:59 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$inet6(0xa, 0x80803, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) accept(0xffffffffffffffff, 0x0, &(0x7f0000000280)) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) pipe(0x0) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000695, 0x0) sendmmsg(r1, &(0x7f0000000540), 0x187, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 03:40:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@hopopts={0x0, 0x1, [], [@enc_lim, @enc_lim, @ra]}, 0x18) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 03:40:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00004ca000)={&(0x7f0000000100)={0x14, 0x1, 0x207, 0x1, 0x0, 0x0, {0x0, 0x5000000}}, 0x14}}, 0x0) 03:40:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[@ANYRESOCT], 0x17) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 03:41:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@hopopts={0x0, 0x1, [], [@enc_lim, @enc_lim, @ra]}, 0x18) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 03:41:00 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./\x00\xc6w+\xb3A\xb6pcgrnu\b.cpu/sy:1\x8c', 0x1ff) 03:41:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00004ca000)={&(0x7f0000000100)={0x14, 0x1, 0x207, 0x1, 0x0, 0x0, {0x0, 0x5000000}}, 0x14}}, 0x0) 03:41:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[@ANYRESOCT], 0x17) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 03:41:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000000)=0x1ff, 0x4) 03:41:00 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) r1 = accept4$tipc(0xffffffffffffffff, &(0x7f00000000c0)=@name, &(0x7f0000000100)=0x10, 0x80000) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000140), &(0x7f00000001c0)=0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket(0x6, 0x6, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x7db, 0x30}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r4, 0x4, 0x9}, 0xc) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:41:00 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) 03:41:00 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$inet6(0xa, 0x80803, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) accept(0xffffffffffffffff, 0x0, &(0x7f0000000280)) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) pipe(0x0) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000695, 0x0) sendmmsg(r1, &(0x7f0000000540), 0x187, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 03:41:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000070a07041dfffd946fa2830020200a0009000108000000680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18b0400000000000000db2406b208d37ed01cc0", 0x4c}], 0x1}, 0x0) 03:41:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[@ANYRESOCT], 0x17) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 03:41:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r1, 0x0, 0x0, 0x0, &(0x7f0000000080)}, 0x20) [ 2338.720540][T25765] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 03:41:00 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = socket(0x100000400000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="2400000052001f0014f9f407010904000200071008000100feffffff0800000000000000", 0x24) getpeername$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000380)={@multicast2}, &(0x7f00000003c0)=0xc) getsockname$packet(r0, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0x14) getpeername$packet(r0, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000cc0)={'vcan0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000e40)={{{@in6=@mcast1, @in6=@remote}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000f40)=0xe8) getpeername$packet(r0, &(0x7f0000000f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000fc0)=0x14) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) pwrite64(r1, &(0x7f00000003c0)=' ', 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8, 0x0, 0x500000000000000}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, 0x0) 03:41:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 03:41:01 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) r1 = accept4$tipc(0xffffffffffffffff, &(0x7f00000000c0)=@name, &(0x7f0000000100)=0x10, 0x80000) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000140), &(0x7f00000001c0)=0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket(0x6, 0x6, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x7db, 0x30}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r4, 0x4, 0x9}, 0xc) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:41:01 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000240), 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x51) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080), 0x4) 03:41:01 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000240), 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x51) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080), 0x4) 03:41:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000000)=0x1ff, 0x4) 03:41:01 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000240), 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x51) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080), 0x4) 03:41:01 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000006c0)={0x34, 0x1e, 0x400000000000109, 0x0, 0x0, {0x7}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @u32}]}, @typed={0x14, 0xe, @ipv6=@mcast2}]}, 0x34}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:41:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$inet6(0xa, 0x80803, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) accept(0xffffffffffffffff, 0x0, &(0x7f0000000280)) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) pipe(0x0) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000695, 0x0) sendmmsg(r1, &(0x7f0000000540), 0x187, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 03:41:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x500000000033) readv(r1, &(0x7f0000002440)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) 03:41:02 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000240), 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x51) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080), 0x4) 03:41:02 executing program 5: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x20000000805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000000000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) close(r0) 03:41:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 03:41:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x9, 0x100000001, 0x8000000001}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x0, 0x20820000, r0}, 0x2c) 03:41:02 executing program 3: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x20000000805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000000000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) close(r0) 03:41:02 executing program 5: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x20000000805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000000000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) close(r0) 03:41:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x9, 0x100000001, 0x8000000001}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x0, 0x20820000, r0}, 0x2c) 03:41:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000000)=0x1ff, 0x4) 03:41:02 executing program 5: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x20000000805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000000000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) close(r0) 03:41:02 executing program 3: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x20000000805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000000000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) close(r0) 03:41:02 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$inet6(0xa, 0x80803, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) accept(0xffffffffffffffff, 0x0, &(0x7f0000000280)) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) pipe(0x0) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000695, 0x0) sendmmsg(r1, &(0x7f0000000540), 0x187, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 03:41:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 03:41:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x9, 0x100000001, 0x8000000001}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x0, 0x20820000, r0}, 0x2c) 03:41:03 executing program 5: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x20000000805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000000000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) close(r0) 03:41:03 executing program 3: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x20000000805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000000000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) close(r0) 03:41:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x9, 0x100000001, 0x8000000001}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x0, 0x20820000, r0}, 0x2c) 03:41:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xfffffffffffffe75, 0x4040, 0x0, 0xfffffffffffffef1) 03:41:03 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f000093f000)=@abs={0x1}, 0x79) [ 2341.332658][ C1] net_ratelimit: 18 callbacks suppressed [ 2341.332669][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:41:03 executing program 3: mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8b0d, &(0x7f0000000000)={'ip_wti0\x00\x00\x02\x00', @ifru_addrs=@l2}) 03:41:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000000)=0x1ff, 0x4) 03:41:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 03:41:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x14}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 03:41:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xfffffffffffffe75, 0x4040, 0x0, 0xfffffffffffffef1) 03:41:04 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000050000000000000086dd73797a6b616c6c65723000000000000074756e6c3000000000000000000000007369743000000000000000000000000069666230000000000000000000010000000000000000000000000000ffffffffffff00000000000000002801000060010000b0010000697036000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000ffffac1414aa0000000000000000000000000000000000000000000000000000000000000000003a40000200000000000000000000006d61726b5f6d00000000000000000000000000000000000000000000000000001800000000000000000000001f00000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff000000000000000000004c45440000000000000000000000000000000000000000000000000000000000280000000000000073797a3000"/576]}, 0x2b8) 03:41:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:41:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000180, 0x0) [ 2342.078141][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:41:04 executing program 3: r0 = socket$inet(0x10, 0x4000000002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="13000000430007031dfffd946f610500000000", 0x13}], 0x1}, 0x0) 03:41:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000540), 0x4) r1 = accept(r0, 0x0, &(0x7f0000000000)) r2 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r3 = socket$inet(0x2, 0x803, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000240)=[@in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e21, 0xffffffffffff8001, @mcast2, 0x2}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}], 0x4c) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="18072abd7000ffdbdf2503000000500001000c0006006e6f6e650000000008000100020000000800060077727200ddc2c70c0007002200000004000000080002003f0000000c00070010000000220000000900060072720000080005000000000008000400400000000800040040000000"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x4080) syz_emit_ethernet(0xd3, &(0x7f0000000640)={@random="e57b4781a136", @broadcast, [], {@mpls_uc={0x8847, {[], @ipv4={{0x5, 0x4, 0x28, 0x0, 0xc5, 0x66, 0x0, 0x100000001, 0xff, 0x0, @loopback, @broadcast}, @udp={0x4e23, 0x4e21, 0xb1, 0x0, [], "dc7395de64a7bf7dd0f7a4756d095bee3681960635fe155f4892a1c445d3588c500165539c952e9611acbc39c59ca6d5a35444064f291a46499e5f3abd6005a2a438ded6babdbf169a87d34a1c399a184140239355ac1ee37d3c82cda2fbe9d4c7a4035d2ad24e92f6a0fd594258aa53283585662d56759a3e51514f429c46e22c1c65acc42503a3ce1e6822c57d6d042522ed9913bf3f227e7a00546d543827f36d926012fb249ba4"}}}}}}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000100)=0x4) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r4, &(0x7f0000000200)={0x1a, 0x30d, 0x6, 0x6, 0x3373, 0x23f33}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x400000e, 0x8000000003, 0xffffffffffffff7f, 0xd, 0x13, 0xffffffffffffff9c, 0xffff}, 0x2c) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000580)=""/159, &(0x7f0000000080)=0x9f) unshare(0x2000400) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000040)={0x10001}, 0x4) connect$llc(r4, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x9, 0x7ff, @dev={[], 0x20}}, 0x10) accept4$llc(r4, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x10, 0x80000) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000880)="ca7da7c7e6a91e6991d7094d64967731e76d028ee8e9d54476af698829d46f3c47d295ecf2dbd3f01ecaf2ebc40f37ce0bc8612711e3c3cc8273cab33a720bc8b2a3e27c889ad81b7e5365a8bbbeb330e05349731cba863bc9a1aab69a87f4f936cce04b247fe42ca34eaf3da375024e7eaf1552586cd520b01edf0e4a5cb72c0c7420cea8da50b1589bc0fe3a3bb8e83a8eb50ef917bac5c043d612f066522a29") getsockname(r4, &(0x7f0000000800)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000400)=0x80) sendto$llc(r4, &(0x7f0000000780)="a12017a3e781c9dd24c114d7b3d38147045a4f63ea82cad68157732a1b72bf37d94dca7c7d152b14114b69c216d39a405377693a4d6c55b3bb80a5805451c767e28a351cf86917b657", 0x49, 0x40, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x18000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x48, r6, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xa0}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xd1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x15}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4040810}, 0x4000010) 03:41:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 03:41:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xfffffffffffffe75, 0x4040, 0x0, 0xfffffffffffffef1) [ 2342.348331][T25935] IPVS: length: 159 != 8 03:41:04 executing program 3: r0 = socket$inet(0x10, 0x4000000002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="13000000430007031dfffd946f610500000000", 0x13}], 0x1}, 0x0) [ 2342.441045][T25943] IPVS: length: 159 != 8 [ 2342.464336][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:41:04 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a60022c000cd300e8bd6efb120009000e0014a00200000006000500fec0", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 03:41:04 executing program 3: r0 = socket$inet(0x10, 0x4000000002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="13000000430007031dfffd946f610500000000", 0x13}], 0x1}, 0x0) 03:41:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xfffffffffffffe75, 0x4040, 0x0, 0xfffffffffffffef1) 03:41:04 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x10001, 0x0) 03:41:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000180, 0x0) 03:41:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xb, 0x4, &(0x7f0000000540)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f00000000c0)='syzkaller\x00', 0x1002, 0xfb, &(0x7f0000000580)=""/251}, 0x48) 03:41:05 executing program 3: r0 = socket$inet(0x10, 0x4000000002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="13000000430007031dfffd946f610500000000", 0x13}], 0x1}, 0x0) 03:41:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)=@allocspi={0x17, 0x12, 0x201, 0x0, 0x0, {{{@in6=@ipv4={[0xa], [], @multicast2}, @in=@remote}, {@in6=@ipv4={[], [], @multicast2}}, @in6=@mcast1}}}, 0xf8}}, 0x0) [ 2343.026072][T25963] IPv6: Can't replace route, no match found [ 2343.026985][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:41:05 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="9a", 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)={r0, r2}) 03:41:05 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x6, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x70}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 2343.181595][T25974] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2343.225016][T25977] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 03:41:05 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000001c0)=0xc9, 0x4) listen(r0, 0xfc0004) recvmmsg(0xffffffffffffffff, &(0x7f0000004ac0)=[{{0x0, 0x0, &(0x7f0000004940)=[{0x0}, {&(0x7f00000016c0)=""/123, 0x7b}], 0x2}}], 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) recvmmsg(r1, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x2, &(0x7f0000004a80)={0x77359400}) recvmsg$kcm(r1, &(0x7f0000002840)={0x0, 0x0, 0x0}, 0x0) 03:41:05 executing program 3: r0 = socket$rds(0xa, 0x2, 0x11) sendmsg$rds(r0, &(0x7f000000afc8)={&(0x7f0000004ff0)={0xa, 0x1}, 0xe8, &(0x7f0000010000)=[{&(0x7f000000c000)=""/4096, 0xfffffc52}, {&(0x7f000000e000)=""/79}, {&(0x7f000000f000)=""/255, 0x42e1f40f82fdb420}], 0x0, &(0x7f0000002000)=[@rdma_dest={0x14, 0x29, 0x8}, @mask_fadd={0x0, 0x114, 0x8, {{}, &(0x7f000000f000), &(0x7f000000eff8)}}], 0x1f}, 0x0) 03:41:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000180, 0x0) 03:41:05 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 03:41:05 executing program 3: syz_emit_ethernet(0x42, &(0x7f00000001c0)={@empty, @dev, [{}], {@mpls_mc={0x8100, {[], @ipv4={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}, @icmp=@redirect={0x5, 0x0, 0x0, @empty, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}}}}}}}, 0x0) 03:41:05 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002200)=ANY=[@ANYBLOB="020100021000000000000000000000000800130000000300000000000000000006000000000000000000800000000000e000000100000000000004000000000000000000000000000000001f0000170003000600000000000200000490cf7ced000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 03:41:05 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000001c0)=0xc9, 0x4) listen(r0, 0xfc0004) recvmmsg(0xffffffffffffffff, &(0x7f0000004ac0)=[{{0x0, 0x0, &(0x7f0000004940)=[{0x0}, {&(0x7f00000016c0)=""/123, 0x7b}], 0x2}}], 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) recvmmsg(r1, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x2, &(0x7f0000004a80)={0x77359400}) recvmsg$kcm(r1, &(0x7f0000002840)={0x0, 0x0, 0x0}, 0x0) 03:41:05 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x0, 0x0, 0x0) 03:41:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r1, &(0x7f0000000740), 0xfffffdd5) close(r2) 03:41:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) unshare(0x400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f0000000140), &(0x7f0000000080)}, 0x20) 03:41:06 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="9a", 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)={r0, r2}) 03:41:06 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000001c0)=0xc9, 0x4) listen(r0, 0xfc0004) recvmmsg(0xffffffffffffffff, &(0x7f0000004ac0)=[{{0x0, 0x0, &(0x7f0000004940)=[{0x0}, {&(0x7f00000016c0)=""/123, 0x7b}], 0x2}}], 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) recvmmsg(r1, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x2, &(0x7f0000004a80)={0x77359400}) recvmsg$kcm(r1, &(0x7f0000002840)={0x0, 0x0, 0x0}, 0x0) 03:41:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1fff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 03:41:06 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000099f8c)={@random="cdbf0e000084", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev, [], "800000e77f000400"}}}}}}}, 0x0) 03:41:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000180, 0x0) 03:41:06 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000001c0)=0xc9, 0x4) listen(r0, 0xfc0004) recvmmsg(0xffffffffffffffff, &(0x7f0000004ac0)=[{{0x0, 0x0, &(0x7f0000004940)=[{0x0}, {&(0x7f00000016c0)=""/123, 0x7b}], 0x2}}], 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) recvmmsg(r1, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x2, &(0x7f0000004a80)={0x77359400}) recvmsg$kcm(r1, &(0x7f0000002840)={0x0, 0x0, 0x0}, 0x0) 03:41:06 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="9a", 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)={r0, r2}) 03:41:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'bond0\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x01', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet(0x2, 0x80004, 0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r2) r3 = socket$inet6(0xa, 0x3, 0x8100000005) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000100)=0x4, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000480)={r0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x2000c000) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x00\x00T\x00\x00C\x00', @ifru_names='bond_slave_1\x00'}) 03:41:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1fff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) [ 2344.612948][T26053] bond0: Releasing backup interface bond_slave_1 [ 2344.684422][T26053] device bond_slave_1 left promiscuous mode 03:41:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'bond0\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x01', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet(0x2, 0x80004, 0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r2) r3 = socket$inet6(0xa, 0x3, 0x8100000005) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000100)=0x4, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000480)={r0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x2000c000) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x00\x00T\x00\x00C\x00', @ifru_names='bond_slave_1\x00'}) 03:41:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1fff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 03:41:07 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="9a", 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)={r0, r2}) 03:41:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1fff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 03:41:07 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="9a", 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)={r0, r2}) 03:41:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'bond0\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x01', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet(0x2, 0x80004, 0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r2) r3 = socket$inet6(0xa, 0x3, 0x8100000005) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000100)=0x4, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000480)={r0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x2000c000) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x00\x00T\x00\x00C\x00', @ifru_names='bond_slave_1\x00'}) [ 2346.143865][T26079] bond0: Releasing backup interface bond_slave_1 03:41:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1fff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 03:41:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1fff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 03:41:08 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="9a", 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)={r0, r2}) 03:41:08 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="9a", 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)={r0, r2}) 03:41:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'bond0\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x01', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet(0x2, 0x80004, 0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r2) r3 = socket$inet6(0xa, 0x3, 0x8100000005) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000100)=0x4, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000480)={r0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x2000c000) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x00\x00T\x00\x00C\x00', @ifru_names='bond_slave_1\x00'}) 03:41:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'bond0\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x01', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet(0x2, 0x80004, 0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r2) r3 = socket$inet6(0xa, 0x3, 0x8100000005) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000100)=0x4, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000480)={r0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x2000c000) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x00\x00T\x00\x00C\x00', @ifru_names='bond_slave_1\x00'}) [ 2347.336737][T26116] bond0: Releasing backup interface bond_slave_1 03:41:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'bond0\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x01', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet(0x2, 0x80004, 0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r2) r3 = socket$inet6(0xa, 0x3, 0x8100000005) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000100)=0x4, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000480)={r0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x2000c000) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x00\x00T\x00\x00C\x00', @ifru_names='bond_slave_1\x00'}) 03:41:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1fff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 03:41:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'bond0\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x01', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet(0x2, 0x80004, 0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r2) r3 = socket$inet6(0xa, 0x3, 0x8100000005) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000100)=0x4, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000480)={r0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x2000c000) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x00\x00T\x00\x00C\x00', @ifru_names='bond_slave_1\x00'}) 03:41:09 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f0000000100)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)="cf", 0x1}], 0x1) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 03:41:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000600)="f1c809000000000000008c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b66d9ceb15bb06a9b81869bd0219d5bda478c8208b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533", 0x69, 0x24048040, 0x0, 0x0) 03:41:10 executing program 0: r0 = socket$inet6(0xa, 0x8000e, 0x100000004) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0xffffffff80000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'veth1_to_bond\x00', 0x2}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(r3, &(0x7f0000000000), 0xfffffea6) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x400}, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0x0, 0x1}, 0x20) unshare(0x40000000) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f00000007c0), 0x4) [ 2348.257679][T26148] bond0: Releasing backup interface bond_slave_1 03:41:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'bond0\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x01', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet(0x2, 0x80004, 0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r2) r3 = socket$inet6(0xa, 0x3, 0x8100000005) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000100)=0x4, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000480)={r0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x2000c000) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x00\x00T\x00\x00C\x00', @ifru_names='bond_slave_1\x00'}) [ 2348.406640][T26153] IPVS: ftp: loaded support on port[0] = 21 03:41:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'bond0\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x01', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet(0x2, 0x80004, 0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r2) r3 = socket$inet6(0xa, 0x3, 0x8100000005) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000100)=0x4, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000480)={r0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x2000c000) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x00\x00T\x00\x00C\x00', @ifru_names='bond_slave_1\x00'}) 03:41:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'bond0\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x01', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet(0x2, 0x80004, 0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r2) r3 = socket$inet6(0xa, 0x3, 0x8100000005) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000100)=0x4, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000480)={r0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x2000c000) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x00\x00T\x00\x00C\x00', @ifru_names='bond_slave_1\x00'}) 03:41:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000600)="f1c809000000000000008c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b66d9ceb15bb06a9b81869bd0219d5bda478c8208b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533", 0x69, 0x24048040, 0x0, 0x0) 03:41:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000600)="f1c809000000000000008c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b66d9ceb15bb06a9b81869bd0219d5bda478c8208b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533", 0x69, 0x24048040, 0x0, 0x0) [ 2349.207728][T26153] IPVS: ftp: loaded support on port[0] = 21 03:41:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000600)="f1c809000000000000008c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b66d9ceb15bb06a9b81869bd0219d5bda478c8208b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533", 0x69, 0x24048040, 0x0, 0x0) 03:41:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'bond0\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x01', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet(0x2, 0x80004, 0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r2) r3 = socket$inet6(0xa, 0x3, 0x8100000005) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000100)=0x4, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000480)={r0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x2000c000) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x00\x00T\x00\x00C\x00', @ifru_names='bond_slave_1\x00'}) 03:41:11 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2000000009, 0x800000000000003f, 0x4, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000ab2000), &(0x7f0000da1000)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000068000)}, 0x10) 03:41:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8906, 0x0) 03:41:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000140)={{0x0}, 0x0}, 0x20) 03:41:11 executing program 0: r0 = socket$inet6(0xa, 0x8000e, 0x100000004) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0xffffffff80000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'veth1_to_bond\x00', 0x2}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(r3, &(0x7f0000000000), 0xfffffea6) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x400}, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0x0, 0x1}, 0x20) unshare(0x40000000) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f00000007c0), 0x4) 03:41:12 executing program 5: r0 = socket(0x10, 0x20000000000003, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0x14, r1, 0x401}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000180)=@pppol2tpin6, 0x80, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/216, 0xd8}], 0x1, &(0x7f00000004c0)=""/63, 0x3f}}], 0x1, 0x0, &(0x7f00000027c0)) recvmmsg(r0, &(0x7f0000000240), 0x4000033, 0x0, &(0x7f0000002980)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000005c0)={0x14, 0x1a, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 03:41:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x1e0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 2350.129793][T26216] IPVS: ftp: loaded support on port[0] = 21 03:41:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'bond0\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x01', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet(0x2, 0x80004, 0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r2) r3 = socket$inet6(0xa, 0x3, 0x8100000005) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000100)=0x4, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000480)={r0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x2000c000) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x00\x00T\x00\x00C\x00', @ifru_names='bond_slave_1\x00'}) 03:41:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x44}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xac, &(0x7f00000000c0)=""/251}, 0x48) [ 2350.234567][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:41:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x8811, r0, 0x0) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000a42000/0x2000)=nil, 0x2000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d9000/0x5000)=nil, 0x5000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0x1, 0x6031, 0xffffffffffffffff, 0x0) 03:41:12 executing program 5: socketpair(0x8000000000001e, 0x805, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xff81, &(0x7f0000000100)=[{&(0x7f0000000340)=""/219, 0xfffffcee}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000080)=[{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00001e1e78)}], 0x492492492492321, 0x0) 03:41:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'bond0\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x01', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet(0x2, 0x80004, 0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r2) r3 = socket$inet6(0xa, 0x3, 0x8100000005) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000100)=0x4, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000480)={r0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x2000c000) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x00\x00T\x00\x00C\x00', @ifru_names='bond_slave_1\x00'}) 03:41:12 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x2) setsockopt$inet6_dccp_buf(r0, 0x110, 0x4, 0x0, 0x0) 03:41:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8906, 0x0) 03:41:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8906, 0x0) 03:41:13 executing program 0: r0 = socket$inet6(0xa, 0x8000e, 0x100000004) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0xffffffff80000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'veth1_to_bond\x00', 0x2}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(r3, &(0x7f0000000000), 0xfffffea6) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x400}, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0x0, 0x1}, 0x20) unshare(0x40000000) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f00000007c0), 0x4) 03:41:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 03:41:13 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0x10) [ 2351.225761][T26272] IPVS: ftp: loaded support on port[0] = 21 03:41:13 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0x10) 03:41:13 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0x10) 03:41:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8906, 0x0) 03:41:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x4, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg$alg(r2, &(0x7f0000006dc0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:41:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0x0, 0x0, 0x108010001, 0x0, 0xffffffffffffffff, 0x0, [0xd]}, 0x3c) 03:41:14 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0x10) 03:41:14 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280), &(0x7f00000005c0)=0x4) 03:41:14 executing program 0: r0 = socket$inet6(0xa, 0x8000e, 0x100000004) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0xffffffff80000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'veth1_to_bond\x00', 0x2}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(r3, &(0x7f0000000000), 0xfffffea6) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x400}, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0x0, 0x1}, 0x20) unshare(0x40000000) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f00000007c0), 0x4) 03:41:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8906, 0x0) 03:41:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x400) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x1, &(0x7f0000000000), &(0x7f0000000140)=0x4) [ 2352.287296][T26313] sctp: [Deprecated]: syz-executor.4 (pid 26313) Use of int in max_burst socket option. [ 2352.287296][T26313] Use struct sctp_assoc_value instead 03:41:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0xffffffffffffff7f) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000002000)='irlan0\x00') r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000005f00)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup_type(r2, &(0x7f0000009c00)='cgroup.type\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f000000c000)={0x0, r2, 0x0, 0xc, &(0x7f000000bfc0)='cgroup.type\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f000000c040)={{{@in6=@local, @in6=@ipv4={[], [], @loopback}}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f000000c140)=0xe8) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f000000c180)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f000000c1c0)={{{@in6=@mcast2, @in6=@mcast2}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f000000c2c0)=0xe8) getgid() gettid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f000000c300), &(0x7f000000c340)=0xc) getgid() gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f000000e980)={{{@in6=@dev, @in=@local}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f000000ea80)=0xe8) getgid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f000000edc0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f000000ee00)={{{@in6=@local, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f000000ef00)=0xe8) getgid() sendmmsg$unix(r2, &(0x7f000000efc0)=[{&(0x7f0000009e40)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f000000bf80)=[{&(0x7f000000af80)="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", 0x1000}], 0x1, 0x0, 0x0, 0x4}, {&(0x7f000000c480)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f000000e900)=[{&(0x7f000000e8c0)="711d48d86ae32cad8cbfd9516ef95ee24ac1416af3adb6ab2d9640b621e68e30c8a22e79", 0x24}], 0x1, 0x0, 0x0, 0x40}, {&(0x7f000000eb00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f000000ed80)=[{&(0x7f000000ec80)="7c6119e711b7c51d2f1bc721f14389281cb7b99e73a1936fde84b58fcd5588358cef1221333154d4aa4772013ae356cf9a64e868177aeee95423a54d2a5735724280d2e40f136edada349c5208aa26c724594836c9bb89031ddbd0840665513be310a2da21fe838015f78f0f2f953eeb877ebe8fd46c4c20a4c341f59e867956cb44c1009d97a4f3dd2d73d0a7f5aa9f5d99d1d9a707f2badbd2487953af7f536d965f30ab92e859f40969892f75a0306ee1012489e7fd3af40c08b1f27a10648626f4c2355619cb46c3a3c21520724c5b683cf336d19cb974cfdb0f6ac7a92a9354ed77165d49a2c704d7652c70b1", 0xef}], 0x1, 0x0, 0x0, 0x48000}], 0x3, 0x20000010) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x33f, 0x7, 0x3, 0x9, 0x9, @dev={[], 0x13}}, 0x10) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000009c80)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000009e00)={&(0x7f0000009c40)={0x10, 0x0, 0x0, 0x40009000}, 0xc, &(0x7f0000009dc0)={&(0x7f0000009d80)={0x1c, r3, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r1, &(0x7f0000009a00)=[{{&(0x7f0000000000)=@isdn, 0x80, &(0x7f00000008c0)=[{&(0x7f00000001c0)=""/122, 0x7a}, {&(0x7f0000000240)=""/202, 0xca}, {&(0x7f00000003c0)=""/170, 0xaa}, {&(0x7f0000000480)=""/248, 0xf8}, {&(0x7f0000000580)=""/97, 0x61}, {&(0x7f0000000600)=""/235, 0xeb}, {&(0x7f0000000700)=""/233, 0xe9}, {&(0x7f0000000800)=""/128, 0x80}, {&(0x7f0000000880)=""/12, 0xc}], 0x9}, 0x4d0}, {{&(0x7f0000000980)=@alg, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000a00)=""/51, 0x33}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/95, 0x5f}, {&(0x7f0000001ac0)=""/165, 0xa5}, {&(0x7f0000001b80)=""/11, 0xb}, {&(0x7f0000001bc0)=""/214, 0xd6}, {&(0x7f0000001cc0)=""/133, 0x85}, {&(0x7f0000001d80)=""/150, 0x96}], 0x8, &(0x7f0000001ec0)=""/172, 0xac}, 0x6}, {{&(0x7f0000001f80)=@l2, 0x80, &(0x7f0000002380)=[{&(0x7f0000002000)}, {&(0x7f0000002040)=""/144, 0x90}, {&(0x7f0000002c40)=""/4096, 0x1000}, {&(0x7f0000002100)=""/183, 0xb7}, {&(0x7f00000021c0)=""/64, 0x40}, {&(0x7f0000002200)=""/69, 0x45}, {&(0x7f0000002280)=""/64, 0x40}, {&(0x7f00000022c0)=""/183, 0xb7}], 0x8, &(0x7f0000003c40)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000002400)=@can, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002480)=""/149, 0x95}, {&(0x7f0000002540)=""/179, 0xb3}, {&(0x7f0000002600)=""/144, 0x90}, {&(0x7f0000007900)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/240, 0xf0}, {&(0x7f00000027c0)=""/98, 0x62}, {&(0x7f0000002840)=""/124, 0x7c}, {&(0x7f00000028c0)=""/202, 0xca}, {&(0x7f0000008900)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/93, 0x5d}], 0xa}, 0x4}, {{0x0, 0x0, &(0x7f0000004c40)=[{&(0x7f0000002b00)=""/216, 0xd8}], 0x1, &(0x7f0000004c80)=""/131, 0x83}, 0x1}, {{&(0x7f0000004d40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005400)=[{&(0x7f0000004dc0)=""/105, 0x69}, {&(0x7f0000004e40)=""/107, 0x6b}, {&(0x7f0000004ec0)=""/115, 0x73}, {&(0x7f0000004f40)=""/161, 0xa1}, {&(0x7f0000005000)=""/213, 0xd5}, {&(0x7f0000005100)=""/117, 0x75}, {&(0x7f0000005180)=""/246, 0xf6}, {&(0x7f0000005280)=""/228, 0xe4}, {&(0x7f0000005380)=""/86, 0x56}], 0x9, &(0x7f00000054c0)=""/74, 0x4a}, 0x3e}, {{0x0, 0x0, &(0x7f00000057c0)=[{&(0x7f0000005540)=""/129, 0x81}, {&(0x7f0000005600)=""/80, 0x50}, {&(0x7f0000005680)=""/77, 0x4d}, {&(0x7f0000005700)=""/164, 0xa4}], 0x4, &(0x7f0000005800)=""/98, 0x62}, 0x8}, {{&(0x7f0000005880)=@ax25={{0x3, @bcast}, [@default, @null, @default, @netrom, @netrom, @null, @netrom, @default]}, 0x80, &(0x7f0000006000)=[{&(0x7f0000005900)=""/138, 0x8a}, {&(0x7f0000005d00)=""/210, 0xd2}, {&(0x7f0000005e00)=""/208, 0xd0}, {&(0x7f0000009900)=""/204, 0xcc}, {&(0x7f00000059c0)=""/37, 0x25}, {&(0x7f0000005a00)=""/20, 0x14}], 0x6}, 0x2}], 0x8, 0x40012103, &(0x7f0000005a40)={0x77359400}) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, &(0x7f0000009cc0)={0x8, {{0x2, 0x4e20, @multicast1}}}, 0x62) setsockopt$llc_int(r1, 0x10c, 0x9, &(0x7f00000000c0)=0x9, 0x4) recvmmsg(r1, &(0x7f00000077c0)=[{{&(0x7f0000005a80)=@isdn, 0x80, &(0x7f0000002c00)=[{&(0x7f0000005b00)=""/92, 0x5c}, {&(0x7f0000005b80)=""/197, 0xc5}], 0x2}, 0x1}, {{&(0x7f0000005c80)=@xdp, 0x80, &(0x7f0000005f00), 0x0, &(0x7f0000005f40)=""/183, 0xb7}, 0x1}, {{&(0x7f0000000340)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000006500)=[{&(0x7f0000006080)=""/99, 0x63}, {&(0x7f0000006100)=""/254, 0xfe}, {&(0x7f0000006200)=""/136, 0x88}, {&(0x7f00000062c0)=""/115, 0x73}, {&(0x7f0000006340)=""/117, 0x75}, {&(0x7f00000063c0)=""/63, 0x3f}, {&(0x7f0000006400)=""/106, 0x6a}, {&(0x7f0000006480)=""/128, 0x80}], 0x8, &(0x7f0000006580)=""/4096, 0x1000}, 0x200}, {{&(0x7f0000007580)=@x25={0x9, @remote}, 0x80, &(0x7f0000007780)=[{&(0x7f0000007600)=""/144, 0x90}, {&(0x7f00000076c0)=""/135, 0x87}], 0x2}, 0x1}], 0x4, 0x103, &(0x7f00000078c0)) 03:41:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='\r']}) [ 2352.524154][T26321] IPVS: ftp: loaded support on port[0] = 21 03:41:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='\r']}) 03:41:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='\r']}) 03:41:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8906, 0x0) 03:41:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='\r']}) 03:41:15 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10000) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) 03:41:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xe, 0x0, &(0x7f00000001c0)) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000a40)=0x3f, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl(r3, 0x1, &(0x7f0000000340)='\x00'/11) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = epoll_create1(0x0) ppoll(&(0x7f0000000000)=[{r4, 0x425}], 0x1, 0x0, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f00000000c0)={0x20000300}) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) recvmmsg(r0, &(0x7f0000001d40)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000740)=""/18, 0x12}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_group_source_req(r5, 0x0, 0x2f, &(0x7f0000000200)={0x5, {{0x2, 0x4e23, @rand_addr=0x5}}, {{0x2, 0x4e24, @rand_addr=0x7}}}, 0x108) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) accept4(r2, 0x0, 0x0, 0x0) 03:41:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8906, 0x0) 03:41:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 03:41:15 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) ioctl(r0, 0x2000001000008912, &(0x7f0000000040)="0adc1f123c12a61d88b070") getsockopt(r0, 0x114, 0x2713, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xfcfe) [ 2353.322121][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:41:15 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10000) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) 03:41:15 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) ioctl(r0, 0x2000001000008912, &(0x7f0000000040)="0adc1f123c12a61d88b070") getsockopt(r0, 0x114, 0x2713, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xfcfe) 03:41:15 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10000) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) 03:41:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x80000000000006}]}, 0x10) 03:41:15 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) ioctl(r0, 0x2000001000008912, &(0x7f0000000040)="0adc1f123c12a61d88b070") getsockopt(r0, 0x114, 0x2713, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xfcfe) 03:41:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x80000000000006}]}, 0x10) 03:41:16 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000200)=""/254, 0xfe}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") close(r1) close(r0) 03:41:16 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10000) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) 03:41:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket(0x1e, 0x800000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) write$binfmt_elf64(r2, 0x0, 0x0) close(r1) 03:41:16 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) ioctl(r0, 0x2000001000008912, &(0x7f0000000040)="0adc1f123c12a61d88b070") getsockopt(r0, 0x114, 0x2713, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xfcfe) 03:41:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x80000000000006}]}, 0x10) 03:41:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f0000000040)) 03:41:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket(0x1e, 0x800000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) write$binfmt_elf64(r2, 0x0, 0x0) close(r1) 03:41:16 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000080), 0x0) write$binfmt_aout(r0, 0x0, 0x0) 03:41:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="2400000052001f0013fd0000000000000200071008000100ffffffff0800000000000000", 0x24) 03:41:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x80000000000006}]}, 0x10) 03:41:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket(0x1e, 0x800000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) write$binfmt_elf64(r2, 0x0, 0x0) close(r1) 03:41:16 executing program 2: r0 = socket(0x2, 0x80000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x751648d2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x2}]}, 0x108) 03:41:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000600), 0x296) sendfile(r1, r1, 0x0, 0x7fffffff) sendfile(r1, r1, &(0x7f0000000240), 0x8000) 03:41:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="2400000052001f0013fd0000000000000200071008000100ffffffff0800000000000000", 0x24) 03:41:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket(0x1e, 0x800000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) write$binfmt_elf64(r2, 0x0, 0x0) close(r1) 03:41:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x2, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 03:41:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") connect(r0, &(0x7f00000002c0)=@in={0x2, 0x0, @local}, 0x80) 03:41:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="2400000052001f0013fd0000000000000200071008000100ffffffff0800000000000000", 0x24) 03:41:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001b00)={0x0, 0xfffffe5e, &(0x7f0000000000)={&(0x7f0000000580)=@newqdisc={0x24, 0x10, 0x7, 0x0, 0x0, {0x0, r1}}, 0x24}}, 0x0) [ 2355.094307][T26452] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2355.157729][T26454] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 03:41:17 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000080), 0x0) write$binfmt_aout(r0, 0x0, 0x0) 03:41:17 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 03:41:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x2, 0xe, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x50}}, 0x0) 03:41:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="2400000052001f0013fd0000000000000200071008000100ffffffff0800000000000000", 0x24) 03:41:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001b00)={0x0, 0xfffffe5e, &(0x7f0000000000)={&(0x7f0000000580)=@newqdisc={0x24, 0x10, 0x7, 0x0, 0x0, {0x0, r1}}, 0x24}}, 0x0) 03:41:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x200000800000011, 0x3, 0x81) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00!\x00\x00\x00\x10\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfd0a) splice(r1, 0x0, r3, 0x0, 0x100000010005, 0x0) [ 2355.421087][T26467] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 03:41:17 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000080), 0x0) write$binfmt_aout(r0, 0x0, 0x0) 03:41:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001b00)={0x0, 0xfffffe5e, &(0x7f0000000000)={&(0x7f0000000580)=@newqdisc={0x24, 0x10, 0x7, 0x0, 0x0, {0x0, r1}}, 0x24}}, 0x0) 03:41:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x0, 0x0, 0x0, 0x0, 0x4}, {@in=@broadcast, 0x0, 0x832}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 03:41:17 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2355.656415][T26485] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 03:41:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000012000)=0xffffffffad36b24d, 0x4) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:41:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001b00)={0x0, 0xfffffe5e, &(0x7f0000000000)={&(0x7f0000000580)=@newqdisc={0x24, 0x10, 0x7, 0x0, 0x0, {0x0, r1}}, 0x24}}, 0x0) [ 2355.856995][T26496] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 03:41:18 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000080), 0x0) write$binfmt_aout(r0, 0x0, 0x0) 03:41:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)="390000001000093317feb1ae7aa77cf40000f63f0800000045009db9120c007b05000300410168849ef72da102159affff55e91ee538d2fd00", 0x39}], 0x1) 03:41:18 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 03:41:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000012000)=0xffffffffad36b24d, 0x4) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:41:18 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 03:41:18 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000080), 0x0) write$binfmt_aout(r0, 0x0, 0x0) [ 2356.312544][T26506] IPVS: ftp: loaded support on port[0] = 21 [ 2356.382317][T26516] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.1'. 03:41:18 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00', 0x2000}) r2 = socket$inet6(0xa, 0x1000000008002, 0x20) ioctl(r0, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002000)='..cgroup.ne7:l\xdf\x97\x16\xce', 0x1ff) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000b40)={0x2, 0x0, @multicast2}, &(0x7f0000000980)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x4e20, 0x3, @remote, 0x40}}, 0x0, 0x8, 0x169, 0x3}, &(0x7f0000000b00)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000023c0)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000001c40), 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') pipe(&(0x7f0000001c80)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000680)=""/200, 0xc8}, {&(0x7f0000000580)=""/183, 0x13}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f0000000b80)=""/143, 0x8f}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x5}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, &(0x7f0000000380), 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000002c0)={0x0, 0x7, 0x8, 0x40003}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000780)={0x1, 'teql0\x00', 0xffffffffffffffff}, 0x18) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f00000008c0)={{0x80000000067, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e21, 0x3, 'wrr\x00', 0x206, 0x4, 0x2}, {@loopback, 0x80004e22, 0x0, 0x7, 0x9, 0x80000001}}, 0xffffffffffffff89) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0xc800000, 0x20000002}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f0000000200)}, 0x10) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000540)={0x8, 0x5, 0x6, 0x7ff, 0x7}) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000940)) accept(r5, &(0x7f0000000480)=@sco, &(0x7f00000003c0)=0x80) close(r4) getpeername(r0, &(0x7f00000001c0)=@pptp, &(0x7f0000000000)=0x7d) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0xc00000000000000}) 03:41:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000012000)=0xffffffffad36b24d, 0x4) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:41:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000012000)=0xffffffffad36b24d, 0x4) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:41:19 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00', 0x2000}) r2 = socket$inet6(0xa, 0x1000000008002, 0x20) ioctl(r0, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002000)='..cgroup.ne7:l\xdf\x97\x16\xce', 0x1ff) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000b40)={0x2, 0x0, @multicast2}, &(0x7f0000000980)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x4e20, 0x3, @remote, 0x40}}, 0x0, 0x8, 0x169, 0x3}, &(0x7f0000000b00)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000023c0)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000001c40), 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') pipe(&(0x7f0000001c80)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000680)=""/200, 0xc8}, {&(0x7f0000000580)=""/183, 0x13}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f0000000b80)=""/143, 0x8f}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x5}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, &(0x7f0000000380), 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000002c0)={0x0, 0x7, 0x8, 0x40003}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000780)={0x1, 'teql0\x00', 0xffffffffffffffff}, 0x18) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f00000008c0)={{0x80000000067, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e21, 0x3, 'wrr\x00', 0x206, 0x4, 0x2}, {@loopback, 0x80004e22, 0x0, 0x7, 0x9, 0x80000001}}, 0xffffffffffffff89) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0xc800000, 0x20000002}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f0000000200)}, 0x10) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000540)={0x8, 0x5, 0x6, 0x7ff, 0x7}) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000940)) accept(r5, &(0x7f0000000480)=@sco, &(0x7f00000003c0)=0x80) close(r4) getpeername(r0, &(0x7f00000001c0)=@pptp, &(0x7f0000000000)=0x7d) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0xc00000000000000}) 03:41:19 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00', 0x2000}) r2 = socket$inet6(0xa, 0x1000000008002, 0x20) ioctl(r0, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002000)='..cgroup.ne7:l\xdf\x97\x16\xce', 0x1ff) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000b40)={0x2, 0x0, @multicast2}, &(0x7f0000000980)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x4e20, 0x3, @remote, 0x40}}, 0x0, 0x8, 0x169, 0x3}, &(0x7f0000000b00)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000023c0)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000001c40), 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') pipe(&(0x7f0000001c80)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000680)=""/200, 0xc8}, {&(0x7f0000000580)=""/183, 0x13}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f0000000b80)=""/143, 0x8f}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x5}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, &(0x7f0000000380), 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000002c0)={0x0, 0x7, 0x8, 0x40003}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000780)={0x1, 'teql0\x00', 0xffffffffffffffff}, 0x18) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f00000008c0)={{0x80000000067, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e21, 0x3, 'wrr\x00', 0x206, 0x4, 0x2}, {@loopback, 0x80004e22, 0x0, 0x7, 0x9, 0x80000001}}, 0xffffffffffffff89) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0xc800000, 0x20000002}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f0000000200)}, 0x10) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000540)={0x8, 0x5, 0x6, 0x7ff, 0x7}) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000940)) accept(r5, &(0x7f0000000480)=@sco, &(0x7f00000003c0)=0x80) close(r4) getpeername(r0, &(0x7f00000001c0)=@pptp, &(0x7f0000000000)=0x7d) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0xc00000000000000}) 03:41:19 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) [ 2357.386529][T26506] IPVS: ftp: loaded support on port[0] = 21 03:41:19 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000080), 0x0) write$binfmt_aout(r0, 0x0, 0x0) 03:41:19 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000080), 0x0) write$binfmt_aout(r0, 0x0, 0x0) 03:41:19 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00', 0x2000}) r2 = socket$inet6(0xa, 0x1000000008002, 0x20) ioctl(r0, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002000)='..cgroup.ne7:l\xdf\x97\x16\xce', 0x1ff) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000b40)={0x2, 0x0, @multicast2}, &(0x7f0000000980)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x4e20, 0x3, @remote, 0x40}}, 0x0, 0x8, 0x169, 0x3}, &(0x7f0000000b00)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000023c0)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000001c40), 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') pipe(&(0x7f0000001c80)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000680)=""/200, 0xc8}, {&(0x7f0000000580)=""/183, 0x13}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f0000000b80)=""/143, 0x8f}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x5}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, &(0x7f0000000380), 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000002c0)={0x0, 0x7, 0x8, 0x40003}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000780)={0x1, 'teql0\x00', 0xffffffffffffffff}, 0x18) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f00000008c0)={{0x80000000067, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e21, 0x3, 'wrr\x00', 0x206, 0x4, 0x2}, {@loopback, 0x80004e22, 0x0, 0x7, 0x9, 0x80000001}}, 0xffffffffffffff89) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0xc800000, 0x20000002}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f0000000200)}, 0x10) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000540)={0x8, 0x5, 0x6, 0x7ff, 0x7}) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000940)) accept(r5, &(0x7f0000000480)=@sco, &(0x7f00000003c0)=0x80) close(r4) getpeername(r0, &(0x7f00000001c0)=@pptp, &(0x7f0000000000)=0x7d) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0xc00000000000000}) 03:41:19 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00', 0x2000}) r2 = socket$inet6(0xa, 0x1000000008002, 0x20) ioctl(r0, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002000)='..cgroup.ne7:l\xdf\x97\x16\xce', 0x1ff) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000b40)={0x2, 0x0, @multicast2}, &(0x7f0000000980)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x4e20, 0x3, @remote, 0x40}}, 0x0, 0x8, 0x169, 0x3}, &(0x7f0000000b00)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000023c0)=ANY=[@ANYBLOB="a200000041554d665548ea93db898eb0d860217b94481c525651d3047e2b06a0647333ea593242a818900bba5ebb0baca9b42181431a6d79562f50bef99bfc552155ddf2c495033c6df8877e43be1e63428101093b1d748c8b7c064abce716ef1ea49a46b7a0d6934222e6033a1a21d6e1d4d5b548b556600ee502ae7965831a771f008dd11ca1edf413de64e6ac831eaf7096fe19c3644407002ae09ebefd5ff9ed78918fba454f7dc4c24c07dd09650007961444783ca5086a8b3eb08821b197a9ba5b5d3764643e967c130300a7dcb50368ae856817298f73f4d48d4dd32f37eb25c8d373411049356b02845fdec3dcad82f8c9499e9550923d321acfa9da79b89d7c50e7f4cbbdf9f11fa66b7baf21ad6300a5354c35393c79be96a592c4969b12482f4e208b7a01efb755d6bc118f77d34e437164ee0299f48252bbaeb5395cb73165e3eebf57681cd139caf7f2f0a5933268e47ced233f1271ae4ac44db45299f17926a35057ba52b27d7f71cc2050e3eb69ca8dc03385782a7fc904c1629600000000a10daeb97c61a752bdbb2af1cfa880817f9ce4abef1804eefb8f005a4b950db46815c985a21a2adee14496c6a298d7973b2dc0ff67f4de91d46676a4fe43abaad06d537b7dac74fe160c7e2fdd839fcbeaeeb412d859ece0eb9ef8937abcdf9f1e28df82ef1b0001161c38c06c87ad59a5be3ee0c41bdf25f03c99373676350edcb910a95a57d07854aaf214c5f5b7583bf4686a852c12500f4b00244e5d3a544e9636907f8ed97b8d16fbcd0ea2c4a5570159771d83c45269e8b199d24d32240b1f27b048672b6e6f7e4a42453e67cd30178b687199d465282de7f46e5ef25dbd236d4196501cdb3df169dd43f32ce7fda3b6cc684f80402d7cc95339b5ede3e797ac07003ec3dae88adb79153fbceece8253bcad9412725b3b6bbf81dcae0d8c9cc45b9a461c4bad72cf9aab941397d26a57346fb31280efb979f0ef1195840aa87ea196ba9a8c90046d6760bb2e7e11eff251dc8a46e1eb011ab5a59754493424691fc5fb13970627cb74245f3c59dc4df1a303692f1bc11eccd7c8a4575e6d7b82fa729b77837e8bb01a96a877910e82488563f273309f7663f182b5cb40380944710393635fad302724bf5456cc436d43e244ff7b51a84063f3907f4f608fd86ce2644c5a16a8569a071ab782f2a483d90000000000000000000000000001f9fd46025d60e9b134cc3f"], 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000001c40), 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') pipe(&(0x7f0000001c80)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000680)=""/200, 0xc8}, {&(0x7f0000000580)=""/183, 0x13}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f0000000b80)=""/143, 0x8f}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x5}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, &(0x7f0000000380), 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000002c0)={0x0, 0x7, 0x8, 0x40003}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000780)={0x1, 'teql0\x00', 0xffffffffffffffff}, 0x18) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f00000008c0)={{0x80000000067, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e21, 0x3, 'wrr\x00', 0x206, 0x4, 0x2}, {@loopback, 0x80004e22, 0x0, 0x7, 0x9, 0x80000001}}, 0xffffffffffffff89) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0xc800000, 0x20000002}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f0000000200)}, 0x10) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000540)={0x8, 0x5, 0x6, 0x7ff, 0x7}) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000940)) accept(r5, &(0x7f0000000480)=@sco, &(0x7f00000003c0)=0x80) close(r4) getpeername(r0, &(0x7f00000001c0)=@pptp, &(0x7f0000000000)=0x7d) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0xc00000000000000}) 03:41:19 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00', 0x2000}) r2 = socket$inet6(0xa, 0x1000000008002, 0x20) ioctl(r0, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002000)='..cgroup.ne7:l\xdf\x97\x16\xce', 0x1ff) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000b40)={0x2, 0x0, @multicast2}, &(0x7f0000000980)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x4e20, 0x3, @remote, 0x40}}, 0x0, 0x8, 0x169, 0x3}, &(0x7f0000000b00)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000023c0)=ANY=[@ANYBLOB="a200000041554d665548ea93db898eb0d860217b94481c525651d3047e2b06a0647333ea593242a818900bba5ebb0baca9b42181431a6d79562f50bef99bfc552155ddf2c495033c6df8877e43be1e63428101093b1d748c8b7c064abce716ef1ea49a46b7a0d6934222e6033a1a21d6e1d4d5b548b556600ee502ae7965831a771f008dd11ca1edf413de64e6ac831eaf7096fe19c3644407002ae09ebefd5ff9ed78918fba454f7dc4c24c07dd09650007961444783ca5086a8b3eb08821b197a9ba5b5d3764643e967c130300a7dcb50368ae856817298f73f4d48d4dd32f37eb25c8d373411049356b02845fdec3dcad82f8c9499e9550923d321acfa9da79b89d7c50e7f4cbbdf9f11fa66b7baf21ad6300a5354c35393c79be96a592c4969b12482f4e208b7a01efb755d6bc118f77d34e437164ee0299f48252bbaeb5395cb73165e3eebf57681cd139caf7f2f0a5933268e47ced233f1271ae4ac44db45299f17926a35057ba52b27d7f71cc2050e3eb69ca8dc03385782a7fc904c1629600000000a10daeb97c61a752bdbb2af1cfa880817f9ce4abef1804eefb8f005a4b950db46815c985a21a2adee14496c6a298d7973b2dc0ff67f4de91d46676a4fe43abaad06d537b7dac74fe160c7e2fdd839fcbeaeeb412d859ece0eb9ef8937abcdf9f1e28df82ef1b0001161c38c06c87ad59a5be3ee0c41bdf25f03c99373676350edcb910a95a57d07854aaf214c5f5b7583bf4686a852c12500f4b00244e5d3a544e9636907f8ed97b8d16fbcd0ea2c4a5570159771d83c45269e8b199d24d32240b1f27b048672b6e6f7e4a42453e67cd30178b687199d465282de7f46e5ef25dbd236d4196501cdb3df169dd43f32ce7fda3b6cc684f80402d7cc95339b5ede3e797ac07003ec3dae88adb79153fbceece8253bcad9412725b3b6bbf81dcae0d8c9cc45b9a461c4bad72cf9aab941397d26a57346fb31280efb979f0ef1195840aa87ea196ba9a8c90046d6760bb2e7e11eff251dc8a46e1eb011ab5a59754493424691fc5fb13970627cb74245f3c59dc4df1a303692f1bc11eccd7c8a4575e6d7b82fa729b77837e8bb01a96a877910e82488563f273309f7663f182b5cb40380944710393635fad302724bf5456cc436d43e244ff7b51a84063f3907f4f608fd86ce2644c5a16a8569a071ab782f2a483d90000000000000000000000000001f9fd46025d60e9b134cc3f"], 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000001c40), 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') pipe(&(0x7f0000001c80)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000680)=""/200, 0xc8}, {&(0x7f0000000580)=""/183, 0x13}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f0000000b80)=""/143, 0x8f}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x5}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, &(0x7f0000000380), 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000002c0)={0x0, 0x7, 0x8, 0x40003}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000780)={0x1, 'teql0\x00', 0xffffffffffffffff}, 0x18) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f00000008c0)={{0x80000000067, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e21, 0x3, 'wrr\x00', 0x206, 0x4, 0x2}, {@loopback, 0x80004e22, 0x0, 0x7, 0x9, 0x80000001}}, 0xffffffffffffff89) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0xc800000, 0x20000002}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f0000000200)}, 0x10) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000540)={0x8, 0x5, 0x6, 0x7ff, 0x7}) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000940)) accept(r5, &(0x7f0000000480)=@sco, &(0x7f00000003c0)=0x80) close(r4) getpeername(r0, &(0x7f00000001c0)=@pptp, &(0x7f0000000000)=0x7d) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0xc00000000000000}) 03:41:20 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00', 0x2000}) r2 = socket$inet6(0xa, 0x1000000008002, 0x20) ioctl(r0, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002000)='..cgroup.ne7:l\xdf\x97\x16\xce', 0x1ff) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000b40)={0x2, 0x0, @multicast2}, &(0x7f0000000980)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x4e20, 0x3, @remote, 0x40}}, 0x0, 0x8, 0x169, 0x3}, &(0x7f0000000b00)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000023c0)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000001c40), 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') pipe(&(0x7f0000001c80)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000680)=""/200, 0xc8}, {&(0x7f0000000580)=""/183, 0x13}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f0000000b80)=""/143, 0x8f}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x5}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, &(0x7f0000000380), 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000002c0)={0x0, 0x7, 0x8, 0x40003}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000780)={0x1, 'teql0\x00', 0xffffffffffffffff}, 0x18) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f00000008c0)={{0x80000000067, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e21, 0x3, 'wrr\x00', 0x206, 0x4, 0x2}, {@loopback, 0x80004e22, 0x0, 0x7, 0x9, 0x80000001}}, 0xffffffffffffff89) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0xc800000, 0x20000002}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f0000000200)}, 0x10) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000540)={0x8, 0x5, 0x6, 0x7ff, 0x7}) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000940)) accept(r5, &(0x7f0000000480)=@sco, &(0x7f00000003c0)=0x80) close(r4) getpeername(r0, &(0x7f00000001c0)=@pptp, &(0x7f0000000000)=0x7d) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0xc00000000000000}) 03:41:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x5, 0x7, 0x0, 0x1, 0x8}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 03:41:20 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00', 0x2000}) r2 = socket$inet6(0xa, 0x1000000008002, 0x20) ioctl(r0, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002000)='..cgroup.ne7:l\xdf\x97\x16\xce', 0x1ff) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000b40)={0x2, 0x0, @multicast2}, &(0x7f0000000980)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x4e20, 0x3, @remote, 0x40}}, 0x0, 0x8, 0x169, 0x3}, &(0x7f0000000b00)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000023c0)=ANY=[@ANYBLOB="a200000041554d665548ea93db898eb0d860217b94481c525651d3047e2b06a0647333ea593242a818900bba5ebb0baca9b42181431a6d79562f50bef99bfc552155ddf2c495033c6df8877e43be1e63428101093b1d748c8b7c064abce716ef1ea49a46b7a0d6934222e6033a1a21d6e1d4d5b548b556600ee502ae7965831a771f008dd11ca1edf413de64e6ac831eaf7096fe19c3644407002ae09ebefd5ff9ed78918fba454f7dc4c24c07dd09650007961444783ca5086a8b3eb08821b197a9ba5b5d3764643e967c130300a7dcb50368ae856817298f73f4d48d4dd32f37eb25c8d373411049356b02845fdec3dcad82f8c9499e9550923d321acfa9da79b89d7c50e7f4cbbdf9f11fa66b7baf21ad6300a5354c35393c79be96a592c4969b12482f4e208b7a01efb755d6bc118f77d34e437164ee0299f48252bbaeb5395cb73165e3eebf57681cd139caf7f2f0a5933268e47ced233f1271ae4ac44db45299f17926a35057ba52b27d7f71cc2050e3eb69ca8dc03385782a7fc904c1629600000000a10daeb97c61a752bdbb2af1cfa880817f9ce4abef1804eefb8f005a4b950db46815c985a21a2adee14496c6a298d7973b2dc0ff67f4de91d46676a4fe43abaad06d537b7dac74fe160c7e2fdd839fcbeaeeb412d859ece0eb9ef8937abcdf9f1e28df82ef1b0001161c38c06c87ad59a5be3ee0c41bdf25f03c99373676350edcb910a95a57d07854aaf214c5f5b7583bf4686a852c12500f4b00244e5d3a544e9636907f8ed97b8d16fbcd0ea2c4a5570159771d83c45269e8b199d24d32240b1f27b048672b6e6f7e4a42453e67cd30178b687199d465282de7f46e5ef25dbd236d4196501cdb3df169dd43f32ce7fda3b6cc684f80402d7cc95339b5ede3e797ac07003ec3dae88adb79153fbceece8253bcad9412725b3b6bbf81dcae0d8c9cc45b9a461c4bad72cf9aab941397d26a57346fb31280efb979f0ef1195840aa87ea196ba9a8c90046d6760bb2e7e11eff251dc8a46e1eb011ab5a59754493424691fc5fb13970627cb74245f3c59dc4df1a303692f1bc11eccd7c8a4575e6d7b82fa729b77837e8bb01a96a877910e82488563f273309f7663f182b5cb40380944710393635fad302724bf5456cc436d43e244ff7b51a84063f3907f4f608fd86ce2644c5a16a8569a071ab782f2a483d90000000000000000000000000001f9fd46025d60e9b134cc3f"], 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000001c40), 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') pipe(&(0x7f0000001c80)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000680)=""/200, 0xc8}, {&(0x7f0000000580)=""/183, 0x13}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f0000000b80)=""/143, 0x8f}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x5}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, &(0x7f0000000380), 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000002c0)={0x0, 0x7, 0x8, 0x40003}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000780)={0x1, 'teql0\x00', 0xffffffffffffffff}, 0x18) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f00000008c0)={{0x80000000067, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e21, 0x3, 'wrr\x00', 0x206, 0x4, 0x2}, {@loopback, 0x80004e22, 0x0, 0x7, 0x9, 0x80000001}}, 0xffffffffffffff89) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0xc800000, 0x20000002}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f0000000200)}, 0x10) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000540)={0x8, 0x5, 0x6, 0x7ff, 0x7}) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000940)) accept(r5, &(0x7f0000000480)=@sco, &(0x7f00000003c0)=0x80) close(r4) getpeername(r0, &(0x7f00000001c0)=@pptp, &(0x7f0000000000)=0x7d) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0xc00000000000000}) 03:41:20 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 03:41:20 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00', 0x2000}) r2 = socket$inet6(0xa, 0x1000000008002, 0x20) ioctl(r0, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002000)='..cgroup.ne7:l\xdf\x97\x16\xce', 0x1ff) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000b40)={0x2, 0x0, @multicast2}, &(0x7f0000000980)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x4e20, 0x3, @remote, 0x40}}, 0x0, 0x8, 0x169, 0x3}, &(0x7f0000000b00)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000023c0)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000001c40), 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') pipe(&(0x7f0000001c80)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000680)=""/200, 0xc8}, {&(0x7f0000000580)=""/183, 0x13}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f0000000b80)=""/143, 0x8f}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x5}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, &(0x7f0000000380), 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000002c0)={0x0, 0x7, 0x8, 0x40003}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000780)={0x1, 'teql0\x00', 0xffffffffffffffff}, 0x18) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f00000008c0)={{0x80000000067, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e21, 0x3, 'wrr\x00', 0x206, 0x4, 0x2}, {@loopback, 0x80004e22, 0x0, 0x7, 0x9, 0x80000001}}, 0xffffffffffffff89) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0xc800000, 0x20000002}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f0000000200)}, 0x10) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000540)={0x8, 0x5, 0x6, 0x7ff, 0x7}) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000940)) accept(r5, &(0x7f0000000480)=@sco, &(0x7f00000003c0)=0x80) close(r4) getpeername(r0, &(0x7f00000001c0)=@pptp, &(0x7f0000000000)=0x7d) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0xc00000000000000}) 03:41:20 executing program 0: unshare(0x24020400) unshare(0x24020400) unshare(0x20000) 03:41:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$packet(0x11, 0x1000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 03:41:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4000000000000c, &(0x7f0000000200)='`', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) 03:41:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000140)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00'}) 03:41:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x2b22000000000000, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x4, 0x0, 0xffffff7f]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xffffff7f}}}, 0xb8}}, 0x0) 03:41:21 executing program 1: r0 = socket$nl_xfrm(0x2, 0x6, 0x21) listen(r0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10d, 0x10, &(0x7f0000000000), 0x4) 03:41:21 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00', 0x2000}) r2 = socket$inet6(0xa, 0x1000000008002, 0x20) ioctl(r0, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002000)='..cgroup.ne7:l\xdf\x97\x16\xce', 0x1ff) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000b40)={0x2, 0x0, @multicast2}, &(0x7f0000000980)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x4e20, 0x3, @remote, 0x40}}, 0x0, 0x8, 0x169, 0x3}, &(0x7f0000000b00)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000023c0)=ANY=[@ANYBLOB="a200000041554d665548ea93db898eb0d860217b94481c525651d3047e2b06a0647333ea593242a818900bba5ebb0baca9b42181431a6d79562f50bef99bfc552155ddf2c495033c6df8877e43be1e63428101093b1d748c8b7c064abce716ef1ea49a46b7a0d6934222e6033a1a21d6e1d4d5b548b556600ee502ae7965831a771f008dd11ca1edf413de64e6ac831eaf7096fe19c3644407002ae09ebefd5ff9ed78918fba454f7dc4c24c07dd09650007961444783ca5086a8b3eb08821b197a9ba5b5d3764643e967c130300a7dcb50368ae856817298f73f4d48d4dd32f37eb25c8d373411049356b02845fdec3dcad82f8c9499e9550923d321acfa9da79b89d7c50e7f4cbbdf9f11fa66b7baf21ad6300a5354c35393c79be96a592c4969b12482f4e208b7a01efb755d6bc118f77d34e437164ee0299f48252bbaeb5395cb73165e3eebf57681cd139caf7f2f0a5933268e47ced233f1271ae4ac44db45299f17926a35057ba52b27d7f71cc2050e3eb69ca8dc03385782a7fc904c1629600000000a10daeb97c61a752bdbb2af1cfa880817f9ce4abef1804eefb8f005a4b950db46815c985a21a2adee14496c6a298d7973b2dc0ff67f4de91d46676a4fe43abaad06d537b7dac74fe160c7e2fdd839fcbeaeeb412d859ece0eb9ef8937abcdf9f1e28df82ef1b0001161c38c06c87ad59a5be3ee0c41bdf25f03c99373676350edcb910a95a57d07854aaf214c5f5b7583bf4686a852c12500f4b00244e5d3a544e9636907f8ed97b8d16fbcd0ea2c4a5570159771d83c45269e8b199d24d32240b1f27b048672b6e6f7e4a42453e67cd30178b687199d465282de7f46e5ef25dbd236d4196501cdb3df169dd43f32ce7fda3b6cc684f80402d7cc95339b5ede3e797ac07003ec3dae88adb79153fbceece8253bcad9412725b3b6bbf81dcae0d8c9cc45b9a461c4bad72cf9aab941397d26a57346fb31280efb979f0ef1195840aa87ea196ba9a8c90046d6760bb2e7e11eff251dc8a46e1eb011ab5a59754493424691fc5fb13970627cb74245f3c59dc4df1a303692f1bc11eccd7c8a4575e6d7b82fa729b77837e8bb01a96a877910e82488563f273309f7663f182b5cb40380944710393635fad302724bf5456cc436d43e244ff7b51a84063f3907f4f608fd86ce2644c5a16a8569a071ab782f2a483d90000000000000000000000000001f9fd46025d60e9b134cc3f"], 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000001c40), 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') pipe(&(0x7f0000001c80)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000680)=""/200, 0xc8}, {&(0x7f0000000580)=""/183, 0x13}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f0000000b80)=""/143, 0x8f}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x5}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, &(0x7f0000000380), 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000002c0)={0x0, 0x7, 0x8, 0x40003}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000780)={0x1, 'teql0\x00', 0xffffffffffffffff}, 0x18) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f00000008c0)={{0x80000000067, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e21, 0x3, 'wrr\x00', 0x206, 0x4, 0x2}, {@loopback, 0x80004e22, 0x0, 0x7, 0x9, 0x80000001}}, 0xffffffffffffff89) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0xc800000, 0x20000002}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f0000000200)}, 0x10) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000540)={0x8, 0x5, 0x6, 0x7ff, 0x7}) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000940)) accept(r5, &(0x7f0000000480)=@sco, &(0x7f00000003c0)=0x80) close(r4) getpeername(r0, &(0x7f00000001c0)=@pptp, &(0x7f0000000000)=0x7d) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0xc00000000000000}) 03:41:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000001c0)=0xc9, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) recvmmsg(r2, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) 03:41:21 executing program 5: clock_gettime(0xfffffffffffffff2, &(0x7f0000000080)) 03:41:21 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0xff9e, &(0x7f0000000080)={@local, @random="3777077ea3db", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 03:41:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x3}}}, 0x98) 03:41:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000180)="985f9d1c75220ac888b070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="070000000000000000a07000000000000001"]}) 03:41:21 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002080)={r0, &(0x7f0000000080), &(0x7f0000002640)}, 0x20) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000100)=0x300, 0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000100), &(0x7f0000000040)}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000080)}, 0x10) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r0, &(0x7f0000000100), &(0x7f00000001c0)=""/168}, 0x18) 03:41:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0x397) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r2, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x0) 03:41:21 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg(r0, &(0x7f00000188c0)={&(0x7f0000018340)=@can={0x1d, 0x0}, 0x80, &(0x7f0000018800)=[{&(0x7f00000183c0)=""/142, 0x8e}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000018940)={0x1, 0x8e, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], r2}, 0x3c) 03:41:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) bind$x25(r2, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xdc7f000000000000, 0x0, 0x1201000000003e11) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000240)={r0, r2}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 03:41:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x9c}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) [ 2359.656127][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:41:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0x397) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r2, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x0) 03:41:21 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xcd}, {&(0x7f00000000c0)=""/85, 0x6d6}, {&(0x7f00000024c0)=""/4096, 0xc00}, {&(0x7f0000000180)=""/120, 0xfffffffb}, {&(0x7f0000000000)=""/60, 0xc6}, {&(0x7f0000000400)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0xffffffffffffff40}], 0x3, &(0x7f0000000600)=""/191, 0x292}}], 0x195, 0x6, &(0x7f0000003700)={0x77359400}) 03:41:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001440)="5c6755c5ca010000007edbf453f5d161058e20bb2eac8c5dc5afa190", 0x1c) 03:41:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_init_net_socket$llc(0x1a, 0x4000000002, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 03:41:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='keyring\x00', 0xffffffffffffff9c}, 0x10) 03:41:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0x397) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r2, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x0) 03:41:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) bind$x25(r2, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xdc7f000000000000, 0x0, 0x1201000000003e11) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000240)={r0, r2}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 03:41:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001440)="5c6755c5ca010000007edbf453f5d161058e20bb2eac8c5dc5afa190", 0x1c) 03:41:22 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xcd}, {&(0x7f00000000c0)=""/85, 0x6d6}, {&(0x7f00000024c0)=""/4096, 0xc00}, {&(0x7f0000000180)=""/120, 0xfffffffb}, {&(0x7f0000000000)=""/60, 0xc6}, {&(0x7f0000000400)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0xffffffffffffff40}], 0x3, &(0x7f0000000600)=""/191, 0x292}}], 0x195, 0x6, &(0x7f0000003700)={0x77359400}) [ 2360.046546][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:41:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='keyring\x00', 0xffffffffffffff9c}, 0x10) 03:41:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0x397) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r2, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x0) 03:41:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001440)="5c6755c5ca010000007edbf453f5d161058e20bb2eac8c5dc5afa190", 0x1c) 03:41:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='keyring\x00', 0xffffffffffffff9c}, 0x10) 03:41:22 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xcd}, {&(0x7f00000000c0)=""/85, 0x6d6}, {&(0x7f00000024c0)=""/4096, 0xc00}, {&(0x7f0000000180)=""/120, 0xfffffffb}, {&(0x7f0000000000)=""/60, 0xc6}, {&(0x7f0000000400)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0xffffffffffffff40}], 0x3, &(0x7f0000000600)=""/191, 0x292}}], 0x195, 0x6, &(0x7f0000003700)={0x77359400}) 03:41:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001440)="5c6755c5ca010000007edbf453f5d161058e20bb2eac8c5dc5afa190", 0x1c) 03:41:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) bind$x25(r2, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xdc7f000000000000, 0x0, 0x1201000000003e11) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000240)={r0, r2}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 03:41:22 executing program 0: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f00000018c0)={0x2, 0x0, @loopback}, &(0x7f0000001900)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001940)={0x8}, 0x4) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@remote}}, &(0x7f0000000580)=0xe8) bind(r1, &(0x7f00000005c0)=@hci={0x1f, r2, 0x3}, 0x80) getsockopt$inet_tcp_buf(r1, 0x6, 0x23, &(0x7f0000000200)=""/159, &(0x7f00000002c0)=0x9f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x200, 0xfffffffffffffe86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x51c) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000040)=0x7f, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x716}, &(0x7f0000000140)=0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0xfee6}}, 0x0) 03:41:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='keyring\x00', 0xffffffffffffff9c}, 0x10) [ 2360.548633][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 2360.602935][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:41:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) bind$x25(r2, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xdc7f000000000000, 0x0, 0x1201000000003e11) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000240)={r0, r2}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 03:41:22 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000200)={0x0, 0x0}) close(r0) connect$unix(r1, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 03:41:22 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xcd}, {&(0x7f00000000c0)=""/85, 0x6d6}, {&(0x7f00000024c0)=""/4096, 0xc00}, {&(0x7f0000000180)=""/120, 0xfffffffb}, {&(0x7f0000000000)=""/60, 0xc6}, {&(0x7f0000000400)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0xffffffffffffff40}], 0x3, &(0x7f0000000600)=""/191, 0x292}}], 0x195, 0x6, &(0x7f0000003700)={0x77359400}) 03:41:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x8080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x8f6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) 03:41:22 executing program 0: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f00000018c0)={0x2, 0x0, @loopback}, &(0x7f0000001900)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001940)={0x8}, 0x4) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@remote}}, &(0x7f0000000580)=0xe8) bind(r1, &(0x7f00000005c0)=@hci={0x1f, r2, 0x3}, 0x80) getsockopt$inet_tcp_buf(r1, 0x6, 0x23, &(0x7f0000000200)=""/159, &(0x7f00000002c0)=0x9f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x200, 0xfffffffffffffe86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x51c) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000040)=0x7f, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x716}, &(0x7f0000000140)=0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0xfee6}}, 0x0) 03:41:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) bind$x25(r2, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xdc7f000000000000, 0x0, 0x1201000000003e11) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000240)={r0, r2}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 2360.951769][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 2360.977603][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:41:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x8080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x8f6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) 03:41:23 executing program 0: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f00000018c0)={0x2, 0x0, @loopback}, &(0x7f0000001900)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001940)={0x8}, 0x4) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@remote}}, &(0x7f0000000580)=0xe8) bind(r1, &(0x7f00000005c0)=@hci={0x1f, r2, 0x3}, 0x80) getsockopt$inet_tcp_buf(r1, 0x6, 0x23, &(0x7f0000000200)=""/159, &(0x7f00000002c0)=0x9f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x200, 0xfffffffffffffe86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x51c) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000040)=0x7f, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x716}, &(0x7f0000000140)=0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0xfee6}}, 0x0) 03:41:23 executing program 3: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f00000018c0)={0x2, 0x0, @loopback}, &(0x7f0000001900)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001940)={0x8}, 0x4) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@remote}}, &(0x7f0000000580)=0xe8) bind(r1, &(0x7f00000005c0)=@hci={0x1f, r2, 0x3}, 0x80) getsockopt$inet_tcp_buf(r1, 0x6, 0x23, &(0x7f0000000200)=""/159, &(0x7f00000002c0)=0x9f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x200, 0xfffffffffffffe86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x51c) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000040)=0x7f, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x716}, &(0x7f0000000140)=0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0xfee6}}, 0x0) [ 2361.003472][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:41:23 executing program 4: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f00000018c0)={0x2, 0x0, @loopback}, &(0x7f0000001900)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001940)={0x8}, 0x4) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@remote}}, &(0x7f0000000580)=0xe8) bind(r1, &(0x7f00000005c0)=@hci={0x1f, r2, 0x3}, 0x80) getsockopt$inet_tcp_buf(r1, 0x6, 0x23, &(0x7f0000000200)=""/159, &(0x7f00000002c0)=0x9f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x200, 0xfffffffffffffe86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x51c) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000040)=0x7f, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x716}, &(0x7f0000000140)=0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0xfee6}}, 0x0) [ 2361.188409][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 2361.207127][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:41:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) bind$x25(r2, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xdc7f000000000000, 0x0, 0x1201000000003e11) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000240)={r0, r2}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 03:41:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x8080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x8f6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) 03:41:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) bind$x25(r2, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0xdc7f000000000000, 0x0, 0x1201000000003e11) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000240)={r0, r2}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 2361.330518][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:41:23 executing program 4: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f00000018c0)={0x2, 0x0, @loopback}, &(0x7f0000001900)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001940)={0x8}, 0x4) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@remote}}, &(0x7f0000000580)=0xe8) bind(r1, &(0x7f00000005c0)=@hci={0x1f, r2, 0x3}, 0x80) getsockopt$inet_tcp_buf(r1, 0x6, 0x23, &(0x7f0000000200)=""/159, &(0x7f00000002c0)=0x9f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x200, 0xfffffffffffffe86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x51c) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000040)=0x7f, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x716}, &(0x7f0000000140)=0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0xfee6}}, 0x0) 03:41:23 executing program 0: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f00000018c0)={0x2, 0x0, @loopback}, &(0x7f0000001900)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001940)={0x8}, 0x4) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@remote}}, &(0x7f0000000580)=0xe8) bind(r1, &(0x7f00000005c0)=@hci={0x1f, r2, 0x3}, 0x80) getsockopt$inet_tcp_buf(r1, 0x6, 0x23, &(0x7f0000000200)=""/159, &(0x7f00000002c0)=0x9f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x200, 0xfffffffffffffe86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x51c) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000040)=0x7f, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x716}, &(0x7f0000000140)=0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0xfee6}}, 0x0) 03:41:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x8080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x8f6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) 03:41:23 executing program 4: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f00000018c0)={0x2, 0x0, @loopback}, &(0x7f0000001900)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001940)={0x8}, 0x4) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@remote}}, &(0x7f0000000580)=0xe8) bind(r1, &(0x7f00000005c0)=@hci={0x1f, r2, 0x3}, 0x80) getsockopt$inet_tcp_buf(r1, 0x6, 0x23, &(0x7f0000000200)=""/159, &(0x7f00000002c0)=0x9f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x200, 0xfffffffffffffe86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x51c) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000040)=0x7f, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x716}, &(0x7f0000000140)=0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0xfee6}}, 0x0) 03:41:23 executing program 3: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f00000018c0)={0x2, 0x0, @loopback}, &(0x7f0000001900)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001940)={0x8}, 0x4) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@remote}}, &(0x7f0000000580)=0xe8) bind(r1, &(0x7f00000005c0)=@hci={0x1f, r2, 0x3}, 0x80) getsockopt$inet_tcp_buf(r1, 0x6, 0x23, &(0x7f0000000200)=""/159, &(0x7f00000002c0)=0x9f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x200, 0xfffffffffffffe86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x51c) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000040)=0x7f, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x716}, &(0x7f0000000140)=0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0xfee6}}, 0x0) 03:41:23 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000001000028000008e0000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x2c}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r1, 0x0, 0xe, 0x0, &(0x7f0000000180)="6553b8ba0c66bf99ad0e68afa48d", 0x0, 0x8001}, 0x28) 03:41:23 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:41:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) getsockname(r0, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000005c0)=0x80) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, 0x0, &(0x7f00000006c0)) r2 = accept$alg(r0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xffffffd9) sendmsg(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000800)=@hci={0x1f, r3}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000009c0)}], 0x1}, 0x40) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e21, @remote}}, [0x1000, 0x0, 0x1f, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9]}, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f000000e240)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40000) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000100)) write$binfmt_script(r2, &(0x7f0000000940)=ANY=[@ANYPTR], 0x8) readv(r2, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x34910}], 0x1) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000240)=0x80, 0x4) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000006180), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory\x01\x00\x00\x00\x16\x00\x00\x00\xeafW\x1dn\xf0\x130\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, 0x0) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x2000}], 0x0, 0x0) 03:41:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) 03:41:24 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000001000028000008e0000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x2c}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r1, 0x0, 0xe, 0x0, &(0x7f0000000180)="6553b8ba0c66bf99ad0e68afa48d", 0x0, 0x8001}, 0x28) 03:41:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000001000028000008e0000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x2c}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r1, 0x0, 0xe, 0x0, &(0x7f0000000180)="6553b8ba0c66bf99ad0e68afa48d", 0x0, 0x8001}, 0x28) 03:41:24 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000001000028000008e0000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x2c}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r1, 0x0, 0xe, 0x0, &(0x7f0000000180)="6553b8ba0c66bf99ad0e68afa48d", 0x0, 0x8001}, 0x28) 03:41:24 executing program 3: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f00000018c0)={0x2, 0x0, @loopback}, &(0x7f0000001900)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001940)={0x8}, 0x4) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@remote}}, &(0x7f0000000580)=0xe8) bind(r1, &(0x7f00000005c0)=@hci={0x1f, r2, 0x3}, 0x80) getsockopt$inet_tcp_buf(r1, 0x6, 0x23, &(0x7f0000000200)=""/159, &(0x7f00000002c0)=0x9f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x200, 0xfffffffffffffe86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x51c) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000040)=0x7f, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x716}, &(0x7f0000000140)=0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0xfee6}}, 0x0) 03:41:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000001000028000008e0000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x2c}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r1, 0x0, 0xe, 0x0, &(0x7f0000000180)="6553b8ba0c66bf99ad0e68afa48d", 0x0, 0x8001}, 0x28) 03:41:24 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ip_vti0\x00', 0x10) bind$llc(r0, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) 03:41:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x14, r1, 0x13}, 0x14}}, 0x0) 03:41:24 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000001000028000008e0000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x2c}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r1, 0x0, 0xe, 0x0, &(0x7f0000000180)="6553b8ba0c66bf99ad0e68afa48d", 0x0, 0x8001}, 0x28) 03:41:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000001000028000008e0000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x2c}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r1, 0x0, 0xe, 0x0, &(0x7f0000000180)="6553b8ba0c66bf99ad0e68afa48d", 0x0, 0x8001}, 0x28) 03:41:24 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0xd, &(0x7f0000000180)={0x0, 0x7fffffff}, 0x8) 03:41:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) getsockname(r0, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000005c0)=0x80) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, 0x0, &(0x7f00000006c0)) r2 = accept$alg(r0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xffffffd9) sendmsg(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000800)=@hci={0x1f, r3}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000009c0)}], 0x1}, 0x40) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e21, @remote}}, [0x1000, 0x0, 0x1f, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9]}, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f000000e240)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40000) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000100)) write$binfmt_script(r2, &(0x7f0000000940)=ANY=[@ANYPTR], 0x8) readv(r2, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x34910}], 0x1) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000240)=0x80, 0x4) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000006180), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory\x01\x00\x00\x00\x16\x00\x00\x00\xeafW\x1dn\xf0\x130\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, 0x0) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x2000}], 0x0, 0x0) 03:41:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f0000397ff4), 0xc, &(0x7f0000fe8000)={&(0x7f0000c06d10)=@updsa={0x120, 0x1a, 0xa09, 0x0, 0x0, {{@in=@dev, @in=@local={0xac, 0x14, 0xffffffffffffffff}}, {@in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_esn_val={0x1c, 0x17, {0x6}}, @coaddr={0x14, 0xe, @in=@loopback}]}, 0x120}}, 0x0) 03:41:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x20, 0x20, 0x1, 0x0, 0x0, {0x7592da05}, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @pid}]}]}, 0x20}}, 0x0) 03:41:24 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000000), 0x4) 03:41:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[], 0xe2f9ef75) splice(r0, 0x0, r3, 0x0, 0x2000007, 0x0) 03:41:25 executing program 4: r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000601190300"/20], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 03:41:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x2) 03:41:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffce1, &(0x7f0000000080)={0x0}}, 0x0) connect$inet6(r1, 0x0, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) [ 2363.022717][T26844] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 03:41:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="95"], 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001c40)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001c80)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000001d80)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001dc0)={{{@in=@multicast1, @in6=@mcast1, 0x4e20, 0x3, 0x4e24, 0x0, 0xa, 0x20, 0xa0, 0x0, r3, r4}, {0x5, 0x9, 0x4, 0x7, 0x1, 0x8, 0xfff, 0x9}, {0x2c, 0x8, 0x2}, 0xde, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in, 0x4d5, 0x7e}, 0xa, @in=@multicast1, 0x3506, 0x1, 0x3, 0x8, 0x0, 0x8000, 0x400}}, 0xe8) socket$xdp(0x2c, 0x3, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000300)) getsockopt$inet6_buf(r2, 0x29, 0xef, &(0x7f0000000140)=""/249, &(0x7f0000000280)=0xf9) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) pipe(&(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) [ 2363.109686][T26844] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 2363.140771][T26855] EXT4-fs warning (device sda1): ext4_group_extend:1769: can't shrink FS - resize aborted 03:41:25 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7}) pwrite64(r0, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000000000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) 03:41:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x0, 0x8dffffff}, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") [ 2363.437349][ T26] audit: type=1804 audit(1554694885.484:576): pid=26874 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir402181550/syzkaller.OEfMUW/3351/memory.events" dev="sda1" ino=16536 res=1 03:41:25 executing program 4: r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000601190300"/20], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) [ 2363.608917][ T26] audit: type=1804 audit(1554694885.654:577): pid=26877 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir373520687/syzkaller.znYr79/3474/memory.events" dev="sda1" ino=17449 res=1 03:41:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) getsockname(r0, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000005c0)=0x80) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, 0x0, &(0x7f00000006c0)) r2 = accept$alg(r0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xffffffd9) sendmsg(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000800)=@hci={0x1f, r3}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000009c0)}], 0x1}, 0x40) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e21, @remote}}, [0x1000, 0x0, 0x1f, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9]}, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f000000e240)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40000) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000100)) write$binfmt_script(r2, &(0x7f0000000940)=ANY=[@ANYPTR], 0x8) readv(r2, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x34910}], 0x1) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000240)=0x80, 0x4) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000006180), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory\x01\x00\x00\x00\x16\x00\x00\x00\xeafW\x1dn\xf0\x130\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, 0x0) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x2000}], 0x0, 0x0) 03:41:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0xe21}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 03:41:26 executing program 4: r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000601190300"/20], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) [ 2364.061234][ T26] audit: type=1804 audit(1554694886.104:578): pid=26870 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir402181550/syzkaller.OEfMUW/3351/memory.events" dev="sda1" ino=16536 res=1 [ 2364.137550][ T26] audit: type=1804 audit(1554694886.184:579): pid=26869 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir373520687/syzkaller.znYr79/3474/memory.events" dev="sda1" ino=17449 res=1 03:41:26 executing program 0: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x10f, 0x3, 0x0, 0x0) [ 2364.276772][ T26] audit: type=1804 audit(1554694886.234:580): pid=26873 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir373520687/syzkaller.znYr79/3474/memory.events" dev="sda1" ino=17449 res=1 03:41:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="95"], 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001c40)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001c80)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000001d80)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001dc0)={{{@in=@multicast1, @in6=@mcast1, 0x4e20, 0x3, 0x4e24, 0x0, 0xa, 0x20, 0xa0, 0x0, r3, r4}, {0x5, 0x9, 0x4, 0x7, 0x1, 0x8, 0xfff, 0x9}, {0x2c, 0x8, 0x2}, 0xde, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in, 0x4d5, 0x7e}, 0xa, @in=@multicast1, 0x3506, 0x1, 0x3, 0x8, 0x0, 0x8000, 0x400}}, 0xe8) socket$xdp(0x2c, 0x3, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000300)) getsockopt$inet6_buf(r2, 0x29, 0xef, &(0x7f0000000140)=""/249, &(0x7f0000000280)=0xf9) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) pipe(&(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 03:41:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="95"], 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001c40)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001c80)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000001d80)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001dc0)={{{@in=@multicast1, @in6=@mcast1, 0x4e20, 0x3, 0x4e24, 0x0, 0xa, 0x20, 0xa0, 0x0, r3, r4}, {0x5, 0x9, 0x4, 0x7, 0x1, 0x8, 0xfff, 0x9}, {0x2c, 0x8, 0x2}, 0xde, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in, 0x4d5, 0x7e}, 0xa, @in=@multicast1, 0x3506, 0x1, 0x3, 0x8, 0x0, 0x8000, 0x400}}, 0xe8) socket$xdp(0x2c, 0x3, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000300)) getsockopt$inet6_buf(r2, 0x29, 0xef, &(0x7f0000000140)=""/249, &(0x7f0000000280)=0xf9) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) pipe(&(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) [ 2364.427580][ T26] audit: type=1800 audit(1554694886.474:581): pid=26895 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="memory.events" dev="sda1" ino=17449 res=0 03:41:26 executing program 0: bpf$MAP_CREATE(0x3f00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x8000, 0x10003f, 0x0, 0xffffffffffffffff, 0x0, [0x24000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000]}, 0x2c) 03:41:26 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7}) pwrite64(r0, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000000000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) 03:41:26 executing program 4: r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000601190300"/20], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 03:41:26 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7}) pwrite64(r0, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x3200) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000000000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) [ 2364.811280][ T26] audit: type=1804 audit(1554694886.854:582): pid=26925 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir402181550/syzkaller.OEfMUW/3352/memory.events" dev="sda1" ino=16535 res=1 [ 2364.921560][ T26] audit: type=1804 audit(1554694886.954:583): pid=26926 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir827756229/syzkaller.du8Kg4/348/memory.events" dev="sda1" ino=16817 res=1 [ 2364.988190][ T26] audit: type=1804 audit(1554694887.034:584): pid=26927 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir373520687/syzkaller.znYr79/3475/memory.events" dev="sda1" ino=16910 res=1 [ 2365.091717][ T26] audit: type=1804 audit(1554694887.134:585): pid=26932 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir088791934/syzkaller.Jb42Ti/549/memory.events" dev="sda1" ino=16562 res=1 03:41:27 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) connect$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x2710, @hyper}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="2de55bdba53ff7ba474ddddacfc929fe82ac518d2509aa9059eec8ff50c55454078f61dea50e779ca43b44ae3d352d58e1915b123bd15dd01e78daff5188ed4afc7b3e6d948050854248c7ff9587ad0464309786c5c4576088822777776f1f70988f11c54a8a59d862b3bcee8d9e32fd81d8c2adfb5b1368d8c5ebc565"], 0x7d) splice(r0, 0x0, r3, 0x0, 0x100000000000b, 0x0) 03:41:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) getsockname(r0, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000005c0)=0x80) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, 0x0, &(0x7f00000006c0)) r2 = accept$alg(r0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xffffffd9) sendmsg(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000800)=@hci={0x1f, r3}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000009c0)}], 0x1}, 0x40) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e21, @remote}}, [0x1000, 0x0, 0x1f, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9]}, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f000000e240)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40000) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000100)) write$binfmt_script(r2, &(0x7f0000000940)=ANY=[@ANYPTR], 0x8) readv(r2, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x34910}], 0x1) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000240)=0x80, 0x4) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000006180), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory\x01\x00\x00\x00\x16\x00\x00\x00\xeafW\x1dn\xf0\x130\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, 0x0) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x2000}], 0x0, 0x0) 03:41:28 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7}) pwrite64(r0, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x3200) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000000000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) 03:41:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="95"], 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001c40)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001c80)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000001d80)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001dc0)={{{@in=@multicast1, @in6=@mcast1, 0x4e20, 0x3, 0x4e24, 0x0, 0xa, 0x20, 0xa0, 0x0, r3, r4}, {0x5, 0x9, 0x4, 0x7, 0x1, 0x8, 0xfff, 0x9}, {0x2c, 0x8, 0x2}, 0xde, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in, 0x4d5, 0x7e}, 0xa, @in=@multicast1, 0x3506, 0x1, 0x3, 0x8, 0x0, 0x8000, 0x400}}, 0xe8) socket$xdp(0x2c, 0x3, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000300)) getsockopt$inet6_buf(r2, 0x29, 0xef, &(0x7f0000000140)=""/249, &(0x7f0000000280)=0xf9) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) pipe(&(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 03:41:28 executing program 5: socket$inet(0x28, 0x0, 0x0) 03:41:28 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7}) pwrite64(r0, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000000000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) 03:41:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="95"], 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001c40)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001c80)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000001d80)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001dc0)={{{@in=@multicast1, @in6=@mcast1, 0x4e20, 0x3, 0x4e24, 0x0, 0xa, 0x20, 0xa0, 0x0, r3, r4}, {0x5, 0x9, 0x4, 0x7, 0x1, 0x8, 0xfff, 0x9}, {0x2c, 0x8, 0x2}, 0xde, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in, 0x4d5, 0x7e}, 0xa, @in=@multicast1, 0x3506, 0x1, 0x3, 0x8, 0x0, 0x8000, 0x400}}, 0xe8) socket$xdp(0x2c, 0x3, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000300)) getsockopt$inet6_buf(r2, 0x29, 0xef, &(0x7f0000000140)=""/249, &(0x7f0000000280)=0xf9) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) pipe(&(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 03:41:28 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001c40)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e000000120081aee4050cecdb4cb90480001e510befccd77f3e9cf0758ef9000600b0eba06ac400040002000000", 0x2e}], 0x1}, 0x0) 03:41:28 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) connect$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x2710, @hyper}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="2de55bdba53ff7ba474ddddacfc929fe82ac518d2509aa9059eec8ff50c55454078f61dea50e779ca43b44ae3d352d58e1915b123bd15dd01e78daff5188ed4afc7b3e6d948050854248c7ff9587ad0464309786c5c4576088822777776f1f70988f11c54a8a59d862b3bcee8d9e32fd81d8c2adfb5b1368d8c5ebc565"], 0x7d) splice(r0, 0x0, r3, 0x0, 0x100000000000b, 0x0) [ 2366.785327][T26971] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2366.814458][T26971] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 03:41:29 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) connect$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x2710, @hyper}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="2de55bdba53ff7ba474ddddacfc929fe82ac518d2509aa9059eec8ff50c55454078f61dea50e779ca43b44ae3d352d58e1915b123bd15dd01e78daff5188ed4afc7b3e6d948050854248c7ff9587ad0464309786c5c4576088822777776f1f70988f11c54a8a59d862b3bcee8d9e32fd81d8c2adfb5b1368d8c5ebc565"], 0x7d) splice(r0, 0x0, r3, 0x0, 0x100000000000b, 0x0) 03:41:29 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) connect$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x2710, @hyper}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="2de55bdba53ff7ba474ddddacfc929fe82ac518d2509aa9059eec8ff50c55454078f61dea50e779ca43b44ae3d352d58e1915b123bd15dd01e78daff5188ed4afc7b3e6d948050854248c7ff9587ad0464309786c5c4576088822777776f1f70988f11c54a8a59d862b3bcee8d9e32fd81d8c2adfb5b1368d8c5ebc565"], 0x7d) splice(r0, 0x0, r3, 0x0, 0x100000000000b, 0x0) 03:41:30 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) connect$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x2710, @hyper}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="2de55bdba53ff7ba474ddddacfc929fe82ac518d2509aa9059eec8ff50c55454078f61dea50e779ca43b44ae3d352d58e1915b123bd15dd01e78daff5188ed4afc7b3e6d948050854248c7ff9587ad0464309786c5c4576088822777776f1f70988f11c54a8a59d862b3bcee8d9e32fd81d8c2adfb5b1368d8c5ebc565"], 0x7d) splice(r0, 0x0, r3, 0x0, 0x100000000000b, 0x0) 03:41:30 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7}) pwrite64(r0, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000000000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) 03:41:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="95"], 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001c40)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001c80)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000001d80)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001dc0)={{{@in=@multicast1, @in6=@mcast1, 0x4e20, 0x3, 0x4e24, 0x0, 0xa, 0x20, 0xa0, 0x0, r3, r4}, {0x5, 0x9, 0x4, 0x7, 0x1, 0x8, 0xfff, 0x9}, {0x2c, 0x8, 0x2}, 0xde, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in, 0x4d5, 0x7e}, 0xa, @in=@multicast1, 0x3506, 0x1, 0x3, 0x8, 0x0, 0x8000, 0x400}}, 0xe8) socket$xdp(0x2c, 0x3, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000300)) getsockopt$inet6_buf(r2, 0x29, 0xef, &(0x7f0000000140)=""/249, &(0x7f0000000280)=0xf9) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) pipe(&(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 03:41:30 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7}) pwrite64(r0, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000000000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) 03:41:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="95"], 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001c40)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001c80)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000001d80)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001dc0)={{{@in=@multicast1, @in6=@mcast1, 0x4e20, 0x3, 0x4e24, 0x0, 0xa, 0x20, 0xa0, 0x0, r3, r4}, {0x5, 0x9, 0x4, 0x7, 0x1, 0x8, 0xfff, 0x9}, {0x2c, 0x8, 0x2}, 0xde, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in, 0x4d5, 0x7e}, 0xa, @in=@multicast1, 0x3506, 0x1, 0x3, 0x8, 0x0, 0x8000, 0x400}}, 0xe8) socket$xdp(0x2c, 0x3, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000300)) getsockopt$inet6_buf(r2, 0x29, 0xef, &(0x7f0000000140)=""/249, &(0x7f0000000280)=0xf9) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) pipe(&(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) [ 2368.696720][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 2368.696735][ T26] audit: type=1804 audit(1554694890.744:590): pid=27000 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir373520687/syzkaller.znYr79/3477/memory.events" dev="sda1" ino=16518 res=1 03:41:31 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) connect$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x2710, @hyper}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="2de55bdba53ff7ba474ddddacfc929fe82ac518d2509aa9059eec8ff50c55454078f61dea50e779ca43b44ae3d352d58e1915b123bd15dd01e78daff5188ed4afc7b3e6d948050854248c7ff9587ad0464309786c5c4576088822777776f1f70988f11c54a8a59d862b3bcee8d9e32fd81d8c2adfb5b1368d8c5ebc565"], 0x7d) splice(r0, 0x0, r3, 0x0, 0x100000000000b, 0x0) 03:41:31 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) connect$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x2710, @hyper}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="2de55bdba53ff7ba474ddddacfc929fe82ac518d2509aa9059eec8ff50c55454078f61dea50e779ca43b44ae3d352d58e1915b123bd15dd01e78daff5188ed4afc7b3e6d948050854248c7ff9587ad0464309786c5c4576088822777776f1f70988f11c54a8a59d862b3bcee8d9e32fd81d8c2adfb5b1368d8c5ebc565"], 0x7d) splice(r0, 0x0, r3, 0x0, 0x100000000000b, 0x0) [ 2369.191010][ T26] audit: type=1804 audit(1554694891.234:591): pid=27005 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir402181550/syzkaller.OEfMUW/3354/memory.events" dev="sda1" ino=16520 res=1 [ 2369.330124][ T26] audit: type=1804 audit(1554694891.234:592): pid=27016 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir088791934/syzkaller.Jb42Ti/551/memory.events" dev="sda1" ino=16594 res=1 [ 2369.463304][ T26] audit: type=1804 audit(1554694891.314:593): pid=27017 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir827756229/syzkaller.du8Kg4/350/memory.events" dev="sda1" ino=16659 res=1 03:41:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000070000008308041700000022"], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 03:41:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8dab}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6(0xa, 0x1100000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:41:32 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f0000000040)=0x7ffffffff000) 03:41:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000070000008308041700000022"], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 03:41:32 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f0000000040)=0x7ffffffff000) 03:41:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="f9dab07000000000000000") listen(r1, 0x7fff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x2000000000010d, 0x4000800000000a, &(0x7f0000000280), 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getpeername(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 03:41:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000070000008308041700000022"], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) [ 2370.803259][ C0] net_ratelimit: 4 callbacks suppressed [ 2370.803267][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2370.814696][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2370.820523][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2370.826332][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:41:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:41:32 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f0000000040)=0x7ffffffff000) 03:41:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000070000008308041700000022"], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 03:41:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) getsockopt(r1, 0x6, 0x0, 0x0, 0x0) 03:41:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd'}, 0x48) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x103}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001a0025e0046bbc04fef7001c02", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:41:33 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f0000000040)=0x7ffffffff000) [ 2371.167607][T27066] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2371.454926][T27079] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:41:33 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8dab}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6(0xa, 0x1100000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:41:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x18) 03:41:33 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "774017", 0x44, 0x7f, 0x0, @local, @empty, {[], @gre}}}}}, 0x0) 03:41:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, 0x0) 03:41:33 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0xfffffffd, 0x0, r0}, 0x2c) 03:41:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="267fb3a9c4e7b314ba50c5ec78350e5316b2c38dd1ef3968", 0x18) 03:41:33 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x800000000002, 0x300) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x200010005, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x0) 03:41:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000000c0)=0x3ff, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 03:41:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000200)={'ah\x00'}, &(0x7f0000000280)=0x1e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_tcp_buf(r1, 0x6, 0x2f, &(0x7f0000001700)=""/4096, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = accept(r0, &(0x7f00000005c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000640)=0x80) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000680)={0x1}, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000500)=0xc) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003e04) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x8, 0x7}, &(0x7f00000006c0)=0x378f9d6db69b14d2) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000380)) r3 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000540)=@l2={0x1f, 0x6, {0x1, 0x20, 0xfc0, 0x0, 0x8, 0x4}, 0xf19a, 0x1}, 0x80) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40)='TIPCv2\x00') setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000)=0xa0, 0x4) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000700)=""/242, 0xf2}, {&(0x7f0000000240)=""/46, 0x2e}, {&(0x7f0000000800)=""/206, 0xce}, {&(0x7f00000002c0)=""/49, 0x31}, {&(0x7f0000000900)=""/249, 0xf9}], 0x5, &(0x7f0000000480)=""/84, 0x54}, 0x102) sendmmsg$nfc_llcp(r4, &(0x7f0000001040)=[{&(0x7f0000000c80)={0x27, 0x1, 0x0, 0x7, 0x20, 0x2, "99635f450cc95860c029076cb12db9b197446c4769965c3d7fc8d34af198fc00283daca7fc45c1dab49ffc777cf09e1badc977d01f59f979eef64e0d8417bc"}, 0x60, 0x0}], 0x1, 0x41) r5 = socket$inet6(0xa, 0x0, 0x3a) getsockopt$inet6_int(r5, 0x29, 0xd0, 0x0, &(0x7f0000000080)=0xf0ffffff7f0000) 03:41:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x18) 03:41:34 executing program 3: r0 = socket(0x11, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000400)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000002740), 0x0, &(0x7f00000012c0), 0x2ed}}], 0x2, 0x0) 03:41:34 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x31, 'T\x00\x00\x00'}]}, 0x37c) [ 2372.003207][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2372.009009][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2372.083286][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2372.089141][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2372.163267][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2372.169092][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:41:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, 0x0) 03:41:34 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x18) 03:41:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x8}, &(0x7f0000000080)=0x10) 03:41:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8dab}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6(0xa, 0x1100000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:41:34 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f0512fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154002000001d40000dc1338d54400fc9b84136ef75afb83de44110016000d0001400000060cec4faba7d4", 0x55}], 0x1}, 0x0) [ 2372.595707][T27133] netlink: 'syz-executor.3': attribute type 15 has an invalid length. 03:41:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x0, @remote}], 0x10) [ 2372.643393][T27133] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 2372.679324][T27133] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:41:35 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x800000000002, 0x300) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x200010005, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x0) 03:41:35 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f0512fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154002000001d40000dc1338d54400fc9b84136ef75afb83de44110016000d0001400000060cec4faba7d4", 0x55}], 0x1}, 0x0) 03:41:35 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x18) 03:41:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_int(r0, 0x1, 0x2, 0x0, &(0x7f0000000140)) 03:41:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, 0x0) 03:41:35 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x800000000002, 0x300) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x200010005, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x0) [ 2373.168361][T27160] netlink: 'syz-executor.3': attribute type 15 has an invalid length. 03:41:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8dab}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6(0xa, 0x1100000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 2373.231230][T27160] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 2373.243471][T27160] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:41:35 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x800000000002, 0x300) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x200010005, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x0) 03:41:35 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f0512fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154002000001d40000dc1338d54400fc9b84136ef75afb83de44110016000d0001400000060cec4faba7d4", 0x55}], 0x1}, 0x0) [ 2373.515303][T27182] netlink: 'syz-executor.3': attribute type 15 has an invalid length. 03:41:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, 0x0) [ 2373.608483][T27182] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 2373.679048][T27182] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:41:35 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f0512fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154002000001d40000dc1338d54400fc9b84136ef75afb83de44110016000d0001400000060cec4faba7d4", 0x55}], 0x1}, 0x0) [ 2373.935536][T27190] netlink: 'syz-executor.3': attribute type 15 has an invalid length. 03:41:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) 03:41:36 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x800000000002, 0x300) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x200010005, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x0) 03:41:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0, 0x108}, 0x20) 03:41:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000440)) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="217dadd1b4000018b4dda5baf3000000000000000000"], 0x16) r3 = openat$cgroup_ro(r1, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4$alg(r1, 0x0, 0x0, 0x80000) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@loopback, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001900)={{{@in=@local, @in6=@empty}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@mcast2}}, &(0x7f0000001a00)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000001a40)={@multicast1, @dev}, &(0x7f0000001a80)=0xc) recvmmsg(r2, &(0x7f00000099c0)=[{{&(0x7f0000001b80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000003040)=[{&(0x7f0000001c00)=""/99, 0x63}, {&(0x7f0000001c80)=""/5, 0x5}, {&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000002cc0)=""/34, 0x22}, {&(0x7f0000002d00)=""/147, 0x93}, {&(0x7f0000002dc0)=""/3, 0x3}, {&(0x7f0000002e00)=""/55, 0x37}, {&(0x7f0000002e40)=""/3, 0x3}, {&(0x7f0000002e80)=""/176, 0xb0}, {&(0x7f0000002f40)=""/220, 0xdc}], 0xa, &(0x7f0000003100)=""/175, 0xaf}, 0x3d80}, {{&(0x7f00000031c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000003240)=""/138, 0x8a}, {&(0x7f0000003300)}, {&(0x7f0000003340)=""/73, 0x49}], 0x3, &(0x7f0000003400)=""/236, 0xec}}, {{&(0x7f0000003500)=@l2, 0x80, &(0x7f0000004740)=[{&(0x7f0000003580)=""/34, 0x22}, {&(0x7f00000035c0)=""/4096, 0x1000}, {&(0x7f00000045c0)=""/184, 0xb8}, {&(0x7f0000004680)=""/154, 0x9a}], 0x4}, 0x100000001}, {{&(0x7f0000004780)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f00000059c0)=[{&(0x7f0000004800)=""/48, 0x30}, {&(0x7f0000004840)=""/247, 0xf7}, {&(0x7f0000004940)=""/81, 0x51}, {&(0x7f00000049c0)=""/4096, 0x1000}], 0x4, &(0x7f0000005a00)=""/61, 0x3d}}, {{&(0x7f0000005a40)=@alg, 0x80, &(0x7f0000005b80)=[{&(0x7f0000005ac0)=""/164, 0xa4}], 0x1, &(0x7f0000005bc0)=""/197, 0xc5}, 0x1000}, {{&(0x7f0000005cc0)=@l2, 0x80, &(0x7f0000007000)=[{&(0x7f0000005d40)=""/23, 0x17}, {&(0x7f0000005d80)=""/205, 0xcd}, {&(0x7f0000005e80)=""/102, 0x66}, {&(0x7f0000005f00)=""/20, 0x14}, {&(0x7f0000005f40)=""/156, 0x9c}, {&(0x7f0000006000)=""/4096, 0x1000}], 0x6, &(0x7f0000007080)=""/252, 0xfc}, 0x5}, {{&(0x7f0000007180)=@can, 0x80, &(0x7f00000095c0)=[{&(0x7f0000007200)=""/4096, 0x1000}, {&(0x7f0000008200)=""/74, 0x4a}, {&(0x7f0000008280)=""/4096, 0x1000}, {&(0x7f0000009280)=""/144, 0x90}, {&(0x7f0000009340)=""/14, 0xe}, {&(0x7f0000009380)=""/226, 0xe2}, {&(0x7f0000009480)=""/231, 0xe7}, {&(0x7f0000009580)=""/62, 0x3e}], 0x8, &(0x7f0000009640)=""/25, 0x19}, 0x800}, {{&(0x7f0000009680)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000009900)=[{&(0x7f0000009700)=""/8, 0x8}, {&(0x7f0000009740)=""/136, 0x88}, {&(0x7f0000009800)=""/249, 0xf9}], 0x3, &(0x7f0000009940)=""/80, 0x50}, 0x4}], 0x8, 0x20, &(0x7f0000009bc0)={0x77359400}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000009c00)={'gre0\x00'}) getsockname$packet(r3, &(0x7f0000009c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009c80)=0x14) getsockname$packet(r2, &(0x7f0000009cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000009d00)=0x14) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000009d40)={@remote}, &(0x7f0000009d80)=0x14) sendmsg$nl_netfilter(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x25dfdbff, {0x0, 0x0, 0x1}}, 0x14}}, 0x0) 03:41:36 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x800000000002, 0x300) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x200010005, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x0) 03:41:36 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x800000000002, 0x300) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x200010005, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x0) 03:41:36 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000800)={0x0, 0x10}}, 0x0) 03:41:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a000a000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 03:41:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000680)=@nat={'nat\x00', 0x3c1, 0x1, 0x160, [0x20000400], 0x0, &(0x7f0000000340), &(0x7f0000000400)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'eql\x00', 'ip6\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\a\x00', 'ifb0\x00', 'veth1_to_team\x00', @link_local, [], @remote, [], 0xa0, 0xd0, 0xd0, [@vlan={'vlan\x00', 0x8}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}]}, 0x1d8) 03:41:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000440)) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="217dadd1b4000018b4dda5baf3000000000000000000"], 0x16) r3 = openat$cgroup_ro(r1, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4$alg(r1, 0x0, 0x0, 0x80000) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@loopback, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001900)={{{@in=@local, @in6=@empty}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@mcast2}}, &(0x7f0000001a00)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000001a40)={@multicast1, @dev}, &(0x7f0000001a80)=0xc) recvmmsg(r2, &(0x7f00000099c0)=[{{&(0x7f0000001b80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000003040)=[{&(0x7f0000001c00)=""/99, 0x63}, {&(0x7f0000001c80)=""/5, 0x5}, {&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000002cc0)=""/34, 0x22}, {&(0x7f0000002d00)=""/147, 0x93}, {&(0x7f0000002dc0)=""/3, 0x3}, {&(0x7f0000002e00)=""/55, 0x37}, {&(0x7f0000002e40)=""/3, 0x3}, {&(0x7f0000002e80)=""/176, 0xb0}, {&(0x7f0000002f40)=""/220, 0xdc}], 0xa, &(0x7f0000003100)=""/175, 0xaf}, 0x3d80}, {{&(0x7f00000031c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000003240)=""/138, 0x8a}, {&(0x7f0000003300)}, {&(0x7f0000003340)=""/73, 0x49}], 0x3, &(0x7f0000003400)=""/236, 0xec}}, {{&(0x7f0000003500)=@l2, 0x80, &(0x7f0000004740)=[{&(0x7f0000003580)=""/34, 0x22}, {&(0x7f00000035c0)=""/4096, 0x1000}, {&(0x7f00000045c0)=""/184, 0xb8}, {&(0x7f0000004680)=""/154, 0x9a}], 0x4}, 0x100000001}, {{&(0x7f0000004780)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f00000059c0)=[{&(0x7f0000004800)=""/48, 0x30}, {&(0x7f0000004840)=""/247, 0xf7}, {&(0x7f0000004940)=""/81, 0x51}, {&(0x7f00000049c0)=""/4096, 0x1000}], 0x4, &(0x7f0000005a00)=""/61, 0x3d}}, {{&(0x7f0000005a40)=@alg, 0x80, &(0x7f0000005b80)=[{&(0x7f0000005ac0)=""/164, 0xa4}], 0x1, &(0x7f0000005bc0)=""/197, 0xc5}, 0x1000}, {{&(0x7f0000005cc0)=@l2, 0x80, &(0x7f0000007000)=[{&(0x7f0000005d40)=""/23, 0x17}, {&(0x7f0000005d80)=""/205, 0xcd}, {&(0x7f0000005e80)=""/102, 0x66}, {&(0x7f0000005f00)=""/20, 0x14}, {&(0x7f0000005f40)=""/156, 0x9c}, {&(0x7f0000006000)=""/4096, 0x1000}], 0x6, &(0x7f0000007080)=""/252, 0xfc}, 0x5}, {{&(0x7f0000007180)=@can, 0x80, &(0x7f00000095c0)=[{&(0x7f0000007200)=""/4096, 0x1000}, {&(0x7f0000008200)=""/74, 0x4a}, {&(0x7f0000008280)=""/4096, 0x1000}, {&(0x7f0000009280)=""/144, 0x90}, {&(0x7f0000009340)=""/14, 0xe}, {&(0x7f0000009380)=""/226, 0xe2}, {&(0x7f0000009480)=""/231, 0xe7}, {&(0x7f0000009580)=""/62, 0x3e}], 0x8, &(0x7f0000009640)=""/25, 0x19}, 0x800}, {{&(0x7f0000009680)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000009900)=[{&(0x7f0000009700)=""/8, 0x8}, {&(0x7f0000009740)=""/136, 0x88}, {&(0x7f0000009800)=""/249, 0xf9}], 0x3, &(0x7f0000009940)=""/80, 0x50}, 0x4}], 0x8, 0x20, &(0x7f0000009bc0)={0x77359400}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000009c00)={'gre0\x00'}) getsockname$packet(r3, &(0x7f0000009c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009c80)=0x14) getsockname$packet(r2, &(0x7f0000009cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000009d00)=0x14) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000009d40)={@remote}, &(0x7f0000009d80)=0x14) sendmsg$nl_netfilter(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x25dfdbff, {0x0, 0x0, 0x1}}, 0x14}}, 0x0) [ 2375.077579][T27225] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:41:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000440)) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="217dadd1b4000018b4dda5baf3000000000000000000"], 0x16) r3 = openat$cgroup_ro(r1, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4$alg(r1, 0x0, 0x0, 0x80000) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@loopback, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001900)={{{@in=@local, @in6=@empty}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@mcast2}}, &(0x7f0000001a00)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000001a40)={@multicast1, @dev}, &(0x7f0000001a80)=0xc) recvmmsg(r2, &(0x7f00000099c0)=[{{&(0x7f0000001b80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000003040)=[{&(0x7f0000001c00)=""/99, 0x63}, {&(0x7f0000001c80)=""/5, 0x5}, {&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000002cc0)=""/34, 0x22}, {&(0x7f0000002d00)=""/147, 0x93}, {&(0x7f0000002dc0)=""/3, 0x3}, {&(0x7f0000002e00)=""/55, 0x37}, {&(0x7f0000002e40)=""/3, 0x3}, {&(0x7f0000002e80)=""/176, 0xb0}, {&(0x7f0000002f40)=""/220, 0xdc}], 0xa, &(0x7f0000003100)=""/175, 0xaf}, 0x3d80}, {{&(0x7f00000031c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000003240)=""/138, 0x8a}, {&(0x7f0000003300)}, {&(0x7f0000003340)=""/73, 0x49}], 0x3, &(0x7f0000003400)=""/236, 0xec}}, {{&(0x7f0000003500)=@l2, 0x80, &(0x7f0000004740)=[{&(0x7f0000003580)=""/34, 0x22}, {&(0x7f00000035c0)=""/4096, 0x1000}, {&(0x7f00000045c0)=""/184, 0xb8}, {&(0x7f0000004680)=""/154, 0x9a}], 0x4}, 0x100000001}, {{&(0x7f0000004780)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f00000059c0)=[{&(0x7f0000004800)=""/48, 0x30}, {&(0x7f0000004840)=""/247, 0xf7}, {&(0x7f0000004940)=""/81, 0x51}, {&(0x7f00000049c0)=""/4096, 0x1000}], 0x4, &(0x7f0000005a00)=""/61, 0x3d}}, {{&(0x7f0000005a40)=@alg, 0x80, &(0x7f0000005b80)=[{&(0x7f0000005ac0)=""/164, 0xa4}], 0x1, &(0x7f0000005bc0)=""/197, 0xc5}, 0x1000}, {{&(0x7f0000005cc0)=@l2, 0x80, &(0x7f0000007000)=[{&(0x7f0000005d40)=""/23, 0x17}, {&(0x7f0000005d80)=""/205, 0xcd}, {&(0x7f0000005e80)=""/102, 0x66}, {&(0x7f0000005f00)=""/20, 0x14}, {&(0x7f0000005f40)=""/156, 0x9c}, {&(0x7f0000006000)=""/4096, 0x1000}], 0x6, &(0x7f0000007080)=""/252, 0xfc}, 0x5}, {{&(0x7f0000007180)=@can, 0x80, &(0x7f00000095c0)=[{&(0x7f0000007200)=""/4096, 0x1000}, {&(0x7f0000008200)=""/74, 0x4a}, {&(0x7f0000008280)=""/4096, 0x1000}, {&(0x7f0000009280)=""/144, 0x90}, {&(0x7f0000009340)=""/14, 0xe}, {&(0x7f0000009380)=""/226, 0xe2}, {&(0x7f0000009480)=""/231, 0xe7}, {&(0x7f0000009580)=""/62, 0x3e}], 0x8, &(0x7f0000009640)=""/25, 0x19}, 0x800}, {{&(0x7f0000009680)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000009900)=[{&(0x7f0000009700)=""/8, 0x8}, {&(0x7f0000009740)=""/136, 0x88}, {&(0x7f0000009800)=""/249, 0xf9}], 0x3, &(0x7f0000009940)=""/80, 0x50}, 0x4}], 0x8, 0x20, &(0x7f0000009bc0)={0x77359400}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000009c00)={'gre0\x00'}) getsockname$packet(r3, &(0x7f0000009c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009c80)=0x14) getsockname$packet(r2, &(0x7f0000009cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000009d00)=0x14) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000009d40)={@remote}, &(0x7f0000009d80)=0x14) sendmsg$nl_netfilter(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x25dfdbff, {0x0, 0x0, 0x1}}, 0x14}}, 0x0) 03:41:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) [ 2375.355042][T27240] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. 03:41:37 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x8000002}, 0x1c) r2 = gettid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000140)=r2) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x4e21}, 0x1c) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) setsockopt$rose(r3, 0x104, 0x6, &(0x7f0000000000)=0x3, 0x3) socket$alg(0x26, 0x5, 0x0) r6 = socket$inet6(0xa, 0x6, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) gettid() r7 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r7, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$sock_inet_tcp_SIOCINQ(r7, 0x541b, &(0x7f00000001c0)) shutdown(r6, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r7, 0x0, 0x483, &(0x7f0000000340)={0x2c, @multicast1, 0x4e22, 0x2, 'none\x00', 0x2e, 0x10000, 0x3}, 0x2c) getsockopt$inet_sctp6_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000440)={0x1}, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000200), 0x4) setsockopt$inet_buf(r5, 0x0, 0x0, &(0x7f0000000480)="5ff576e401ef0b771f80d1b1a280a5c97dd80e99b273c57bdd1e462fe2d34165d7f64d7fbf66a79c455d571437d7b63a8d4fdd16e8f246ec18d4ec3411faae532d843039ce9b7d7090c7de11", 0x4c) [ 2375.719570][T27253] bridge0: port 2(bridge_slave_1) entered disabled state [ 2375.726865][T27253] bridge0: port 1(bridge_slave_0) entered disabled state [ 2375.756365][T27253] device bridge0 left promiscuous mode 03:41:37 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x800000000002, 0x300) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x200010005, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x0) 03:41:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000440)) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="217dadd1b4000018b4dda5baf3000000000000000000"], 0x16) r3 = openat$cgroup_ro(r1, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4$alg(r1, 0x0, 0x0, 0x80000) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@loopback, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001900)={{{@in=@local, @in6=@empty}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@mcast2}}, &(0x7f0000001a00)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000001a40)={@multicast1, @dev}, &(0x7f0000001a80)=0xc) recvmmsg(r2, &(0x7f00000099c0)=[{{&(0x7f0000001b80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000003040)=[{&(0x7f0000001c00)=""/99, 0x63}, {&(0x7f0000001c80)=""/5, 0x5}, {&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000002cc0)=""/34, 0x22}, {&(0x7f0000002d00)=""/147, 0x93}, {&(0x7f0000002dc0)=""/3, 0x3}, {&(0x7f0000002e00)=""/55, 0x37}, {&(0x7f0000002e40)=""/3, 0x3}, {&(0x7f0000002e80)=""/176, 0xb0}, {&(0x7f0000002f40)=""/220, 0xdc}], 0xa, &(0x7f0000003100)=""/175, 0xaf}, 0x3d80}, {{&(0x7f00000031c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000003240)=""/138, 0x8a}, {&(0x7f0000003300)}, {&(0x7f0000003340)=""/73, 0x49}], 0x3, &(0x7f0000003400)=""/236, 0xec}}, {{&(0x7f0000003500)=@l2, 0x80, &(0x7f0000004740)=[{&(0x7f0000003580)=""/34, 0x22}, {&(0x7f00000035c0)=""/4096, 0x1000}, {&(0x7f00000045c0)=""/184, 0xb8}, {&(0x7f0000004680)=""/154, 0x9a}], 0x4}, 0x100000001}, {{&(0x7f0000004780)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f00000059c0)=[{&(0x7f0000004800)=""/48, 0x30}, {&(0x7f0000004840)=""/247, 0xf7}, {&(0x7f0000004940)=""/81, 0x51}, {&(0x7f00000049c0)=""/4096, 0x1000}], 0x4, &(0x7f0000005a00)=""/61, 0x3d}}, {{&(0x7f0000005a40)=@alg, 0x80, &(0x7f0000005b80)=[{&(0x7f0000005ac0)=""/164, 0xa4}], 0x1, &(0x7f0000005bc0)=""/197, 0xc5}, 0x1000}, {{&(0x7f0000005cc0)=@l2, 0x80, &(0x7f0000007000)=[{&(0x7f0000005d40)=""/23, 0x17}, {&(0x7f0000005d80)=""/205, 0xcd}, {&(0x7f0000005e80)=""/102, 0x66}, {&(0x7f0000005f00)=""/20, 0x14}, {&(0x7f0000005f40)=""/156, 0x9c}, {&(0x7f0000006000)=""/4096, 0x1000}], 0x6, &(0x7f0000007080)=""/252, 0xfc}, 0x5}, {{&(0x7f0000007180)=@can, 0x80, &(0x7f00000095c0)=[{&(0x7f0000007200)=""/4096, 0x1000}, {&(0x7f0000008200)=""/74, 0x4a}, {&(0x7f0000008280)=""/4096, 0x1000}, {&(0x7f0000009280)=""/144, 0x90}, {&(0x7f0000009340)=""/14, 0xe}, {&(0x7f0000009380)=""/226, 0xe2}, {&(0x7f0000009480)=""/231, 0xe7}, {&(0x7f0000009580)=""/62, 0x3e}], 0x8, &(0x7f0000009640)=""/25, 0x19}, 0x800}, {{&(0x7f0000009680)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000009900)=[{&(0x7f0000009700)=""/8, 0x8}, {&(0x7f0000009740)=""/136, 0x88}, {&(0x7f0000009800)=""/249, 0xf9}], 0x3, &(0x7f0000009940)=""/80, 0x50}, 0x4}], 0x8, 0x20, &(0x7f0000009bc0)={0x77359400}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000009c00)={'gre0\x00'}) getsockname$packet(r3, &(0x7f0000009c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009c80)=0x14) getsockname$packet(r2, &(0x7f0000009cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000009d00)=0x14) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000009d40)={@remote}, &(0x7f0000009d80)=0x14) sendmsg$nl_netfilter(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x25dfdbff, {0x0, 0x0, 0x1}}, 0x14}}, 0x0) 03:41:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000440)) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="217dadd1b4000018b4dda5baf3000000000000000000"], 0x16) r3 = openat$cgroup_ro(r1, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4$alg(r1, 0x0, 0x0, 0x80000) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@loopback, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001900)={{{@in=@local, @in6=@empty}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@mcast2}}, &(0x7f0000001a00)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000001a40)={@multicast1, @dev}, &(0x7f0000001a80)=0xc) recvmmsg(r2, &(0x7f00000099c0)=[{{&(0x7f0000001b80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000003040)=[{&(0x7f0000001c00)=""/99, 0x63}, {&(0x7f0000001c80)=""/5, 0x5}, {&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000002cc0)=""/34, 0x22}, {&(0x7f0000002d00)=""/147, 0x93}, {&(0x7f0000002dc0)=""/3, 0x3}, {&(0x7f0000002e00)=""/55, 0x37}, {&(0x7f0000002e40)=""/3, 0x3}, {&(0x7f0000002e80)=""/176, 0xb0}, {&(0x7f0000002f40)=""/220, 0xdc}], 0xa, &(0x7f0000003100)=""/175, 0xaf}, 0x3d80}, {{&(0x7f00000031c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000003240)=""/138, 0x8a}, {&(0x7f0000003300)}, {&(0x7f0000003340)=""/73, 0x49}], 0x3, &(0x7f0000003400)=""/236, 0xec}}, {{&(0x7f0000003500)=@l2, 0x80, &(0x7f0000004740)=[{&(0x7f0000003580)=""/34, 0x22}, {&(0x7f00000035c0)=""/4096, 0x1000}, {&(0x7f00000045c0)=""/184, 0xb8}, {&(0x7f0000004680)=""/154, 0x9a}], 0x4}, 0x100000001}, {{&(0x7f0000004780)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f00000059c0)=[{&(0x7f0000004800)=""/48, 0x30}, {&(0x7f0000004840)=""/247, 0xf7}, {&(0x7f0000004940)=""/81, 0x51}, {&(0x7f00000049c0)=""/4096, 0x1000}], 0x4, &(0x7f0000005a00)=""/61, 0x3d}}, {{&(0x7f0000005a40)=@alg, 0x80, &(0x7f0000005b80)=[{&(0x7f0000005ac0)=""/164, 0xa4}], 0x1, &(0x7f0000005bc0)=""/197, 0xc5}, 0x1000}, {{&(0x7f0000005cc0)=@l2, 0x80, &(0x7f0000007000)=[{&(0x7f0000005d40)=""/23, 0x17}, {&(0x7f0000005d80)=""/205, 0xcd}, {&(0x7f0000005e80)=""/102, 0x66}, {&(0x7f0000005f00)=""/20, 0x14}, {&(0x7f0000005f40)=""/156, 0x9c}, {&(0x7f0000006000)=""/4096, 0x1000}], 0x6, &(0x7f0000007080)=""/252, 0xfc}, 0x5}, {{&(0x7f0000007180)=@can, 0x80, &(0x7f00000095c0)=[{&(0x7f0000007200)=""/4096, 0x1000}, {&(0x7f0000008200)=""/74, 0x4a}, {&(0x7f0000008280)=""/4096, 0x1000}, {&(0x7f0000009280)=""/144, 0x90}, {&(0x7f0000009340)=""/14, 0xe}, {&(0x7f0000009380)=""/226, 0xe2}, {&(0x7f0000009480)=""/231, 0xe7}, {&(0x7f0000009580)=""/62, 0x3e}], 0x8, &(0x7f0000009640)=""/25, 0x19}, 0x800}, {{&(0x7f0000009680)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000009900)=[{&(0x7f0000009700)=""/8, 0x8}, {&(0x7f0000009740)=""/136, 0x88}, {&(0x7f0000009800)=""/249, 0xf9}], 0x3, &(0x7f0000009940)=""/80, 0x50}, 0x4}], 0x8, 0x20, &(0x7f0000009bc0)={0x77359400}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000009c00)={'gre0\x00'}) getsockname$packet(r3, &(0x7f0000009c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009c80)=0x14) getsockname$packet(r2, &(0x7f0000009cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000009d00)=0x14) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000009d40)={@remote}, &(0x7f0000009d80)=0x14) sendmsg$nl_netfilter(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x25dfdbff, {0x0, 0x0, 0x1}}, 0x14}}, 0x0) 03:41:37 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x800000000002, 0x300) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x200010005, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x0) 03:41:37 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x800000000002, 0x300) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x200010005, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x0) [ 2376.013944][T27246] device bridge_slave_1 left promiscuous mode [ 2376.062248][T27246] bridge0: port 2(bridge_slave_1) entered disabled state 03:41:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000440)) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="217dadd1b4000018b4dda5baf3000000000000000000"], 0x16) r3 = openat$cgroup_ro(r1, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4$alg(r1, 0x0, 0x0, 0x80000) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@loopback, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001900)={{{@in=@local, @in6=@empty}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@mcast2}}, &(0x7f0000001a00)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000001a40)={@multicast1, @dev}, &(0x7f0000001a80)=0xc) recvmmsg(r2, &(0x7f00000099c0)=[{{&(0x7f0000001b80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000003040)=[{&(0x7f0000001c00)=""/99, 0x63}, {&(0x7f0000001c80)=""/5, 0x5}, {&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000002cc0)=""/34, 0x22}, {&(0x7f0000002d00)=""/147, 0x93}, {&(0x7f0000002dc0)=""/3, 0x3}, {&(0x7f0000002e00)=""/55, 0x37}, {&(0x7f0000002e40)=""/3, 0x3}, {&(0x7f0000002e80)=""/176, 0xb0}, {&(0x7f0000002f40)=""/220, 0xdc}], 0xa, &(0x7f0000003100)=""/175, 0xaf}, 0x3d80}, {{&(0x7f00000031c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000003240)=""/138, 0x8a}, {&(0x7f0000003300)}, {&(0x7f0000003340)=""/73, 0x49}], 0x3, &(0x7f0000003400)=""/236, 0xec}}, {{&(0x7f0000003500)=@l2, 0x80, &(0x7f0000004740)=[{&(0x7f0000003580)=""/34, 0x22}, {&(0x7f00000035c0)=""/4096, 0x1000}, {&(0x7f00000045c0)=""/184, 0xb8}, {&(0x7f0000004680)=""/154, 0x9a}], 0x4}, 0x100000001}, {{&(0x7f0000004780)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f00000059c0)=[{&(0x7f0000004800)=""/48, 0x30}, {&(0x7f0000004840)=""/247, 0xf7}, {&(0x7f0000004940)=""/81, 0x51}, {&(0x7f00000049c0)=""/4096, 0x1000}], 0x4, &(0x7f0000005a00)=""/61, 0x3d}}, {{&(0x7f0000005a40)=@alg, 0x80, &(0x7f0000005b80)=[{&(0x7f0000005ac0)=""/164, 0xa4}], 0x1, &(0x7f0000005bc0)=""/197, 0xc5}, 0x1000}, {{&(0x7f0000005cc0)=@l2, 0x80, &(0x7f0000007000)=[{&(0x7f0000005d40)=""/23, 0x17}, {&(0x7f0000005d80)=""/205, 0xcd}, {&(0x7f0000005e80)=""/102, 0x66}, {&(0x7f0000005f00)=""/20, 0x14}, {&(0x7f0000005f40)=""/156, 0x9c}, {&(0x7f0000006000)=""/4096, 0x1000}], 0x6, &(0x7f0000007080)=""/252, 0xfc}, 0x5}, {{&(0x7f0000007180)=@can, 0x80, &(0x7f00000095c0)=[{&(0x7f0000007200)=""/4096, 0x1000}, {&(0x7f0000008200)=""/74, 0x4a}, {&(0x7f0000008280)=""/4096, 0x1000}, {&(0x7f0000009280)=""/144, 0x90}, {&(0x7f0000009340)=""/14, 0xe}, {&(0x7f0000009380)=""/226, 0xe2}, {&(0x7f0000009480)=""/231, 0xe7}, {&(0x7f0000009580)=""/62, 0x3e}], 0x8, &(0x7f0000009640)=""/25, 0x19}, 0x800}, {{&(0x7f0000009680)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000009900)=[{&(0x7f0000009700)=""/8, 0x8}, {&(0x7f0000009740)=""/136, 0x88}, {&(0x7f0000009800)=""/249, 0xf9}], 0x3, &(0x7f0000009940)=""/80, 0x50}, 0x4}], 0x8, 0x20, &(0x7f0000009bc0)={0x77359400}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000009c00)={'gre0\x00'}) getsockname$packet(r3, &(0x7f0000009c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009c80)=0x14) getsockname$packet(r2, &(0x7f0000009cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000009d00)=0x14) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000009d40)={@remote}, &(0x7f0000009d80)=0x14) sendmsg$nl_netfilter(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x25dfdbff, {0x0, 0x0, 0x1}}, 0x14}}, 0x0) [ 2376.163226][ C0] net_ratelimit: 18 callbacks suppressed [ 2376.163234][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2376.174763][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2376.243203][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2376.249085][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2376.320885][T27246] bridge0: port 1(bridge_slave_0) entered disabled state [ 2376.328288][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2376.334146][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:41:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000440)) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="217dadd1b4000018b4dda5baf3000000000000000000"], 0x16) r3 = openat$cgroup_ro(r1, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4$alg(r1, 0x0, 0x0, 0x80000) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@loopback, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001900)={{{@in=@local, @in6=@empty}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@mcast2}}, &(0x7f0000001a00)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000001a40)={@multicast1, @dev}, &(0x7f0000001a80)=0xc) recvmmsg(r2, &(0x7f00000099c0)=[{{&(0x7f0000001b80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000003040)=[{&(0x7f0000001c00)=""/99, 0x63}, {&(0x7f0000001c80)=""/5, 0x5}, {&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000002cc0)=""/34, 0x22}, {&(0x7f0000002d00)=""/147, 0x93}, {&(0x7f0000002dc0)=""/3, 0x3}, {&(0x7f0000002e00)=""/55, 0x37}, {&(0x7f0000002e40)=""/3, 0x3}, {&(0x7f0000002e80)=""/176, 0xb0}, {&(0x7f0000002f40)=""/220, 0xdc}], 0xa, &(0x7f0000003100)=""/175, 0xaf}, 0x3d80}, {{&(0x7f00000031c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000003240)=""/138, 0x8a}, {&(0x7f0000003300)}, {&(0x7f0000003340)=""/73, 0x49}], 0x3, &(0x7f0000003400)=""/236, 0xec}}, {{&(0x7f0000003500)=@l2, 0x80, &(0x7f0000004740)=[{&(0x7f0000003580)=""/34, 0x22}, {&(0x7f00000035c0)=""/4096, 0x1000}, {&(0x7f00000045c0)=""/184, 0xb8}, {&(0x7f0000004680)=""/154, 0x9a}], 0x4}, 0x100000001}, {{&(0x7f0000004780)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f00000059c0)=[{&(0x7f0000004800)=""/48, 0x30}, {&(0x7f0000004840)=""/247, 0xf7}, {&(0x7f0000004940)=""/81, 0x51}, {&(0x7f00000049c0)=""/4096, 0x1000}], 0x4, &(0x7f0000005a00)=""/61, 0x3d}}, {{&(0x7f0000005a40)=@alg, 0x80, &(0x7f0000005b80)=[{&(0x7f0000005ac0)=""/164, 0xa4}], 0x1, &(0x7f0000005bc0)=""/197, 0xc5}, 0x1000}, {{&(0x7f0000005cc0)=@l2, 0x80, &(0x7f0000007000)=[{&(0x7f0000005d40)=""/23, 0x17}, {&(0x7f0000005d80)=""/205, 0xcd}, {&(0x7f0000005e80)=""/102, 0x66}, {&(0x7f0000005f00)=""/20, 0x14}, {&(0x7f0000005f40)=""/156, 0x9c}, {&(0x7f0000006000)=""/4096, 0x1000}], 0x6, &(0x7f0000007080)=""/252, 0xfc}, 0x5}, {{&(0x7f0000007180)=@can, 0x80, &(0x7f00000095c0)=[{&(0x7f0000007200)=""/4096, 0x1000}, {&(0x7f0000008200)=""/74, 0x4a}, {&(0x7f0000008280)=""/4096, 0x1000}, {&(0x7f0000009280)=""/144, 0x90}, {&(0x7f0000009340)=""/14, 0xe}, {&(0x7f0000009380)=""/226, 0xe2}, {&(0x7f0000009480)=""/231, 0xe7}, {&(0x7f0000009580)=""/62, 0x3e}], 0x8, &(0x7f0000009640)=""/25, 0x19}, 0x800}, {{&(0x7f0000009680)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000009900)=[{&(0x7f0000009700)=""/8, 0x8}, {&(0x7f0000009740)=""/136, 0x88}, {&(0x7f0000009800)=""/249, 0xf9}], 0x3, &(0x7f0000009940)=""/80, 0x50}, 0x4}], 0x8, 0x20, &(0x7f0000009bc0)={0x77359400}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000009c00)={'gre0\x00'}) getsockname$packet(r3, &(0x7f0000009c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009c80)=0x14) getsockname$packet(r2, &(0x7f0000009cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000009d00)=0x14) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000009d40)={@remote}, &(0x7f0000009d80)=0x14) sendmsg$nl_netfilter(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x25dfdbff, {0x0, 0x0, 0x1}}, 0x14}}, 0x0) 03:41:38 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x8000002}, 0x1c) r2 = gettid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000140)=r2) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x4e21}, 0x1c) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) setsockopt$rose(r3, 0x104, 0x6, &(0x7f0000000000)=0x3, 0x3) socket$alg(0x26, 0x5, 0x0) r6 = socket$inet6(0xa, 0x6, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) gettid() r7 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r7, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$sock_inet_tcp_SIOCINQ(r7, 0x541b, &(0x7f00000001c0)) shutdown(r6, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r7, 0x0, 0x483, &(0x7f0000000340)={0x2c, @multicast1, 0x4e22, 0x2, 'none\x00', 0x2e, 0x10000, 0x3}, 0x2c) getsockopt$inet_sctp6_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000440)={0x1}, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000200), 0x4) setsockopt$inet_buf(r5, 0x0, 0x0, &(0x7f0000000480)="5ff576e401ef0b771f80d1b1a280a5c97dd80e99b273c57bdd1e462fe2d34165d7f64d7fbf66a79c455d571437d7b63a8d4fdd16e8f246ec18d4ec3411faae532d843039ce9b7d7090c7de11", 0x4c) [ 2376.563314][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2376.569130][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2376.575049][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2376.580846][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:41:38 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x8000002}, 0x1c) r2 = gettid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000140)=r2) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x4e21}, 0x1c) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) setsockopt$rose(r3, 0x104, 0x6, &(0x7f0000000000)=0x3, 0x3) socket$alg(0x26, 0x5, 0x0) r6 = socket$inet6(0xa, 0x6, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) gettid() r7 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r7, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$sock_inet_tcp_SIOCINQ(r7, 0x541b, &(0x7f00000001c0)) shutdown(r6, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r7, 0x0, 0x483, &(0x7f0000000340)={0x2c, @multicast1, 0x4e22, 0x2, 'none\x00', 0x2e, 0x10000, 0x3}, 0x2c) getsockopt$inet_sctp6_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000440)={0x1}, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000200), 0x4) setsockopt$inet_buf(r5, 0x0, 0x0, &(0x7f0000000480)="5ff576e401ef0b771f80d1b1a280a5c97dd80e99b273c57bdd1e462fe2d34165d7f64d7fbf66a79c455d571437d7b63a8d4fdd16e8f246ec18d4ec3411faae532d843039ce9b7d7090c7de11", 0x4c) 03:41:39 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xffffff7c) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x110005, 0x0) 03:41:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 03:41:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000004060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c000200000022ff02f10000"], 0x2c}}, 0x0) 03:41:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0xffffffffb6aface3) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x80800) bind$inet(r3, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000680)={{0x2, 0x4e24, @multicast1}, {0x1, @random="9f20ec5ca5b8"}, 0x40, {0x2, 0x4e22, @remote}, 'gre0\x00'}) bind$llc(r2, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x23f33}, 0x10) r4 = accept4(r1, 0x0, &(0x7f00000001c0), 0x80800) setsockopt$inet_int(r3, 0x0, 0x7, &(0x7f0000000480)=0x1e5, 0x320) setsockopt$inet_dccp_int(r4, 0x21, 0xf, &(0x7f0000000380), 0x4) socket$nl_generic(0x10, 0x3, 0x10) socket$pptp(0x18, 0x1, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000640)=0x9, 0x8) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = epoll_create(0x4000000000009fa7) recvfrom$llc(r5, 0x0, 0x0, 0x40012100, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000340)={0x3ff}, 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000100)={0x60000008}) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e22, @local}, 0x10) getsockname(r0, &(0x7f0000000240)=@nfc_llcp, &(0x7f0000000080)=0x80) epoll_wait(r7, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6(0xa, 0xf, 0x3) connect$llc(r2, &(0x7f00000003c0)={0x1a, 0x304, 0x40, 0x200003, 0x8}, 0x10) connect$llc(r2, &(0x7f0000000140)={0x1a, 0x300, 0x7, 0x9, 0xfffffffffffffffc, 0x3}, 0x10) 03:41:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 03:41:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000004060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c000200000022ff02f10000"], 0x2c}}, 0x0) 03:41:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 03:41:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000004060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c000200000022ff02f10000"], 0x2c}}, 0x0) 03:41:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 03:41:39 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x8000002}, 0x1c) r2 = gettid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000140)=r2) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x4e21}, 0x1c) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) setsockopt$rose(r3, 0x104, 0x6, &(0x7f0000000000)=0x3, 0x3) socket$alg(0x26, 0x5, 0x0) r6 = socket$inet6(0xa, 0x6, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) gettid() r7 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r7, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$sock_inet_tcp_SIOCINQ(r7, 0x541b, &(0x7f00000001c0)) shutdown(r6, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r7, 0x0, 0x483, &(0x7f0000000340)={0x2c, @multicast1, 0x4e22, 0x2, 'none\x00', 0x2e, 0x10000, 0x3}, 0x2c) getsockopt$inet_sctp6_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000440)={0x1}, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000200), 0x4) setsockopt$inet_buf(r5, 0x0, 0x0, &(0x7f0000000480)="5ff576e401ef0b771f80d1b1a280a5c97dd80e99b273c57bdd1e462fe2d34165d7f64d7fbf66a79c455d571437d7b63a8d4fdd16e8f246ec18d4ec3411faae532d843039ce9b7d7090c7de11", 0x4c) 03:41:39 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x8000002}, 0x1c) r2 = gettid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000140)=r2) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x4e21}, 0x1c) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) setsockopt$rose(r3, 0x104, 0x6, &(0x7f0000000000)=0x3, 0x3) socket$alg(0x26, 0x5, 0x0) r6 = socket$inet6(0xa, 0x6, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) gettid() r7 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r7, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$sock_inet_tcp_SIOCINQ(r7, 0x541b, &(0x7f00000001c0)) shutdown(r6, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r7, 0x0, 0x483, &(0x7f0000000340)={0x2c, @multicast1, 0x4e22, 0x2, 'none\x00', 0x2e, 0x10000, 0x3}, 0x2c) getsockopt$inet_sctp6_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000440)={0x1}, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000200), 0x4) setsockopt$inet_buf(r5, 0x0, 0x0, &(0x7f0000000480)="5ff576e401ef0b771f80d1b1a280a5c97dd80e99b273c57bdd1e462fe2d34165d7f64d7fbf66a79c455d571437d7b63a8d4fdd16e8f246ec18d4ec3411faae532d843039ce9b7d7090c7de11", 0x4c) 03:41:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000004060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c000200000022ff02f10000"], 0x2c}}, 0x0) [ 2377.641251][T27350] validate_nla: 5 callbacks suppressed [ 2377.641262][T27350] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 03:41:39 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xffffff7c) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x110005, 0x0) 03:41:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080), 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000500)={'team0\x00'}) getsockname$packet(r2, &(0x7f0000001bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001c00)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000002180)={@mcast1}, &(0x7f00000021c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000026c0)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002780)={'team0\x00'}) accept4$packet(r2, &(0x7f0000002880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000028c0)=0x14, 0x800) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000002900)={@remote, @multicast2}, &(0x7f0000002940)=0xc) accept4$packet(r3, 0x0, &(0x7f0000002a00), 0x800) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000002cc0)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000003280)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000032c0)={{{@in=@broadcast, @in6=@dev}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000033c0)=0xe8) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x4, 0x8000, 0x7, 0x7}, 0x10) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 03:41:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000050607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5b80d12ce34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 2377.864587][T27373] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 2377.872761][T27373] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 03:41:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0xffffffffb6aface3) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x80800) bind$inet(r3, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000680)={{0x2, 0x4e24, @multicast1}, {0x1, @random="9f20ec5ca5b8"}, 0x40, {0x2, 0x4e22, @remote}, 'gre0\x00'}) bind$llc(r2, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x23f33}, 0x10) r4 = accept4(r1, 0x0, &(0x7f00000001c0), 0x80800) setsockopt$inet_int(r3, 0x0, 0x7, &(0x7f0000000480)=0x1e5, 0x320) setsockopt$inet_dccp_int(r4, 0x21, 0xf, &(0x7f0000000380), 0x4) socket$nl_generic(0x10, 0x3, 0x10) socket$pptp(0x18, 0x1, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000640)=0x9, 0x8) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = epoll_create(0x4000000000009fa7) recvfrom$llc(r5, 0x0, 0x0, 0x40012100, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000340)={0x3ff}, 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000100)={0x60000008}) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e22, @local}, 0x10) getsockname(r0, &(0x7f0000000240)=@nfc_llcp, &(0x7f0000000080)=0x80) epoll_wait(r7, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6(0xa, 0xf, 0x3) connect$llc(r2, &(0x7f00000003c0)={0x1a, 0x304, 0x40, 0x200003, 0x8}, 0x10) connect$llc(r2, &(0x7f0000000140)={0x1a, 0x300, 0x7, 0x9, 0xfffffffffffffffc, 0x3}, 0x10) 03:41:40 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xffffff7c) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x110005, 0x0) 03:41:40 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x8000002}, 0x1c) r2 = gettid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000140)=r2) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x4e21}, 0x1c) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) setsockopt$rose(r3, 0x104, 0x6, &(0x7f0000000000)=0x3, 0x3) socket$alg(0x26, 0x5, 0x0) r6 = socket$inet6(0xa, 0x6, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) gettid() r7 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r7, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$sock_inet_tcp_SIOCINQ(r7, 0x541b, &(0x7f00000001c0)) shutdown(r6, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r7, 0x0, 0x483, &(0x7f0000000340)={0x2c, @multicast1, 0x4e22, 0x2, 'none\x00', 0x2e, 0x10000, 0x3}, 0x2c) getsockopt$inet_sctp6_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000440)={0x1}, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000200), 0x4) setsockopt$inet_buf(r5, 0x0, 0x0, &(0x7f0000000480)="5ff576e401ef0b771f80d1b1a280a5c97dd80e99b273c57bdd1e462fe2d34165d7f64d7fbf66a79c455d571437d7b63a8d4fdd16e8f246ec18d4ec3411faae532d843039ce9b7d7090c7de11", 0x4c) 03:41:40 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x8000002}, 0x1c) r2 = gettid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000140)=r2) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x4e21}, 0x1c) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) setsockopt$rose(r3, 0x104, 0x6, &(0x7f0000000000)=0x3, 0x3) socket$alg(0x26, 0x5, 0x0) r6 = socket$inet6(0xa, 0x6, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) gettid() r7 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r7, 0x107, 0x1f, &(0x7f0000000280)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$sock_inet_tcp_SIOCINQ(r7, 0x541b, &(0x7f00000001c0)) shutdown(r6, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r7, 0x0, 0x483, &(0x7f0000000340)={0x2c, @multicast1, 0x4e22, 0x2, 'none\x00', 0x2e, 0x10000, 0x3}, 0x2c) getsockopt$inet_sctp6_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000440)={0x1}, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000200), 0x4) setsockopt$inet_buf(r5, 0x0, 0x0, &(0x7f0000000480)="5ff576e401ef0b771f80d1b1a280a5c97dd80e99b273c57bdd1e462fe2d34165d7f64d7fbf66a79c455d571437d7b63a8d4fdd16e8f246ec18d4ec3411faae532d843039ce9b7d7090c7de11", 0x4c) 03:41:40 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xffffff7c) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x110005, 0x0) 03:41:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0xffffffffb6aface3) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x80800) bind$inet(r3, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000680)={{0x2, 0x4e24, @multicast1}, {0x1, @random="9f20ec5ca5b8"}, 0x40, {0x2, 0x4e22, @remote}, 'gre0\x00'}) bind$llc(r2, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x23f33}, 0x10) r4 = accept4(r1, 0x0, &(0x7f00000001c0), 0x80800) setsockopt$inet_int(r3, 0x0, 0x7, &(0x7f0000000480)=0x1e5, 0x320) setsockopt$inet_dccp_int(r4, 0x21, 0xf, &(0x7f0000000380), 0x4) socket$nl_generic(0x10, 0x3, 0x10) socket$pptp(0x18, 0x1, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000640)=0x9, 0x8) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = epoll_create(0x4000000000009fa7) recvfrom$llc(r5, 0x0, 0x0, 0x40012100, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000340)={0x3ff}, 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000100)={0x60000008}) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e22, @local}, 0x10) getsockname(r0, &(0x7f0000000240)=@nfc_llcp, &(0x7f0000000080)=0x80) epoll_wait(r7, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6(0xa, 0xf, 0x3) connect$llc(r2, &(0x7f00000003c0)={0x1a, 0x304, 0x40, 0x200003, 0x8}, 0x10) connect$llc(r2, &(0x7f0000000140)={0x1a, 0x300, 0x7, 0x9, 0xfffffffffffffffc, 0x3}, 0x10) 03:41:40 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xffffff7c) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x110005, 0x0) 03:41:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080), 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000500)={'team0\x00'}) getsockname$packet(r2, &(0x7f0000001bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001c00)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000002180)={@mcast1}, &(0x7f00000021c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000026c0)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002780)={'team0\x00'}) accept4$packet(r2, &(0x7f0000002880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000028c0)=0x14, 0x800) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000002900)={@remote, @multicast2}, &(0x7f0000002940)=0xc) accept4$packet(r3, 0x0, &(0x7f0000002a00), 0x800) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000002cc0)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000003280)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000032c0)={{{@in=@broadcast, @in6=@dev}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000033c0)=0xe8) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x4, 0x8000, 0x7, 0x7}, 0x10) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 03:41:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0xffffffffb6aface3) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x80800) bind$inet(r3, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000680)={{0x2, 0x4e24, @multicast1}, {0x1, @random="9f20ec5ca5b8"}, 0x40, {0x2, 0x4e22, @remote}, 'gre0\x00'}) bind$llc(r2, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x23f33}, 0x10) r4 = accept4(r1, 0x0, &(0x7f00000001c0), 0x80800) setsockopt$inet_int(r3, 0x0, 0x7, &(0x7f0000000480)=0x1e5, 0x320) setsockopt$inet_dccp_int(r4, 0x21, 0xf, &(0x7f0000000380), 0x4) socket$nl_generic(0x10, 0x3, 0x10) socket$pptp(0x18, 0x1, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000640)=0x9, 0x8) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = epoll_create(0x4000000000009fa7) recvfrom$llc(r5, 0x0, 0x0, 0x40012100, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000340)={0x3ff}, 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000100)={0x60000008}) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e22, @local}, 0x10) getsockname(r0, &(0x7f0000000240)=@nfc_llcp, &(0x7f0000000080)=0x80) epoll_wait(r7, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6(0xa, 0xf, 0x3) connect$llc(r2, &(0x7f00000003c0)={0x1a, 0x304, 0x40, 0x200003, 0x8}, 0x10) connect$llc(r2, &(0x7f0000000140)={0x1a, 0x300, 0x7, 0x9, 0xfffffffffffffffc, 0x3}, 0x10) 03:41:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0xffffffffb6aface3) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x80800) bind$inet(r3, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000680)={{0x2, 0x4e24, @multicast1}, {0x1, @random="9f20ec5ca5b8"}, 0x40, {0x2, 0x4e22, @remote}, 'gre0\x00'}) bind$llc(r2, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x23f33}, 0x10) r4 = accept4(r1, 0x0, &(0x7f00000001c0), 0x80800) setsockopt$inet_int(r3, 0x0, 0x7, &(0x7f0000000480)=0x1e5, 0x320) setsockopt$inet_dccp_int(r4, 0x21, 0xf, &(0x7f0000000380), 0x4) socket$nl_generic(0x10, 0x3, 0x10) socket$pptp(0x18, 0x1, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000640)=0x9, 0x8) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = epoll_create(0x4000000000009fa7) recvfrom$llc(r5, 0x0, 0x0, 0x40012100, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000340)={0x3ff}, 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000100)={0x60000008}) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e22, @local}, 0x10) getsockname(r0, &(0x7f0000000240)=@nfc_llcp, &(0x7f0000000080)=0x80) epoll_wait(r7, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6(0xa, 0xf, 0x3) connect$llc(r2, &(0x7f00000003c0)={0x1a, 0x304, 0x40, 0x200003, 0x8}, 0x10) connect$llc(r2, &(0x7f0000000140)={0x1a, 0x300, 0x7, 0x9, 0xfffffffffffffffc, 0x3}, 0x10) 03:41:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0xffffffffb6aface3) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x80800) bind$inet(r3, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000680)={{0x2, 0x4e24, @multicast1}, {0x1, @random="9f20ec5ca5b8"}, 0x40, {0x2, 0x4e22, @remote}, 'gre0\x00'}) bind$llc(r2, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x23f33}, 0x10) r4 = accept4(r1, 0x0, &(0x7f00000001c0), 0x80800) setsockopt$inet_int(r3, 0x0, 0x7, &(0x7f0000000480)=0x1e5, 0x320) setsockopt$inet_dccp_int(r4, 0x21, 0xf, &(0x7f0000000380), 0x4) socket$nl_generic(0x10, 0x3, 0x10) socket$pptp(0x18, 0x1, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000640)=0x9, 0x8) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = epoll_create(0x4000000000009fa7) recvfrom$llc(r5, 0x0, 0x0, 0x40012100, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000340)={0x3ff}, 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000100)={0x60000008}) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e22, @local}, 0x10) getsockname(r0, &(0x7f0000000240)=@nfc_llcp, &(0x7f0000000080)=0x80) epoll_wait(r7, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6(0xa, 0xf, 0x3) connect$llc(r2, &(0x7f00000003c0)={0x1a, 0x304, 0x40, 0x200003, 0x8}, 0x10) connect$llc(r2, &(0x7f0000000140)={0x1a, 0x300, 0x7, 0x9, 0xfffffffffffffffc, 0x3}, 0x10) 03:41:41 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xffffff7c) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x110005, 0x0) 03:41:41 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xffffff7c) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x110005, 0x0) 03:41:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080), 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000500)={'team0\x00'}) getsockname$packet(r2, &(0x7f0000001bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001c00)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000002180)={@mcast1}, &(0x7f00000021c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000026c0)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002780)={'team0\x00'}) accept4$packet(r2, &(0x7f0000002880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000028c0)=0x14, 0x800) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000002900)={@remote, @multicast2}, &(0x7f0000002940)=0xc) accept4$packet(r3, 0x0, &(0x7f0000002a00), 0x800) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000002cc0)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000003280)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000032c0)={{{@in=@broadcast, @in6=@dev}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000033c0)=0xe8) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x4, 0x8000, 0x7, 0x7}, 0x10) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 03:41:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0xffffffffb6aface3) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x80800) bind$inet(r3, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000680)={{0x2, 0x4e24, @multicast1}, {0x1, @random="9f20ec5ca5b8"}, 0x40, {0x2, 0x4e22, @remote}, 'gre0\x00'}) bind$llc(r2, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x23f33}, 0x10) r4 = accept4(r1, 0x0, &(0x7f00000001c0), 0x80800) setsockopt$inet_int(r3, 0x0, 0x7, &(0x7f0000000480)=0x1e5, 0x320) setsockopt$inet_dccp_int(r4, 0x21, 0xf, &(0x7f0000000380), 0x4) socket$nl_generic(0x10, 0x3, 0x10) socket$pptp(0x18, 0x1, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000640)=0x9, 0x8) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = epoll_create(0x4000000000009fa7) recvfrom$llc(r5, 0x0, 0x0, 0x40012100, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000340)={0x3ff}, 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000100)={0x60000008}) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e22, @local}, 0x10) getsockname(r0, &(0x7f0000000240)=@nfc_llcp, &(0x7f0000000080)=0x80) epoll_wait(r7, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6(0xa, 0xf, 0x3) connect$llc(r2, &(0x7f00000003c0)={0x1a, 0x304, 0x40, 0x200003, 0x8}, 0x10) connect$llc(r2, &(0x7f0000000140)={0x1a, 0x300, 0x7, 0x9, 0xfffffffffffffffc, 0x3}, 0x10) 03:41:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0xffffffffb6aface3) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x80800) bind$inet(r3, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000680)={{0x2, 0x4e24, @multicast1}, {0x1, @random="9f20ec5ca5b8"}, 0x40, {0x2, 0x4e22, @remote}, 'gre0\x00'}) bind$llc(r2, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x23f33}, 0x10) r4 = accept4(r1, 0x0, &(0x7f00000001c0), 0x80800) setsockopt$inet_int(r3, 0x0, 0x7, &(0x7f0000000480)=0x1e5, 0x320) setsockopt$inet_dccp_int(r4, 0x21, 0xf, &(0x7f0000000380), 0x4) socket$nl_generic(0x10, 0x3, 0x10) socket$pptp(0x18, 0x1, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000640)=0x9, 0x8) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = epoll_create(0x4000000000009fa7) recvfrom$llc(r5, 0x0, 0x0, 0x40012100, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000340)={0x3ff}, 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000100)={0x60000008}) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e22, @local}, 0x10) getsockname(r0, &(0x7f0000000240)=@nfc_llcp, &(0x7f0000000080)=0x80) epoll_wait(r7, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6(0xa, 0xf, 0x3) connect$llc(r2, &(0x7f00000003c0)={0x1a, 0x304, 0x40, 0x200003, 0x8}, 0x10) connect$llc(r2, &(0x7f0000000140)={0x1a, 0x300, 0x7, 0x9, 0xfffffffffffffffc, 0x3}, 0x10) 03:41:42 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xffffff7c) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x110005, 0x0) 03:41:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x2, 0x1, 0x98}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 03:41:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'nr0\x00'}) 03:41:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0xf}}], 0x1, 0x0) 03:41:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x4, 0x30, 0x3f, 0x6}, &(0x7f00000002c0)=0x18) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x500}) 03:41:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000080)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast1}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") listen(r1, 0x0) 03:41:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000010407031dfffd946fa2830020200a0009000100001d85680c9a7ea20400ff7e2800000011e7892c987ee5e015e915929090d1ffffba010000000009b356da5a80d18be34c8546c8", 0x4c}], 0x1}, 0x0) 03:41:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0xffffffffb6aface3) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x80800) bind$inet(r3, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000680)={{0x2, 0x4e24, @multicast1}, {0x1, @random="9f20ec5ca5b8"}, 0x40, {0x2, 0x4e22, @remote}, 'gre0\x00'}) bind$llc(r2, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x23f33}, 0x10) r4 = accept4(r1, 0x0, &(0x7f00000001c0), 0x80800) setsockopt$inet_int(r3, 0x0, 0x7, &(0x7f0000000480)=0x1e5, 0x320) setsockopt$inet_dccp_int(r4, 0x21, 0xf, &(0x7f0000000380), 0x4) socket$nl_generic(0x10, 0x3, 0x10) socket$pptp(0x18, 0x1, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000640)=0x9, 0x8) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = epoll_create(0x4000000000009fa7) recvfrom$llc(r5, 0x0, 0x0, 0x40012100, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000340)={0x3ff}, 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000100)={0x60000008}) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e22, @local}, 0x10) getsockname(r0, &(0x7f0000000240)=@nfc_llcp, &(0x7f0000000080)=0x80) epoll_wait(r7, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6(0xa, 0xf, 0x3) connect$llc(r2, &(0x7f00000003c0)={0x1a, 0x304, 0x40, 0x200003, 0x8}, 0x10) connect$llc(r2, &(0x7f0000000140)={0x1a, 0x300, 0x7, 0x9, 0xfffffffffffffffc, 0x3}, 0x10) 03:41:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000010407031dfffd946fa2830020200a0009000100001d85680c9a7ea20400ff7e2800000011e7892c987ee5e015e915929090d1ffffba010000000009b356da5a80d18be34c8546c8", 0x4c}], 0x1}, 0x0) 03:41:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080), 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000500)={'team0\x00'}) getsockname$packet(r2, &(0x7f0000001bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001c00)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000002180)={@mcast1}, &(0x7f00000021c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000026c0)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002780)={'team0\x00'}) accept4$packet(r2, &(0x7f0000002880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000028c0)=0x14, 0x800) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000002900)={@remote, @multicast2}, &(0x7f0000002940)=0xc) accept4$packet(r3, 0x0, &(0x7f0000002a00), 0x800) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000002cc0)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000003280)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000032c0)={{{@in=@broadcast, @in6=@dev}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000033c0)=0xe8) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x4, 0x8000, 0x7, 0x7}, 0x10) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 03:41:43 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xffffff7c) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x110005, 0x0) 03:41:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0xffffffffb6aface3) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x80800) bind$inet(r3, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000680)={{0x2, 0x4e24, @multicast1}, {0x1, @random="9f20ec5ca5b8"}, 0x40, {0x2, 0x4e22, @remote}, 'gre0\x00'}) bind$llc(r2, &(0x7f0000000200)={0x1a, 0x30d, 0x4, 0x6, 0x3373, 0x23f33}, 0x10) r4 = accept4(r1, 0x0, &(0x7f00000001c0), 0x80800) setsockopt$inet_int(r3, 0x0, 0x7, &(0x7f0000000480)=0x1e5, 0x320) setsockopt$inet_dccp_int(r4, 0x21, 0xf, &(0x7f0000000380), 0x4) socket$nl_generic(0x10, 0x3, 0x10) socket$pptp(0x18, 0x1, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000640)=0x9, 0x8) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = epoll_create(0x4000000000009fa7) recvfrom$llc(r5, 0x0, 0x0, 0x40012100, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000340)={0x3ff}, 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000100)={0x60000008}) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e22, @local}, 0x10) getsockname(r0, &(0x7f0000000240)=@nfc_llcp, &(0x7f0000000080)=0x80) epoll_wait(r7, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6(0xa, 0xf, 0x3) connect$llc(r2, &(0x7f00000003c0)={0x1a, 0x304, 0x40, 0x200003, 0x8}, 0x10) connect$llc(r2, &(0x7f0000000140)={0x1a, 0x300, 0x7, 0x9, 0xfffffffffffffffc, 0x3}, 0x10) 03:41:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000010407031dfffd946fa2830020200a0009000100001d85680c9a7ea20400ff7e2800000011e7892c987ee5e015e915929090d1ffffba010000000009b356da5a80d18be34c8546c8", 0x4c}], 0x1}, 0x0) 03:41:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000010407031dfffd946fa2830020200a0009000100001d85680c9a7ea20400ff7e2800000011e7892c987ee5e015e915929090d1ffffba010000000009b356da5a80d18be34c8546c8", 0x4c}], 0x1}, 0x0) 03:41:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0xc}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 03:41:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x4, 0x30, 0x3f, 0x6}, &(0x7f00000002c0)=0x18) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x500}) 03:41:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x4, 0x30, 0x3f, 0x6}, &(0x7f00000002c0)=0x18) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x500}) 03:41:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x4, 0x30, 0x3f, 0x6}, &(0x7f00000002c0)=0x18) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x500}) 03:41:44 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={r0}) ioctl$SIOCX25GCALLUSERDATA(r1, 0x8907, 0x0) 03:41:44 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xffffff7c) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x110005, 0x0) 03:41:44 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={r0}) ioctl$SIOCX25GCALLUSERDATA(r1, 0x8907, 0x0) 03:41:44 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={r0}) ioctl$SIOCX25GCALLUSERDATA(r1, 0x8907, 0x0) 03:41:44 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f0612fe01b2a4a280930a06120900a84306910000000b000f0035020000060003d91900154002000001d40240dc1338d54400009b84136ef75afb83de44110016000d0006000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 03:41:44 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={r0}) ioctl$SIOCX25GCALLUSERDATA(r1, 0x8907, 0x0) [ 2382.803602][T27573] netlink: 'syz-executor.5': attribute type 15 has an invalid length. [ 2382.845697][T27573] netlink: 'syz-executor.5': attribute type 21 has an invalid length. 03:41:45 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @dev, [], {@arp={0x8864, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x21, @local, @dev, @dev}}}}, 0x0) [ 2382.910039][T27573] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 03:41:45 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) close(r0) 03:41:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x4, 0x30, 0x3f, 0x6}, &(0x7f00000002c0)=0x18) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x500}) 03:41:45 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 03:41:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x4, 0x30, 0x3f, 0x6}, &(0x7f00000002c0)=0x18) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x500}) 03:41:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x4, 0x30, 0x3f, 0x6}, &(0x7f00000002c0)=0x18) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x500}) 03:41:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @broadcast}}) 03:41:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, "", 0x1a0}}, &(0x7f0000000040)=""/174, 0x1a, 0xae, 0x1}, 0x20) 03:41:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000280)=0x10, 0x80000) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = accept$nfc_llcp(r1, &(0x7f0000000c40), &(0x7f0000000cc0)=0x60) ioctl(r2, 0x0, &(0x7f0000000300)="4e03bd53435ef2652c8668a300284bba40b63b22accce00f524ac760bcbe535e0ab1723fad209fa9ee737faf8155c49ed827f0431ed543a8e8c52002dc0c8ecc92c7df7add7848a37b197f650df8035cee68e5707275d9df0f8d46d9f4daa76befe5c2") socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$int_in(r3, 0x4000005421, &(0x7f0000000d00)=0x80000001) bind$tipc(r1, 0x0, 0x0) r5 = getpid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000580)={&(0x7f0000000380)=ANY=[@ANYBLOB="000427bd7000fcdbdf25110000000800040006000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x8001) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f00000003c0)=r5) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') connect$bt_rfcomm(r1, &(0x7f0000000d40)={0x1f, {0x8, 0x8, 0x80, 0x1f, 0x101, 0x81}, 0x4}, 0xa) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}}, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000e80)={0x0, 0x40}, &(0x7f0000000ec0)=0x8) 03:41:45 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xffff0020, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0xffff0020, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 03:41:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xdf1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x8dffffff00000000, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) [ 2383.562893][T27618] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 03:41:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") unshare(0x2000400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0x2f3) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f00000001c0)=""/184, &(0x7f0000000140)=0xb8) [ 2383.799453][T27624] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 03:41:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) listen(r0, 0x100000000009) listen(r0, 0x0) listen(r0, 0x4000000101811) 03:41:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000280)=0x10, 0x80000) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = accept$nfc_llcp(r1, &(0x7f0000000c40), &(0x7f0000000cc0)=0x60) ioctl(r2, 0x0, &(0x7f0000000300)="4e03bd53435ef2652c8668a300284bba40b63b22accce00f524ac760bcbe535e0ab1723fad209fa9ee737faf8155c49ed827f0431ed543a8e8c52002dc0c8ecc92c7df7add7848a37b197f650df8035cee68e5707275d9df0f8d46d9f4daa76befe5c2") socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$int_in(r3, 0x4000005421, &(0x7f0000000d00)=0x80000001) bind$tipc(r1, 0x0, 0x0) r5 = getpid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000580)={&(0x7f0000000380)=ANY=[@ANYBLOB="000427bd7000fcdbdf25110000000800040006000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x8001) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f00000003c0)=r5) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') connect$bt_rfcomm(r1, &(0x7f0000000d40)={0x1f, {0x8, 0x8, 0x80, 0x1f, 0x101, 0x81}, 0x4}, 0xa) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}}, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000e80)={0x0, 0x40}, &(0x7f0000000ec0)=0x8) 03:41:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x4, 0x30, 0x3f, 0x6}, &(0x7f00000002c0)=0x18) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x500}) 03:41:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 03:41:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xdf1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x8dffffff00000000, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) [ 2384.179305][T27640] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 03:41:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x4, 0x30, 0x3f, 0x6}, &(0x7f00000002c0)=0x18) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x500}) 03:41:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x4, 0x30, 0x3f, 0x6}, &(0x7f00000002c0)=0x18) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x500}) 03:41:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 03:41:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000280)=0x10, 0x80000) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = accept$nfc_llcp(r1, &(0x7f0000000c40), &(0x7f0000000cc0)=0x60) ioctl(r2, 0x0, &(0x7f0000000300)="4e03bd53435ef2652c8668a300284bba40b63b22accce00f524ac760bcbe535e0ab1723fad209fa9ee737faf8155c49ed827f0431ed543a8e8c52002dc0c8ecc92c7df7add7848a37b197f650df8035cee68e5707275d9df0f8d46d9f4daa76befe5c2") socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$int_in(r3, 0x4000005421, &(0x7f0000000d00)=0x80000001) bind$tipc(r1, 0x0, 0x0) r5 = getpid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000580)={&(0x7f0000000380)=ANY=[@ANYBLOB="000427bd7000fcdbdf25110000000800040006000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x8001) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f00000003c0)=r5) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') connect$bt_rfcomm(r1, &(0x7f0000000d40)={0x1f, {0x8, 0x8, 0x80, 0x1f, 0x101, 0x81}, 0x4}, 0xa) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}}, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000e80)={0x0, 0x40}, &(0x7f0000000ec0)=0x8) [ 2384.509003][T27665] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 03:41:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xdf1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x8dffffff00000000, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 03:41:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 03:41:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 03:41:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000280)=0x10, 0x80000) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = accept$nfc_llcp(r1, &(0x7f0000000c40), &(0x7f0000000cc0)=0x60) ioctl(r2, 0x0, &(0x7f0000000300)="4e03bd53435ef2652c8668a300284bba40b63b22accce00f524ac760bcbe535e0ab1723fad209fa9ee737faf8155c49ed827f0431ed543a8e8c52002dc0c8ecc92c7df7add7848a37b197f650df8035cee68e5707275d9df0f8d46d9f4daa76befe5c2") socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$int_in(r3, 0x4000005421, &(0x7f0000000d00)=0x80000001) bind$tipc(r1, 0x0, 0x0) r5 = getpid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000580)={&(0x7f0000000380)=ANY=[@ANYBLOB="000427bd7000fcdbdf25110000000800040006000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x8001) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f00000003c0)=r5) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') connect$bt_rfcomm(r1, &(0x7f0000000d40)={0x1f, {0x8, 0x8, 0x80, 0x1f, 0x101, 0x81}, 0x4}, 0xa) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}}, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000e80)={0x0, 0x40}, &(0x7f0000000ec0)=0x8) 03:41:47 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8931, &(0x7f0000000340)={'ifb0\x00'}) [ 2385.073014][T27698] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 03:41:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xdf1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x8dffffff00000000, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 03:41:47 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8931, &(0x7f0000000340)={'ifb0\x00'}) 03:41:47 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x28) 03:41:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000000c0)="b1db7af11f7fc47830571e6c3754ab7f4882c942e68d5892", 0x18}], 0x1, 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f0000000080), 0x0) 03:41:47 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_to_bridge\x00', &(0x7f0000000940)=@ethtool_per_queue_op={0x4b, 0xe}}) 03:41:47 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8931, &(0x7f0000000340)={'ifb0\x00'}) 03:41:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x6, @broadcast, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 03:41:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x13, &(0x7f000095dff8), &(0x7f0000000040)=0x4) 03:41:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x24}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 03:41:47 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8931, &(0x7f0000000340)={'ifb0\x00'}) 03:41:47 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x3, 0x0) 03:41:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000b67000), &(0x7f00007d0000)=0x21ff9d44) 03:41:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x2f, &(0x7f0000000100), 0x8) 03:41:47 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4, 0x4, 0x9}, 0x2c) close(r0) 03:41:47 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:41:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0xffffffffffffff22, &(0x7f0000c8d000)={&(0x7f00000001c0)={0x20, 0x0, 0x9, 0x40000800000001, 0x0, 0x0, {}, [@nested={0x4, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0xe0}}, 0x0) 03:41:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x2e, 0x301, 0x0, 0x0, {0xd, 0x40000}}, 0x14}}, 0x0) 03:41:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x13, 0x10, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x8]}, 0x2c) 03:41:47 executing program 3: bpf$PROG_LOAD(0xa, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x56, &(0x7f0000000100)=""/86, 0x0, 0x0, [], 0x0, 0xf}, 0x48) 03:41:48 executing program 5: r0 = socket$kcm(0xa, 0x3, 0x73) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}, 0x2}, 0x80, 0x0}}], 0x8, 0x0) 03:41:48 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x3a9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) listen(r0, 0x0) 03:41:48 executing program 4: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f0000000000)="24000000210099f0003bf90000ed190e020008160000000000ba0082080002007fbcfe6f", 0x24) 03:41:48 executing program 0: syz_emit_ethernet(0x300b22, &(0x7f0000000080)={@local, @empty, [], {@arp={0x8864, @ether_ipv4={0x1, 0x800, 0x2, 0x4, 0x57, @local, @dev, @dev}}}}, 0x0) 03:41:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0xea02ffe0, 0x0) readv(r0, &(0x7f0000000080)=[{0x0, 0x600}, {0x0}, {&(0x7f0000000200)=""/33, 0x7ffff000}], 0x3) 03:41:48 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000b40)="fc0000001c00071bab11d5816bd5cafd6fab08000c00000000040000210001c000000000000000000000000000039815fa2c1ec28656aaa79bb94b46fe0000000600020000036c6c256f1a1b2fdf0d11512fd633d44000000000408934d07302ade01720d3d5bbc91a2c05defdadf7b1300fe32c44f605f70cec18c4f92e475e8e1bf8b29d3ef3d9a48a170e5bba4a463ae4f50216ded815b2ccd243fab7ed94e0ad91bd0734babc7c6d2739aad23f2ed457d47689cd3dd16b17e583df150c3b6a0f411f46a60467b4d57155870271777a58a10000c880ac801fe4af3d006f00000805b2deac270e33429fd3110175e63fb8d38a00000000bad81996", 0xfc) 03:41:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000140, 0x0, 0x0, 0x20000218, 0x20000248], 0x0, &(0x7f0000000040), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x806, 'bridge_slave_1\x00', 'bridge_slave_1\x00', 'yam0\x00', 'ip6_vti0\x00', @local, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1b0) 03:41:48 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@srh, 0x8) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$inet6_buf(r0, 0x29, 0x39, 0x0, 0x0) 03:41:48 executing program 4: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f0000000000)="24000000210099f0003bf90000ed190e020008160000000000ba0082080002007fbcfe6f", 0x24) 03:41:48 executing program 4: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f0000000000)="24000000210099f0003bf90000ed190e020008160000000000ba0082080002007fbcfe6f", 0x24) [ 2386.653194][ T26] audit: type=1800 audit(1554694908.694:594): pid=27792 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="cgroup.events" dev="sda1" ino=16992 res=0 [ 2386.675721][T27786] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.5'. 03:41:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) 03:41:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) gettid() r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) r4 = socket(0xa, 0x3, 0x9) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000240)={0x2c, @dev={0xac, 0x14, 0x14, 0x1f}, 0x4e21, 0x0, 'sed\x00', 0xd, 0x1, 0x33}, 0x2c) setsockopt$packet_buf(r4, 0x107, 0x1f, &(0x7f0000000bc0)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000740)={0x0, 0x48, &(0x7f0000000800)=[@in6={0xa, 0x4e23, 0x9, @mcast1, 0x7}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}, 0x7fff}]}, &(0x7f0000000880)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000540)=ANY=[@ANYBLOB="80000700f9af8c27e2e56532dd440fb7b4d0a4e33ba11d5e5de70c69e03b93fee2b4f1df4b973b6ff00dea74c03b5750648f622d65fdace5327f9cd161a5713a0321463a0f9268b8000077e7912f0af821087402e7c5fcc4359b42c7a0c18669"], 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000b00)=@assoc_value={0x0, 0x3f05}, &(0x7f0000000b80)=0xfffffdca) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f00000005c0), &(0x7f0000000600)=0xfffffffffffffe47, 0x800) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e23, @multicast1}}}, &(0x7f0000000340)=0x84) connect$nfc_llcp(r4, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x20000000000007, 0x100000000000022, 0x3, "a2807cd361d8d59c5e5ac4d2f83248600c15372ecd52c46f8ecf89b44528a177c79939c518d287621c7afd3803c3e018bc669a06d665bda3c8291115f55483", 0x29}, 0xfffffffffffffe2a) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000780)={0x9, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e24}, {0x2, 0x4e24, @local}, 0x204, 0x2, 0x80000001, 0x5, 0x490, &(0x7f0000000700)='ip6gre0\x00', 0x7, 0x6, 0x9}) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000000480)={r5, @in6={{0xa, 0x4e20, 0x6, @ipv4={[], [], @loopback}, 0x8001}}}, 0x66) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@remote, @loopback, @remote, 0x0, 0x0, 0x8, 0x100}) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x4) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) 03:41:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0xea02ffe0, 0x0) readv(r0, &(0x7f0000000080)=[{0x0, 0x600}, {0x0}, {&(0x7f0000000200)=""/33, 0x7ffff000}], 0x3) 03:41:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_emit_ethernet(0x198781, &(0x7f0000000140)={@local, @empty, [], {@arp={0x4305, @ether_ipv4={0xf, 0x800, 0x6, 0x4, 0x0, @random="56df23d50800", @dev, @empty, @remote}}}}, 0x0) 03:41:48 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000340)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) sendmsg$netlink(r1, &(0x7f00003aefc8)={0x0, 0xfffffffffffffe88, 0x0}, 0x0) close(r0) [ 2386.860019][ T26] audit: type=1800 audit(1554694908.904:595): pid=27807 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="cgroup.events" dev="sda1" ino=16982 res=0 03:41:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0xea02ffe0, 0x0) readv(r0, &(0x7f0000000080)=[{0x0, 0x600}, {0x0}, {&(0x7f0000000200)=""/33, 0x7ffff000}], 0x3) 03:41:49 executing program 4: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f0000000000)="24000000210099f0003bf90000ed190e020008160000000000ba0082080002007fbcfe6f", 0x24) 03:41:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)={r0}) bind$bt_l2cap(r1, &(0x7f0000000240)={0x1f, 0xedf, {0x939, 0x3f, 0x2, 0xd8, 0x9, 0x5}, 0x5, 0x7}, 0xe) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=0x76b, 0x12) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, &(0x7f00000000c0)) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) write$cgroup_int(r3, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x1}) 03:41:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f0000000240)) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x8e751325}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x17e) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={0x0, r0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000440)={0x89, @local, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x28}, 0x2c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002c80)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendmsg$netlink(r1, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="2f696f202d696f200063707520be387a2cac"], 0x12) 03:41:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000005c0)={'bond0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x89a3, &(0x7f0000000040)={'bridge0\x00', r1}) [ 2387.086337][ T26] audit: type=1800 audit(1554694909.134:596): pid=27832 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="cgroup.events" dev="sda1" ino=16983 res=0 03:41:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) gettid() r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) r4 = socket(0xa, 0x3, 0x9) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000240)={0x2c, @dev={0xac, 0x14, 0x14, 0x1f}, 0x4e21, 0x0, 'sed\x00', 0xd, 0x1, 0x33}, 0x2c) setsockopt$packet_buf(r4, 0x107, 0x1f, &(0x7f0000000bc0)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000740)={0x0, 0x48, &(0x7f0000000800)=[@in6={0xa, 0x4e23, 0x9, @mcast1, 0x7}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}, 0x7fff}]}, &(0x7f0000000880)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000540)=ANY=[@ANYBLOB="80000700f9af8c27e2e56532dd440fb7b4d0a4e33ba11d5e5de70c69e03b93fee2b4f1df4b973b6ff00dea74c03b5750648f622d65fdace5327f9cd161a5713a0321463a0f9268b8000077e7912f0af821087402e7c5fcc4359b42c7a0c18669"], 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000b00)=@assoc_value={0x0, 0x3f05}, &(0x7f0000000b80)=0xfffffdca) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f00000005c0), &(0x7f0000000600)=0xfffffffffffffe47, 0x800) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e23, @multicast1}}}, &(0x7f0000000340)=0x84) connect$nfc_llcp(r4, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x20000000000007, 0x100000000000022, 0x3, "a2807cd361d8d59c5e5ac4d2f83248600c15372ecd52c46f8ecf89b44528a177c79939c518d287621c7afd3803c3e018bc669a06d665bda3c8291115f55483", 0x29}, 0xfffffffffffffe2a) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000780)={0x9, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e24}, {0x2, 0x4e24, @local}, 0x204, 0x2, 0x80000001, 0x5, 0x490, &(0x7f0000000700)='ip6gre0\x00', 0x7, 0x6, 0x9}) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000000480)={r5, @in6={{0xa, 0x4e20, 0x6, @ipv4={[], [], @loopback}, 0x8001}}}, 0x66) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@remote, @loopback, @remote, 0x0, 0x0, 0x8, 0x100}) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x4) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) 03:41:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x16, 0x0, 0x2, 0x6, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x20) 03:41:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0xea02ffe0, 0x0) readv(r0, &(0x7f0000000080)=[{0x0, 0x600}, {0x0}, {&(0x7f0000000200)=""/33, 0x7ffff000}], 0x3) [ 2387.214188][T27841] device bond0 left promiscuous mode [ 2387.238553][T27841] device bond_slave_0 left promiscuous mode [ 2387.247345][T27841] bridge0: port 3(bond0) entered disabled state 03:41:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fece6", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvfrom(r1, &(0x7f0000000780)=""/4096, 0x1000, 0x0, 0x0, 0x0) [ 2387.385093][ T26] audit: type=1800 audit(1554694909.434:597): pid=27859 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="cgroup.events" dev="sda1" ino=16561 res=0 03:41:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fece6", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvfrom(r1, &(0x7f0000000780)=""/4096, 0x1000, 0x0, 0x0, 0x0) 03:41:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000005c0)={'bond0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x89a3, &(0x7f0000000040)={'bridge0\x00', r1}) 03:41:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) gettid() r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) r4 = socket(0xa, 0x3, 0x9) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000240)={0x2c, @dev={0xac, 0x14, 0x14, 0x1f}, 0x4e21, 0x0, 'sed\x00', 0xd, 0x1, 0x33}, 0x2c) setsockopt$packet_buf(r4, 0x107, 0x1f, &(0x7f0000000bc0)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000740)={0x0, 0x48, &(0x7f0000000800)=[@in6={0xa, 0x4e23, 0x9, @mcast1, 0x7}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}, 0x7fff}]}, &(0x7f0000000880)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000540)=ANY=[@ANYBLOB="80000700f9af8c27e2e56532dd440fb7b4d0a4e33ba11d5e5de70c69e03b93fee2b4f1df4b973b6ff00dea74c03b5750648f622d65fdace5327f9cd161a5713a0321463a0f9268b8000077e7912f0af821087402e7c5fcc4359b42c7a0c18669"], 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000b00)=@assoc_value={0x0, 0x3f05}, &(0x7f0000000b80)=0xfffffdca) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000f80)=ANY=[@ANYBLOB="4f000000a28f33b8586d4a95000000c7320008006636d893acef08d87967cf1a506f8cd4c9057e38ecd0afb9717f48faa487f267e09888189dd1c10d7e5c54d555189b8013403e51981f91753cb795ae5ab4afdcd5a63e7c5c022a89f1243fc6b3e7e5feaa304e21e9de8e5a7e0000010000000000e5cf23f3bda8cd5c7c39eab1ab950f79c88bb560be0ce63f99e7ff84b1692d20fbe0b1bcb643143a531292575d5f4504a344b03159f3ceb5fffffefffaff33934ddf9e216b4dac5457ef92871f88e869ff124dd37eff410acf23549f0f122677f1f288a96dd005000000000000002b7835214cb9eec82079388e63a2088cab9a42972b3c0a7ecf9c924457bea2aa18b31b865d4b85a0912838c0a925d50b078a33cdff77542b32da145727209bb8cb2e29d69f78c6beb7bd4886039ed04c65df3b43e5bb2fe510d3d55fc91e5822db13a5fadfffab97bc5b6a96eb68300ef4d591dd4775abeaad932ade9c556404b4aaa7b6d68084d32a96cb9c115cd01d93b488931e967a811788c9e8d95617ba818d406ee24af8adf761d12f17945df6b3bd849ce95c05df0c8f689ddb219bb12d3cd152f1015639ea2b4369de047dc7dc42f71c993a3531ae1e4f744ff772b93b5bd2e586210ad2f33f034914fd5642a16049d7670444c9571d10743ddca0f3524c7f786c558b3353c72980c51331e3849a1a5c0bc411d524e8b60ce28a07985839bc24ae3dc61809c8d696b12094b3995f1e510ac54cf10847462200b79aca382dc25591f4d824d4f9ea7eceeafef92b4645687ad64ab2edfc254f5358addfc71c08d8d79690f75d9f4ee015129954da2fc8743d45de1d96657263074e65a89c5afb89a8b82a452401cfdb8ae0b9de0acc4f7e002f922b884138553d0000000000dd1a61866f1c9ba90c106baf17945af8e8ade2c0c40737e7ad5eeeb3f3722cc893a77aafa8334fd68e655c95249e4211c205d9f2454ce3cb5acb3ef84a1493b040e94ed85eb3fcb440"], 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f00000005c0), &(0x7f0000000600)=0xfffffffffffffe47, 0x800) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e23, @multicast1}}}, &(0x7f0000000340)=0x84) connect$nfc_llcp(r4, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x20000000000007, 0x100000000000022, 0x3, "a2807cd361d8d59c5e5ac4d2f83248600c15372ecd52c46f8ecf89b44528a177c79939c518d287621c7afd3803c3e018bc669a06d665bda3c8291115f55483", 0x29}, 0xfffffffffffffe2a) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000780)={0x9, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e24}, {0x2, 0x4e24, @local}, 0x204, 0x2, 0x80000001, 0x5, 0x490, &(0x7f0000000700)='ip6gre0\x00', 0x7, 0x6, 0x9}) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000000480)={r5, @in6={{0xa, 0x4e20, 0x6, @ipv4={[], [], @loopback}, 0x8001}}}, 0x66) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@remote, @loopback, @remote, 0x0, 0x0, 0x8, 0x100}) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x4) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) 03:41:49 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) socket$rds(0x15, 0x5, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x5) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="9b"], 0x1) 03:41:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fece6", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvfrom(r1, &(0x7f0000000780)=""/4096, 0x1000, 0x0, 0x0, 0x0) 03:41:50 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) socket$rds(0x15, 0x5, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x5) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="9b"], 0x1) 03:41:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000005c0)={'bond0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x89a3, &(0x7f0000000040)={'bridge0\x00', r1}) 03:41:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fece6", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvfrom(r1, &(0x7f0000000780)=""/4096, 0x1000, 0x0, 0x0, 0x0) 03:41:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) gettid() r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) r4 = socket(0xa, 0x3, 0x9) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000240)={0x2c, @dev={0xac, 0x14, 0x14, 0x1f}, 0x4e21, 0x0, 'sed\x00', 0xd, 0x1, 0x33}, 0x2c) setsockopt$packet_buf(r4, 0x107, 0x1f, &(0x7f0000000bc0)="86025c556b25046c6a92973c8d8af43add44de7bfff8ec54a5e4d58bf9fc47f7d3d8bb417c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a8b06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c9747592241c090c4f048b773b4e778765004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da4372bcbcd54f2b1ac801e69a16c18adc96d86126ed8885eb892502fe8", 0xa5) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000740)={0x0, 0x48, &(0x7f0000000800)=[@in6={0xa, 0x4e23, 0x9, @mcast1, 0x7}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}, 0x7fff}]}, &(0x7f0000000880)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000540)=ANY=[@ANYBLOB="80000700f9af8c27e2e56532dd440fb7b4d0a4e33ba11d5e5de70c69e03b93fee2b4f1df4b973b6ff00dea74c03b5750648f622d65fdace5327f9cd161a5713a0321463a0f9268b8000077e7912f0af821087402e7c5fcc4359b42c7a0c18669"], 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000b00)=@assoc_value={0x0, 0x3f05}, &(0x7f0000000b80)=0xfffffdca) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f00000005c0), &(0x7f0000000600)=0xfffffffffffffe47, 0x800) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e23, @multicast1}}}, &(0x7f0000000340)=0x84) connect$nfc_llcp(r4, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x20000000000007, 0x100000000000022, 0x3, "a2807cd361d8d59c5e5ac4d2f83248600c15372ecd52c46f8ecf89b44528a177c79939c518d287621c7afd3803c3e018bc669a06d665bda3c8291115f55483", 0x29}, 0xfffffffffffffe2a) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000780)={0x9, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e24}, {0x2, 0x4e24, @local}, 0x204, 0x2, 0x80000001, 0x5, 0x490, &(0x7f0000000700)='ip6gre0\x00', 0x7, 0x6, 0x9}) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000000480)={r5, @in6={{0xa, 0x4e20, 0x6, @ipv4={[], [], @loopback}, 0x8001}}}, 0x66) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@remote, @loopback, @remote, 0x0, 0x0, 0x8, 0x100}) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x4) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) 03:41:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)={r0}) bind$bt_l2cap(r1, &(0x7f0000000240)={0x1f, 0xedf, {0x939, 0x3f, 0x2, 0xd8, 0x9, 0x5}, 0x5, 0x7}, 0xe) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=0x76b, 0x12) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, &(0x7f00000000c0)) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) write$cgroup_int(r3, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x1}) 03:41:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f0000000240)) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x8e751325}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x17e) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={0x0, r0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000440)={0x89, @local, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x28}, 0x2c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002c80)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendmsg$netlink(r1, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="2f696f202d696f200063707520be387a2cac"], 0x12) 03:41:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f0000000240)) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x8e751325}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x17e) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={0x0, r0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000440)={0x89, @local, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x28}, 0x2c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002c80)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendmsg$netlink(r1, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="2f696f202d696f200063707520be387a2cac"], 0x12) 03:41:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000005c0)={'bond0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x89a3, &(0x7f0000000040)={'bridge0\x00', r1}) 03:41:50 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) socket$rds(0x15, 0x5, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x5) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="9b"], 0x1) 03:41:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f0000000240)) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x8e751325}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x17e) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={0x0, r0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000440)={0x89, @local, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x28}, 0x2c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002c80)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendmsg$netlink(r1, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="2f696f202d696f200063707520be387a2cac"], 0x12) 03:41:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpx.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0x10) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req={0x100000000, 0x8, 0x0, 0xffffffffffffc2e2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x100, 0x10}, &(0x7f0000000040)=0xc) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e22, @empty}, 0x10) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000400)={0x8, 0x0, 0x2, 0x0, 0x3, 0x0, 0x139, 0x0, 0x7, 0x100000000, 0xfffffffffffffffb}, 0xb) syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000640)={&(0x7f00000004c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x800) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) mmap(&(0x7f0000a0c000/0x2000)=nil, 0x2000, 0x1000006, 0x2012, r1, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000540)={0x0, 0x7}, &(0x7f0000000340)=0x8) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000440)={'nat\x00', 0x0, 0x3, 0x6d, [], 0x2, &(0x7f0000000200)=[{}, {}], &(0x7f0000000280)=""/109}, &(0x7f0000000300)=0x78) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r2, 0x1}, &(0x7f0000000180)=0x8) setsockopt$sock_void(r0, 0x29, 0x10000000020, 0x0, 0x300) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x1e}, 0x0, 0x3, 0x0, 0x2, 0x1b3, 0x6}, 0x20) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000600)=0x8001, 0x4) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000003c0)={0xdf, 0x9}, 0x2) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000080)=0x923) bind$vsock_dgram(r1, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10) 03:41:50 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) socket$rds(0x15, 0x5, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x5) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="9b"], 0x1) 03:41:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, &(0x7f0000000600)) 03:41:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0), 0x8) 03:41:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)={r0}) bind$bt_l2cap(r1, &(0x7f0000000240)={0x1f, 0xedf, {0x939, 0x3f, 0x2, 0xd8, 0x9, 0x5}, 0x5, 0x7}, 0xe) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=0x76b, 0x12) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, &(0x7f00000000c0)) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) write$cgroup_int(r3, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x1}) 03:41:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpx.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0x10) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req={0x100000000, 0x8, 0x0, 0xffffffffffffc2e2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x100, 0x10}, &(0x7f0000000040)=0xc) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e22, @empty}, 0x10) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000400)={0x8, 0x0, 0x2, 0x0, 0x3, 0x0, 0x139, 0x0, 0x7, 0x100000000, 0xfffffffffffffffb}, 0xb) syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000640)={&(0x7f00000004c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x800) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) mmap(&(0x7f0000a0c000/0x2000)=nil, 0x2000, 0x1000006, 0x2012, r1, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000540)={0x0, 0x7}, &(0x7f0000000340)=0x8) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000440)={'nat\x00', 0x0, 0x3, 0x6d, [], 0x2, &(0x7f0000000200)=[{}, {}], &(0x7f0000000280)=""/109}, &(0x7f0000000300)=0x78) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r2, 0x1}, &(0x7f0000000180)=0x8) setsockopt$sock_void(r0, 0x29, 0x10000000020, 0x0, 0x300) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x1e}, 0x0, 0x3, 0x0, 0x2, 0x1b3, 0x6}, 0x20) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000600)=0x8001, 0x4) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000003c0)={0xdf, 0x9}, 0x2) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000080)=0x923) bind$vsock_dgram(r1, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10) 03:41:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0), 0x8) 03:41:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f0000000240)) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x8e751325}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x17e) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={0x0, r0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000440)={0x89, @local, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x28}, 0x2c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002c80)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendmsg$netlink(r1, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="2f696f202d696f200063707520be387a2cac"], 0x12) 03:41:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f0000000240)) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x8e751325}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x17e) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={0x0, r0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000440)={0x89, @local, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x28}, 0x2c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002c80)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendmsg$netlink(r1, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="2f696f202d696f200063707520be387a2cac"], 0x12) 03:41:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f0000000240)) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x8e751325}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x17e) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={0x0, r0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000440)={0x89, @local, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x28}, 0x2c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002c80)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendmsg$netlink(r1, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="2f696f202d696f200063707520be387a2cac"], 0x12) 03:41:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0), 0x8) 03:41:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0), 0x8) 03:41:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0), 0x8) 03:41:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0), 0x8) 03:41:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)={r0}) bind$bt_l2cap(r1, &(0x7f0000000240)={0x1f, 0xedf, {0x939, 0x3f, 0x2, 0xd8, 0x9, 0x5}, 0x5, 0x7}, 0xe) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=0x76b, 0x12) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, &(0x7f00000000c0)) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) write$cgroup_int(r3, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x1}) 03:41:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpx.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0x10) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req={0x100000000, 0x8, 0x0, 0xffffffffffffc2e2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x100, 0x10}, &(0x7f0000000040)=0xc) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e22, @empty}, 0x10) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000400)={0x8, 0x0, 0x2, 0x0, 0x3, 0x0, 0x139, 0x0, 0x7, 0x100000000, 0xfffffffffffffffb}, 0xb) syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000640)={&(0x7f00000004c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x800) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) mmap(&(0x7f0000a0c000/0x2000)=nil, 0x2000, 0x1000006, 0x2012, r1, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000540)={0x0, 0x7}, &(0x7f0000000340)=0x8) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000440)={'nat\x00', 0x0, 0x3, 0x6d, [], 0x2, &(0x7f0000000200)=[{}, {}], &(0x7f0000000280)=""/109}, &(0x7f0000000300)=0x78) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r2, 0x1}, &(0x7f0000000180)=0x8) setsockopt$sock_void(r0, 0x29, 0x10000000020, 0x0, 0x300) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x1e}, 0x0, 0x3, 0x0, 0x2, 0x1b3, 0x6}, 0x20) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000600)=0x8001, 0x4) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000003c0)={0xdf, 0x9}, 0x2) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000080)=0x923) bind$vsock_dgram(r1, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10) 03:41:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f0000000240)) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x8e751325}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x17e) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={0x0, r0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000440)={0x89, @local, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x28}, 0x2c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002c80)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendmsg$netlink(r1, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="2f696f202d696f200063707520be387a2cac"], 0x12) 03:41:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f0000000240)) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x8e751325}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x17e) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={0x0, r0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000440)={0x89, @local, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x28}, 0x2c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002c80)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendmsg$netlink(r1, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="2f696f202d696f200063707520be387a2cac"], 0x12) 03:41:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0), 0x8) 03:41:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f0000000240)) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x8e751325}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x17e) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={0x0, r0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000440)={0x89, @local, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x28}, 0x2c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002c80)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendmsg$netlink(r1, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="2f696f202d696f200063707520be387a2cac"], 0x12) 03:41:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000740)=""/78, 0x4e}, {&(0x7f0000000840)=""/222, 0xde}, {&(0x7f0000000940)=""/124, 0x7c}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x4}, 0x0) 03:41:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpx.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0x10) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req={0x100000000, 0x8, 0x0, 0xffffffffffffc2e2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x100, 0x10}, &(0x7f0000000040)=0xc) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e22, @empty}, 0x10) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000400)={0x8, 0x0, 0x2, 0x0, 0x3, 0x0, 0x139, 0x0, 0x7, 0x100000000, 0xfffffffffffffffb}, 0xb) syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000640)={&(0x7f00000004c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x800) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) mmap(&(0x7f0000a0c000/0x2000)=nil, 0x2000, 0x1000006, 0x2012, r1, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000540)={0x0, 0x7}, &(0x7f0000000340)=0x8) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000440)={'nat\x00', 0x0, 0x3, 0x6d, [], 0x2, &(0x7f0000000200)=[{}, {}], &(0x7f0000000280)=""/109}, &(0x7f0000000300)=0x78) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r2, 0x1}, &(0x7f0000000180)=0x8) setsockopt$sock_void(r0, 0x29, 0x10000000020, 0x0, 0x300) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x1e}, 0x0, 0x3, 0x0, 0x2, 0x1b3, 0x6}, 0x20) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000600)=0x8001, 0x4) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000003c0)={0xdf, 0x9}, 0x2) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000080)=0x923) bind$vsock_dgram(r1, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10) 03:41:52 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x6, @rose, 0x1000000}, [@netrom, @bcast, @netrom, @rose, @default, @netrom, @netrom, @null]}, 0x48) 03:41:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f0000000bc0)="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", 0x359) socket(0x0, 0x0, 0x0) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:41:52 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000100)={0x25, 0x0, 0x7, 0xb, 0xd1ce}) 03:41:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f124f123f3188b070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000000009) accept$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x0) 03:41:53 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xfff}, 0x10) bind$rds(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet(0x2, 0x0, 0x8) unshare(0x60000000) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000240)={{0xa, 0x4e21, 0x6, @ipv4={[], [], @multicast1}, 0x401}, {0xa, 0x4e23, 0x0, @ipv4={[], [], @broadcast}, 0x1}, 0x0, [0x0, 0x0, 0x1, 0x0, 0x0, 0x7]}, 0x5c) accept4$nfc_llcp(r2, &(0x7f00000001c0), &(0x7f0000000140)=0x60, 0x800) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002fc0)={'nr0\x00'}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, 0x0, &(0x7f0000000340)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000800072dd0a"], 0x1}}, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4e, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x24, 0x0, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x20008000) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x87, @empty, 0x4e24, 0x1, 'dh\x00', 0x10, 0x1ae, 0x1c}, 0x2c) 03:41:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480), 0x3007) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) accept4(r0, &(0x7f0000000200)=@sco, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, 0x0) [ 2391.007264][T28048] RDS: rds_bind could not find a transport for ::ffff:0.0.15.255, load rds_tcp or rds_rdma? 03:41:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f124f123f3188b070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000000009) accept$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x0) [ 2391.117424][T28053] IPVS: ftp: loaded support on port[0] = 21 03:41:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480), 0x3007) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) accept4(r0, &(0x7f0000000200)=@sco, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, 0x0) 03:41:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000001700)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1, 0xfffffffffffff344}, &(0x7f00000001c0)=0x8) ioctl(0xffffffffffffffff, 0x15f, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000500)={&(0x7f00000003c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="210026bd7000"/22], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x840) r3 = socket$inet(0x10, 0x100000803, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000200)={0xed5effd7, 0x68050000000000, 0x4, 0x20000fff, 0x45020000}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000300)) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000400), 0xffffffffffffff98) sendmsg$can_raw(r4, 0x0, 0x8000) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000040)=0x2000000000, 0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r2, 0x2e8}, 0xfffffffffffffe6b) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000680)={&(0x7f0000001740)=ANY=[@ANYBLOB="000425bd7000fcdbdf2510000000340001000c000700040000000000000014000300ffffffff00000000000000000000000008000b00736970000800020000000000080005000000ffff080004000600000008000600020000000800040007000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x20000001) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x22, &(0x7f00000000c0), &(0x7f0000000280)=0x4) pwrite64(r3, &(0x7f0000000700)="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", 0xffe, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000240)=0xc6eb, 0x4) 03:41:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480), 0x3007) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) accept4(r0, &(0x7f0000000200)=@sco, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, 0x0) [ 2391.465666][T28048] RDS: rds_bind could not find a transport for ::ffff:0.0.15.255, load rds_tcp or rds_rdma? 03:41:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f124f123f3188b070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000000009) accept$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x0) [ 2391.534082][T28048] IPVS: ftp: loaded support on port[0] = 21 03:41:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480), 0x3007) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) accept4(r0, &(0x7f0000000200)=@sco, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, 0x0) 03:41:53 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @dev}], 0x3) 03:41:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f0000000bc0)="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", 0x359) socket(0x0, 0x0, 0x0) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:41:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000001700)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1, 0xfffffffffffff344}, &(0x7f00000001c0)=0x8) ioctl(0xffffffffffffffff, 0x15f, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000500)={&(0x7f00000003c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="210026bd7000"/22], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x840) r3 = socket$inet(0x10, 0x100000803, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000200)={0xed5effd7, 0x68050000000000, 0x4, 0x20000fff, 0x45020000}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000300)) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000400), 0xffffffffffffff98) sendmsg$can_raw(r4, 0x0, 0x8000) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000040)=0x2000000000, 0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r2, 0x2e8}, 0xfffffffffffffe6b) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000680)={&(0x7f0000001740)=ANY=[@ANYBLOB="000425bd7000fcdbdf2510000000340001000c000700040000000000000014000300ffffffff00000000000000000000000008000b00736970000800020000000000080005000000ffff080004000600000008000600020000000800040007000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x20000001) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x22, &(0x7f00000000c0), &(0x7f0000000280)=0x4) pwrite64(r3, &(0x7f0000000700)="bebb95becc3b89e5f4b2bc1e4356b0863e1baac08ab3bbc0d9f05120536ac7116efd74363ceec83d40fd73575b1fe9b55d0aba7a4acd0986bb84977f08192b3b7dc7744fa3eabc0f9ee30a6c51e88a717e5101efcd13463ada117800f26922564c83d2125378c424863f110e03fd2ede45a76588774f9c9555975f01452e9205ca4032dc5ec0ffc753550e0ea68701b6281b135ffc0e27f0efa9a227dd73b7dda9a08ba42a0ba74ed0753537e0f8bffeb3c46dc585609260501f0ba161cf5eb35932b33d43d85b21ae18ef42511794a82a82d73d5f431317ffae6a37e0ef76cff48db24306c880b49d6642d0eb5908833e590da9b024627253ee95e5c70f0b597c1cb25f86d18d465bce9a064f9913ed096ee6c0ce407998aa1f7a97e028dbb6af6c357354eea5996434c999b8080f99e17dc4f218594fe93edccf25fa48eb4887b8c05008b7e579c023d2d5df75d879b782c752120a5eed57c838a5d6735b992308abeba43cd7f4fbda9e61e8582eadcbc58b4af4bde9db57eac11df14147b5e27b33af975194098edb5d6cc6f85f80c6f00035be021f0a85a3c0279b36da2104f956eee8cb25be3043961ee23d7d91d04716f5c764d62b3cb82209706c1e41d0c1a0601579988e25c205b97c0f776539894a389672d30fff0f0bc36674b67e55f7102806bd5fe437ba73d78d2fa5a4821233fbaeec0fd3733aac83e45da136e4b57b74d85265539f7e02e8dbf0aa72bdd3be5473607224b5b10e00e5e4ff36310d3da888f354181880925c1adf2012e730fe16e341d70734944aeaff852e67faccdb6ebdbfde6364a0bc9234fbb81b8515319763e7f369ebfea5a17a7d7796354d41948e9bef529f13e67cfc87f99ab5cdc8369f5ffdb0e44dfbf1ccb06a9dab3ffcc838bcfa2ad8ca411d3cdaf7a4bf9cf67d7da0d7508d255b6585f234dc483b40a41f7b12bdee900f121026a8597306e823012e0500cfa94489870593c915a2596a6e8b885c6a4ec725079e4b63e9364917afb20eee2685c34be80e1541a56c66a9f9953927640d1db24a682ade9a69570d372ead4e8dd9e2514a440d4f450eb65d06553be048a8728c7ba45c54fb527a00d46bb2b673aa1f64b739a303a47010012cce81213da4f35f187a8c29b8094b9ceb9b0a53c782b8734c91af14a09a7405de64f6746d7664364308086cc007758b9320323152f98684a2405434383774b769f12e4e388504f43b8d6a81051b0d10d507349a721aabc6a5d73da807ea411d2444f861e5aee6b3fadc4a4c1b6f31142187a53907a7f03b6528227e5d80edfe35621a987460fb3adb5e6bec5f108e53ae7e6869852735e5856cbfcc621ff28c60d92200db6d0b2de2b6b35f8fa1ec4d275866df462c6bb8674f532dde1de5e06944bb9dca83f18a44478fdb32a5a125ac18a0beca2535b8e924892fd7f0573fd85cecde9224f7c58ec7d5dd965c037dc1dc8177996bb2e2f99ae62d169bb2907a6dfad87878649b732f9edd8defa9a67400de803048685ad3cff8e221c93152594b7f410e3a5a45a3f1353127d39522f1ee3769af19f94893e53eed223c7c4eddf973d1b054e261744cb21207f78be717db16e3004686ead83ac39c8e42c496032a1f4c1b0477c6a6c6ea24d80500255efc4c2df52f99e63928434418f6deefd3ffeb0adac33a24371d44a7938e1851e628cc0596190175b852f5a03aa1a51cef9ed1087d6ca4316d7f07749a2b5591ec5d89074ed65fd7de4c545e9f8b69240922823faa8849a7935ef413cad59b6381419549c325e9767c7924d7177349c1a0bed58f4ed93846df917efd36c014596edd5dbc87d7ae7fcb2291eb80efc672094a39ecc56090b98144fdcf6360b36243895c205d3cc44daa8870444af498a23bad27438e4dfbb2c2fead924b79d66880079a0d1af18ba489b0417a3fdd309b782ccf7f1121a675ecf03a393f9d3d51b990afe67bd0b89a9b1850578317f8b8b699fc5388f3a59e6465637ca5dadfb0310d7ee6cfd378c35755db8abe4c0adf895470b9a35a65ddee4295044c8d81720f05313e046148dc658c527ddf084681421477048b9b0e3c0322d3fabc47b17b232339432329324a09aa270e5fdb487ad5e5bf6eb6358a5ab328986fced0a08aacaf5c89e79bc4afd0b5dd5194b7d3d0c59cd909a9be60c4d4e76584e8a5c6f83f09285ab684bfbdb39e5de01c294d743391de392a930490367e82218c6c3dedca6f2a80183118f708d571dced48411ca7ff2626a44ec608953964a3e9ec1944bbdc6cf269c406e4d74c2e8582a3b8aec56de52d3212b61a6c5f8ed7d6435bf278f9a468eac404a00fd21d50d4f22eb7bfb368285fe06b2cc93af5dd462cbd6cb8951a2c9bf04d796d5d478546d72c38fcb14f8c212a191bb58d87025e546ffccdc0be1fd39da2f9c22d2fb740c9db5f6b83d7e292e6c2bc28179e59746af05e5c58f7774b1186e776c7bf623c80ddb5a5437054489af0d910f3cf00136000a7772212b59e4f1cc383f76db066acc0738a98b9364d21bffbcd145d70e0ac09baf992a17023aa341816ca889f258dc1b6971112a6c65bb52c3dba13f80b72ba39d2bc992c0f896ae3dd8adc21acf69146104dafd50862d9ab56fce93cb188abc25e3c48ea4c8dc54281ba107b1633adba02906bbbcba10be5765549654696fd278c23296d04e191813cfe4a0ec79cb5643db1e569c87b7e86e40da280b0885471411bd4c565232e16b43a7e3fd2decff91ae0d8a87a97a20f781bef92fe1d3fac4096bf697eaccea2cbf607c6e08fefe7289c3fcf417a128feafc666f557d1a95ef1b6953b24b815ed4786e21706d22a7f759ab7f6bf0b0eb4dda44653c1c300fc3232a4028c05e472eeb7e8e4d1e3f89fce7dbb50f042d0a0518fcba3ee71fd079bcd6bd9896fd25881f913c79262d4cce71972d0c31e7373be9c444e7d708e5d9d05435cff9a5bfd764c872d353ed901e912b4f6199e31e0c76faabf14c803ef66cd69670cc12a961334e7df48559715e3745f2a8ac529a2ae73ef921dd2cedc32beb223f8a5fbe84d436668e930b30b86a5c53000971c7ffbe1fd77a048a7fd46732fe9be173865b56ea8fc9f1a4fb71684178142b2cc34f19dd682ceb238ad687d2426d807b7a5ca6a17235b7cc051a25c3f27b35c63b0259cede093c8168e1cc042a94451a2262074c3b618335d9495843c9331e774a99ca56b54e2edadb3c1185476fb8691e48945f8a3c68542cc112b04b6a41db14d4b5eddce2bc1a0d4aba07af52b2feef3835d03d831a468a53509e69a45b52253c267905a769848aa5c5e8e23e92185dfefa4c01c5c48dad294a249dd0bfd3b5b3a765dcd3d4fa64b23147ca9f7d5d67167a276058b2c00bd6afa324b730c7dfbdbfa42e29fd3f520400a8689ddcc56964b2866486e393c3fed5d1b27df5b79c7997cc42d949cdddec52976cdd6bed4f52dce0cccd0c4b9acc833d3a61748dc98344939b1875b40337ba528d06da6ead7d6094f49cd9a5261b41429de37965f1cfa50ce80833de58284393c8d30db603394d68957bbfa1bf1ac636cda612cbff300588fdc3b6f577f51d1ea8ed61342c84180a28941e28f4bb15baffdf12c8e13a37275da77c1594c3807c2ef839e4a70adc7cce6cd2a343a98a8948296542e8eb9fa425bb9eb036a5bda350b425b9279eab48ea72ca117ce3514553d3ef7e6538425f881df6d450d1538b4d5e2e0702a13135b2fb125ef74c8ee656cecc88627f1234654877823ac7ad6d3bbab45550ff4efc1d5456490dc39b2db49a8414005228f76e3c8fc86d94530aa1ac22b58f0141099f96c7daec6f18a1f806c18af9c54c87d1194e4a4107a31aad06731deefcd2c1872071e7123a7dacfb3a58749994bc59b6d1c8c76951066482284237e9c5060c9b7b146397c3859793d245d4b6c25924e399053e76264cc5d1ae1a9927551a9551ee68b266df379632d41925834562803614b7a8fe7c8d5728805a8c2488dcaa5d14738130ba8772f863be74e601d9ba860aed3b8410aeb51e8d4488a4f038db06a8f078f98ee887d76e2c7052f2f46197184ca54d8d6999b50c3d0ec6fa97cd9cf172239563819ff58e3942dcb88f0e186e1520a8b1533d3908ccbbc098504fb8808f01d68b661612960dda92777953a387d9e0eed3ac7e6c47b2e213fb9f29bc32c93cf2b7b9f1db607fd86836661edd74912c8d1db6e241766328a073ecaddf84da5a21f1aac8d1dece53daaea000eb8460c4eb13e2e649d8ffc1d84c1b20e099658cc63e23b8e178e0deb0819148e6e549f24fe95af175ffbf942693a226f2efe5a00bf9648626453be41d6be9b5aec7a26bea2032c49c0c43c6a2e4da561c10b9dec340bf2a3ba1e64c5cca95c4b290f3ccaa734d5046061ac2ae33696e3545abac554b467b5b305943b8aa78359fbc9e686e16ac917439a359f56afc1cf5b541416063486878c8d41f48fe22f575180707e616e0af972e72e14db8345d7aeb1259c9333b9c679f4ab5a7603c750a5730c5a7942fb7cb385035793ebf63c66e9855c3401900525cc5181a565b2747b207190e4542064f096881799a6c1819efd388781b040db10dffc6a8b3a852f557071522ce5fe68386331e5328abbe5541ce6e8787419780ceec00140143895c6f62d2211a49c464042d6fe0f28b31dfadbf3561688b53f73689b959731b743f403a26a7af14128d9a622ae0ef2d70d61faeb5a668cd2dfff581dc5b5e3e9028e5d7222fcaa541537ed8cf1162d7303fc7f38a8f2f0be1228bdad18408584c083b8421d3a211182976ca8099d240ca23076f0448a5acdf658e5e279f57eb3331ad5e40bdedbb70e9d254f9a824a88009e89a37c16e89d81356a358e22673bb676826976977e85929ac27efa5e03b431efbd02954901b0725f8a9a3276d9f577c1213e6e32dd9ce0c8f6a8b13b123f719b9d59c7d8fe53894894c443908a985872f107c39cc593e167ec9c05ef80360d28458dea088e4717c9161c695cc7c4f452f22bd413405aede33b0fffbb42affbc26ac548ada0b2424e4dc96a6461068a670d94c52184accc95b5e2a2c4520fbf81a9a5b185277e5f05bed3dd881f018f537e399c9894e1705ffb75928767f1e298d719e61538387ba335d8950a3abbd1589b94374e92180e0e21f0165272e4a3ceddb901b3728385e655ae7ec8288ee91c6735a257a6a49eba854010b7aae0843ea8b22817c18f611cf1eb1c43de95b10fdb544ab0fbecfde2d18528c4c95a90113157ce3b0f3438983f0e09a1e15da00bc643e4000219040c9519e0e248a940cbe5473492b955196e1aeb38a35a7991020c0bcb25d3f7c67076a9afc6e6623709a88d9af7468c1dd613371209b6e0eb8024aff72d03fb0aaccc6da04552f43bdde84e6fd5a34580aa34cca5657db71b2c340ba9acde15a2e8c655630125f2a5879f851685725fbdac82106ded5971552002fbd297738fb6c247a41668340455ac3a56b200a20cfe5f2ffcc5a6c00dc8d8c5f92b8ab17e88be8a33d7bdbd58a6ad5be1aacff3c18b76a9b7975809b6e8b7614833f2f49b5d2c18f3bd619f35e0d3f7b1ac2f3a8693f6c85b060490bd6ed1b0dbbec26be6b74ea9f30149b6e292204874474b6f0e15ab9ff9d5ae5989ee58634e81ef5c81cb9530389b2dae839e26fc1ace3eddf871e9ff0f1f6f958bb416bfe1160049b7f23ebda57d833b5b181aa57812a3c3652d20a604dc17029cd8c9732f15197cd926d0551d9515bdf", 0xffe, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000240)=0xc6eb, 0x4) 03:41:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000001700)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1, 0xfffffffffffff344}, &(0x7f00000001c0)=0x8) ioctl(0xffffffffffffffff, 0x15f, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000500)={&(0x7f00000003c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="210026bd7000"/22], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x840) r3 = socket$inet(0x10, 0x100000803, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000200)={0xed5effd7, 0x68050000000000, 0x4, 0x20000fff, 0x45020000}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000300)) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000400), 0xffffffffffffff98) sendmsg$can_raw(r4, 0x0, 0x8000) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000040)=0x2000000000, 0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r2, 0x2e8}, 0xfffffffffffffe6b) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000680)={&(0x7f0000001740)=ANY=[@ANYBLOB="000425bd7000fcdbdf2510000000340001000c000700040000000000000014000300ffffffff00000000000000000000000008000b00736970000800020000000000080005000000ffff080004000600000008000600020000000800040007000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x20000001) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x22, &(0x7f00000000c0), &(0x7f0000000280)=0x4) pwrite64(r3, &(0x7f0000000700)="bebb95becc3b89e5f4b2bc1e4356b0863e1baac08ab3bbc0d9f05120536ac7116efd74363ceec83d40fd73575b1fe9b55d0aba7a4acd0986bb84977f08192b3b7dc7744fa3eabc0f9ee30a6c51e88a717e5101efcd13463ada117800f26922564c83d2125378c424863f110e03fd2ede45a76588774f9c9555975f01452e9205ca4032dc5ec0ffc753550e0ea68701b6281b135ffc0e27f0efa9a227dd73b7dda9a08ba42a0ba74ed0753537e0f8bffeb3c46dc585609260501f0ba161cf5eb35932b33d43d85b21ae18ef42511794a82a82d73d5f431317ffae6a37e0ef76cff48db24306c880b49d6642d0eb5908833e590da9b024627253ee95e5c70f0b597c1cb25f86d18d465bce9a064f9913ed096ee6c0ce407998aa1f7a97e028dbb6af6c357354eea5996434c999b8080f99e17dc4f218594fe93edccf25fa48eb4887b8c05008b7e579c023d2d5df75d879b782c752120a5eed57c838a5d6735b992308abeba43cd7f4fbda9e61e8582eadcbc58b4af4bde9db57eac11df14147b5e27b33af975194098edb5d6cc6f85f80c6f00035be021f0a85a3c0279b36da2104f956eee8cb25be3043961ee23d7d91d04716f5c764d62b3cb82209706c1e41d0c1a0601579988e25c205b97c0f776539894a389672d30fff0f0bc36674b67e55f7102806bd5fe437ba73d78d2fa5a4821233fbaeec0fd3733aac83e45da136e4b57b74d85265539f7e02e8dbf0aa72bdd3be5473607224b5b10e00e5e4ff36310d3da888f354181880925c1adf2012e730fe16e341d70734944aeaff852e67faccdb6ebdbfde6364a0bc9234fbb81b8515319763e7f369ebfea5a17a7d7796354d41948e9bef529f13e67cfc87f99ab5cdc8369f5ffdb0e44dfbf1ccb06a9dab3ffcc838bcfa2ad8ca411d3cdaf7a4bf9cf67d7da0d7508d255b6585f234dc483b40a41f7b12bdee900f121026a8597306e823012e0500cfa94489870593c915a2596a6e8b885c6a4ec725079e4b63e9364917afb20eee2685c34be80e1541a56c66a9f9953927640d1db24a682ade9a69570d372ead4e8dd9e2514a440d4f450eb65d06553be048a8728c7ba45c54fb527a00d46bb2b673aa1f64b739a303a47010012cce81213da4f35f187a8c29b8094b9ceb9b0a53c782b8734c91af14a09a7405de64f6746d7664364308086cc007758b9320323152f98684a2405434383774b769f12e4e388504f43b8d6a81051b0d10d507349a721aabc6a5d73da807ea411d2444f861e5aee6b3fadc4a4c1b6f31142187a53907a7f03b6528227e5d80edfe35621a987460fb3adb5e6bec5f108e53ae7e6869852735e5856cbfcc621ff28c60d92200db6d0b2de2b6b35f8fa1ec4d275866df462c6bb8674f532dde1de5e06944bb9dca83f18a44478fdb32a5a125ac18a0beca2535b8e924892fd7f0573fd85cecde9224f7c58ec7d5dd965c037dc1dc8177996bb2e2f99ae62d169bb2907a6dfad87878649b732f9edd8defa9a67400de803048685ad3cff8e221c93152594b7f410e3a5a45a3f1353127d39522f1ee3769af19f94893e53eed223c7c4eddf973d1b054e261744cb21207f78be717db16e3004686ead83ac39c8e42c496032a1f4c1b0477c6a6c6ea24d80500255efc4c2df52f99e63928434418f6deefd3ffeb0adac33a24371d44a7938e1851e628cc0596190175b852f5a03aa1a51cef9ed1087d6ca4316d7f07749a2b5591ec5d89074ed65fd7de4c545e9f8b69240922823faa8849a7935ef413cad59b6381419549c325e9767c7924d7177349c1a0bed58f4ed93846df917efd36c014596edd5dbc87d7ae7fcb2291eb80efc672094a39ecc56090b98144fdcf6360b36243895c205d3cc44daa8870444af498a23bad27438e4dfbb2c2fead924b79d66880079a0d1af18ba489b0417a3fdd309b782ccf7f1121a675ecf03a393f9d3d51b990afe67bd0b89a9b1850578317f8b8b699fc5388f3a59e6465637ca5dadfb0310d7ee6cfd378c35755db8abe4c0adf895470b9a35a65ddee4295044c8d81720f05313e046148dc658c527ddf084681421477048b9b0e3c0322d3fabc47b17b232339432329324a09aa270e5fdb487ad5e5bf6eb6358a5ab328986fced0a08aacaf5c89e79bc4afd0b5dd5194b7d3d0c59cd909a9be60c4d4e76584e8a5c6f83f09285ab684bfbdb39e5de01c294d743391de392a930490367e82218c6c3dedca6f2a80183118f708d571dced48411ca7ff2626a44ec608953964a3e9ec1944bbdc6cf269c406e4d74c2e8582a3b8aec56de52d3212b61a6c5f8ed7d6435bf278f9a468eac404a00fd21d50d4f22eb7bfb368285fe06b2cc93af5dd462cbd6cb8951a2c9bf04d796d5d478546d72c38fcb14f8c212a191bb58d87025e546ffccdc0be1fd39da2f9c22d2fb740c9db5f6b83d7e292e6c2bc28179e59746af05e5c58f7774b1186e776c7bf623c80ddb5a5437054489af0d910f3cf00136000a7772212b59e4f1cc383f76db066acc0738a98b9364d21bffbcd145d70e0ac09baf992a17023aa341816ca889f258dc1b6971112a6c65bb52c3dba13f80b72ba39d2bc992c0f896ae3dd8adc21acf69146104dafd50862d9ab56fce93cb188abc25e3c48ea4c8dc54281ba107b1633adba02906bbbcba10be5765549654696fd278c23296d04e191813cfe4a0ec79cb5643db1e569c87b7e86e40da280b0885471411bd4c565232e16b43a7e3fd2decff91ae0d8a87a97a20f781bef92fe1d3fac4096bf697eaccea2cbf607c6e08fefe7289c3fcf417a128feafc666f557d1a95ef1b6953b24b815ed4786e21706d22a7f759ab7f6bf0b0eb4dda44653c1c300fc3232a4028c05e472eeb7e8e4d1e3f89fce7dbb50f042d0a0518fcba3ee71fd079bcd6bd9896fd25881f913c79262d4cce71972d0c31e7373be9c444e7d708e5d9d05435cff9a5bfd764c872d353ed901e912b4f6199e31e0c76faabf14c803ef66cd69670cc12a961334e7df48559715e3745f2a8ac529a2ae73ef921dd2cedc32beb223f8a5fbe84d436668e930b30b86a5c53000971c7ffbe1fd77a048a7fd46732fe9be173865b56ea8fc9f1a4fb71684178142b2cc34f19dd682ceb238ad687d2426d807b7a5ca6a17235b7cc051a25c3f27b35c63b0259cede093c8168e1cc042a94451a2262074c3b618335d9495843c9331e774a99ca56b54e2edadb3c1185476fb8691e48945f8a3c68542cc112b04b6a41db14d4b5eddce2bc1a0d4aba07af52b2feef3835d03d831a468a53509e69a45b52253c267905a769848aa5c5e8e23e92185dfefa4c01c5c48dad294a249dd0bfd3b5b3a765dcd3d4fa64b23147ca9f7d5d67167a276058b2c00bd6afa324b730c7dfbdbfa42e29fd3f520400a8689ddcc56964b2866486e393c3fed5d1b27df5b79c7997cc42d949cdddec52976cdd6bed4f52dce0cccd0c4b9acc833d3a61748dc98344939b1875b40337ba528d06da6ead7d6094f49cd9a5261b41429de37965f1cfa50ce80833de58284393c8d30db603394d68957bbfa1bf1ac636cda612cbff300588fdc3b6f577f51d1ea8ed61342c84180a28941e28f4bb15baffdf12c8e13a37275da77c1594c3807c2ef839e4a70adc7cce6cd2a343a98a8948296542e8eb9fa425bb9eb036a5bda350b425b9279eab48ea72ca117ce3514553d3ef7e6538425f881df6d450d1538b4d5e2e0702a13135b2fb125ef74c8ee656cecc88627f1234654877823ac7ad6d3bbab45550ff4efc1d5456490dc39b2db49a8414005228f76e3c8fc86d94530aa1ac22b58f0141099f96c7daec6f18a1f806c18af9c54c87d1194e4a4107a31aad06731deefcd2c1872071e7123a7dacfb3a58749994bc59b6d1c8c76951066482284237e9c5060c9b7b146397c3859793d245d4b6c25924e399053e76264cc5d1ae1a9927551a9551ee68b266df379632d41925834562803614b7a8fe7c8d5728805a8c2488dcaa5d14738130ba8772f863be74e601d9ba860aed3b8410aeb51e8d4488a4f038db06a8f078f98ee887d76e2c7052f2f46197184ca54d8d6999b50c3d0ec6fa97cd9cf172239563819ff58e3942dcb88f0e186e1520a8b1533d3908ccbbc098504fb8808f01d68b661612960dda92777953a387d9e0eed3ac7e6c47b2e213fb9f29bc32c93cf2b7b9f1db607fd86836661edd74912c8d1db6e241766328a073ecaddf84da5a21f1aac8d1dece53daaea000eb8460c4eb13e2e649d8ffc1d84c1b20e099658cc63e23b8e178e0deb0819148e6e549f24fe95af175ffbf942693a226f2efe5a00bf9648626453be41d6be9b5aec7a26bea2032c49c0c43c6a2e4da561c10b9dec340bf2a3ba1e64c5cca95c4b290f3ccaa734d5046061ac2ae33696e3545abac554b467b5b305943b8aa78359fbc9e686e16ac917439a359f56afc1cf5b541416063486878c8d41f48fe22f575180707e616e0af972e72e14db8345d7aeb1259c9333b9c679f4ab5a7603c750a5730c5a7942fb7cb385035793ebf63c66e9855c3401900525cc5181a565b2747b207190e4542064f096881799a6c1819efd388781b040db10dffc6a8b3a852f557071522ce5fe68386331e5328abbe5541ce6e8787419780ceec00140143895c6f62d2211a49c464042d6fe0f28b31dfadbf3561688b53f73689b959731b743f403a26a7af14128d9a622ae0ef2d70d61faeb5a668cd2dfff581dc5b5e3e9028e5d7222fcaa541537ed8cf1162d7303fc7f38a8f2f0be1228bdad18408584c083b8421d3a211182976ca8099d240ca23076f0448a5acdf658e5e279f57eb3331ad5e40bdedbb70e9d254f9a824a88009e89a37c16e89d81356a358e22673bb676826976977e85929ac27efa5e03b431efbd02954901b0725f8a9a3276d9f577c1213e6e32dd9ce0c8f6a8b13b123f719b9d59c7d8fe53894894c443908a985872f107c39cc593e167ec9c05ef80360d28458dea088e4717c9161c695cc7c4f452f22bd413405aede33b0fffbb42affbc26ac548ada0b2424e4dc96a6461068a670d94c52184accc95b5e2a2c4520fbf81a9a5b185277e5f05bed3dd881f018f537e399c9894e1705ffb75928767f1e298d719e61538387ba335d8950a3abbd1589b94374e92180e0e21f0165272e4a3ceddb901b3728385e655ae7ec8288ee91c6735a257a6a49eba854010b7aae0843ea8b22817c18f611cf1eb1c43de95b10fdb544ab0fbecfde2d18528c4c95a90113157ce3b0f3438983f0e09a1e15da00bc643e4000219040c9519e0e248a940cbe5473492b955196e1aeb38a35a7991020c0bcb25d3f7c67076a9afc6e6623709a88d9af7468c1dd613371209b6e0eb8024aff72d03fb0aaccc6da04552f43bdde84e6fd5a34580aa34cca5657db71b2c340ba9acde15a2e8c655630125f2a5879f851685725fbdac82106ded5971552002fbd297738fb6c247a41668340455ac3a56b200a20cfe5f2ffcc5a6c00dc8d8c5f92b8ab17e88be8a33d7bdbd58a6ad5be1aacff3c18b76a9b7975809b6e8b7614833f2f49b5d2c18f3bd619f35e0d3f7b1ac2f3a8693f6c85b060490bd6ed1b0dbbec26be6b74ea9f30149b6e292204874474b6f0e15ab9ff9d5ae5989ee58634e81ef5c81cb9530389b2dae839e26fc1ace3eddf871e9ff0f1f6f958bb416bfe1160049b7f23ebda57d833b5b181aa57812a3c3652d20a604dc17029cd8c9732f15197cd926d0551d9515bdf", 0xffe, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000240)=0xc6eb, 0x4) 03:41:58 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xfff}, 0x10) bind$rds(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet(0x2, 0x0, 0x8) unshare(0x60000000) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000240)={{0xa, 0x4e21, 0x6, @ipv4={[], [], @multicast1}, 0x401}, {0xa, 0x4e23, 0x0, @ipv4={[], [], @broadcast}, 0x1}, 0x0, [0x0, 0x0, 0x1, 0x0, 0x0, 0x7]}, 0x5c) accept4$nfc_llcp(r2, &(0x7f00000001c0), &(0x7f0000000140)=0x60, 0x800) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002fc0)={'nr0\x00'}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, 0x0, &(0x7f0000000340)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000800072dd0a"], 0x1}}, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4e, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x24, 0x0, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x20008000) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x87, @empty, 0x4e24, 0x1, 'dh\x00', 0x10, 0x1ae, 0x1c}, 0x2c) 03:41:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket(0x15, 0x80005, 0x0) unshare(0x400) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$unix(r1, &(0x7f0000000140), &(0x7f0000000080)=0x6e) 03:41:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f124f123f3188b070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000000009) accept$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x0) [ 2396.024435][T28113] RDS: rds_bind could not find a transport for ::ffff:0.0.15.255, load rds_tcp or rds_rdma? 03:41:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f0000000bc0)="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", 0x359) socket(0x0, 0x0, 0x0) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 2396.098270][T28122] IPVS: ftp: loaded support on port[0] = 21 03:41:58 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xfff}, 0x10) bind$rds(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet(0x2, 0x0, 0x8) unshare(0x60000000) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000240)={{0xa, 0x4e21, 0x6, @ipv4={[], [], @multicast1}, 0x401}, {0xa, 0x4e23, 0x0, @ipv4={[], [], @broadcast}, 0x1}, 0x0, [0x0, 0x0, 0x1, 0x0, 0x0, 0x7]}, 0x5c) accept4$nfc_llcp(r2, &(0x7f00000001c0), &(0x7f0000000140)=0x60, 0x800) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002fc0)={'nr0\x00'}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, 0x0, &(0x7f0000000340)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000800072dd0a"], 0x1}}, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4e, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x24, 0x0, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x20008000) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x87, @empty, 0x4e24, 0x1, 'dh\x00', 0x10, 0x1ae, 0x1c}, 0x2c) 03:41:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f0000000bc0)="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", 0x359) socket(0x0, 0x0, 0x0) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 2396.309583][T28139] RDS: rds_bind could not find a transport for ::ffff:0.0.15.255, load rds_tcp or rds_rdma? [ 2396.408652][T28139] IPVS: ftp: loaded support on port[0] = 21 03:41:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000001700)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1, 0xfffffffffffff344}, &(0x7f00000001c0)=0x8) ioctl(0xffffffffffffffff, 0x15f, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000500)={&(0x7f00000003c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="210026bd7000"/22], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x840) r3 = socket$inet(0x10, 0x100000803, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000200)={0xed5effd7, 0x68050000000000, 0x4, 0x20000fff, 0x45020000}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000300)) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000400), 0xffffffffffffff98) sendmsg$can_raw(r4, 0x0, 0x8000) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000040)=0x2000000000, 0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r2, 0x2e8}, 0xfffffffffffffe6b) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000680)={&(0x7f0000001740)=ANY=[@ANYBLOB="000425bd7000fcdbdf2510000000340001000c000700040000000000000014000300ffffffff00000000000000000000000008000b00736970000800020000000000080005000000ffff080004000600000008000600020000000800040007000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x20000001) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x22, &(0x7f00000000c0), &(0x7f0000000280)=0x4) pwrite64(r3, &(0x7f0000000700)="bebb95becc3b89e5f4b2bc1e4356b0863e1baac08ab3bbc0d9f05120536ac7116efd74363ceec83d40fd73575b1fe9b55d0aba7a4acd0986bb84977f08192b3b7dc7744fa3eabc0f9ee30a6c51e88a717e5101efcd13463ada117800f26922564c83d2125378c424863f110e03fd2ede45a76588774f9c9555975f01452e9205ca4032dc5ec0ffc753550e0ea68701b6281b135ffc0e27f0efa9a227dd73b7dda9a08ba42a0ba74ed0753537e0f8bffeb3c46dc585609260501f0ba161cf5eb35932b33d43d85b21ae18ef42511794a82a82d73d5f431317ffae6a37e0ef76cff48db24306c880b49d6642d0eb5908833e590da9b024627253ee95e5c70f0b597c1cb25f86d18d465bce9a064f9913ed096ee6c0ce407998aa1f7a97e028dbb6af6c357354eea5996434c999b8080f99e17dc4f218594fe93edccf25fa48eb4887b8c05008b7e579c023d2d5df75d879b782c752120a5eed57c838a5d6735b992308abeba43cd7f4fbda9e61e8582eadcbc58b4af4bde9db57eac11df14147b5e27b33af975194098edb5d6cc6f85f80c6f00035be021f0a85a3c0279b36da2104f956eee8cb25be3043961ee23d7d91d04716f5c764d62b3cb82209706c1e41d0c1a0601579988e25c205b97c0f776539894a389672d30fff0f0bc36674b67e55f7102806bd5fe437ba73d78d2fa5a4821233fbaeec0fd3733aac83e45da136e4b57b74d85265539f7e02e8dbf0aa72bdd3be5473607224b5b10e00e5e4ff36310d3da888f354181880925c1adf2012e730fe16e341d70734944aeaff852e67faccdb6ebdbfde6364a0bc9234fbb81b8515319763e7f369ebfea5a17a7d7796354d41948e9bef529f13e67cfc87f99ab5cdc8369f5ffdb0e44dfbf1ccb06a9dab3ffcc838bcfa2ad8ca411d3cdaf7a4bf9cf67d7da0d7508d255b6585f234dc483b40a41f7b12bdee900f121026a8597306e823012e0500cfa94489870593c915a2596a6e8b885c6a4ec725079e4b63e9364917afb20eee2685c34be80e1541a56c66a9f9953927640d1db24a682ade9a69570d372ead4e8dd9e2514a440d4f450eb65d06553be048a8728c7ba45c54fb527a00d46bb2b673aa1f64b739a303a47010012cce81213da4f35f187a8c29b8094b9ceb9b0a53c782b8734c91af14a09a7405de64f6746d7664364308086cc007758b9320323152f98684a2405434383774b769f12e4e388504f43b8d6a81051b0d10d507349a721aabc6a5d73da807ea411d2444f861e5aee6b3fadc4a4c1b6f31142187a53907a7f03b6528227e5d80edfe35621a987460fb3adb5e6bec5f108e53ae7e6869852735e5856cbfcc621ff28c60d92200db6d0b2de2b6b35f8fa1ec4d275866df462c6bb8674f532dde1de5e06944bb9dca83f18a44478fdb32a5a125ac18a0beca2535b8e924892fd7f0573fd85cecde9224f7c58ec7d5dd965c037dc1dc8177996bb2e2f99ae62d169bb2907a6dfad87878649b732f9edd8defa9a67400de803048685ad3cff8e221c93152594b7f410e3a5a45a3f1353127d39522f1ee3769af19f94893e53eed223c7c4eddf973d1b054e261744cb21207f78be717db16e3004686ead83ac39c8e42c496032a1f4c1b0477c6a6c6ea24d80500255efc4c2df52f99e63928434418f6deefd3ffeb0adac33a24371d44a7938e1851e628cc0596190175b852f5a03aa1a51cef9ed1087d6ca4316d7f07749a2b5591ec5d89074ed65fd7de4c545e9f8b69240922823faa8849a7935ef413cad59b6381419549c325e9767c7924d7177349c1a0bed58f4ed93846df917efd36c014596edd5dbc87d7ae7fcb2291eb80efc672094a39ecc56090b98144fdcf6360b36243895c205d3cc44daa8870444af498a23bad27438e4dfbb2c2fead924b79d66880079a0d1af18ba489b0417a3fdd309b782ccf7f1121a675ecf03a393f9d3d51b990afe67bd0b89a9b1850578317f8b8b699fc5388f3a59e6465637ca5dadfb0310d7ee6cfd378c35755db8abe4c0adf895470b9a35a65ddee4295044c8d81720f05313e046148dc658c527ddf084681421477048b9b0e3c0322d3fabc47b17b232339432329324a09aa270e5fdb487ad5e5bf6eb6358a5ab328986fced0a08aacaf5c89e79bc4afd0b5dd5194b7d3d0c59cd909a9be60c4d4e76584e8a5c6f83f09285ab684bfbdb39e5de01c294d743391de392a930490367e82218c6c3dedca6f2a80183118f708d571dced48411ca7ff2626a44ec608953964a3e9ec1944bbdc6cf269c406e4d74c2e8582a3b8aec56de52d3212b61a6c5f8ed7d6435bf278f9a468eac404a00fd21d50d4f22eb7bfb368285fe06b2cc93af5dd462cbd6cb8951a2c9bf04d796d5d478546d72c38fcb14f8c212a191bb58d87025e546ffccdc0be1fd39da2f9c22d2fb740c9db5f6b83d7e292e6c2bc28179e59746af05e5c58f7774b1186e776c7bf623c80ddb5a5437054489af0d910f3cf00136000a7772212b59e4f1cc383f76db066acc0738a98b9364d21bffbcd145d70e0ac09baf992a17023aa341816ca889f258dc1b6971112a6c65bb52c3dba13f80b72ba39d2bc992c0f896ae3dd8adc21acf69146104dafd50862d9ab56fce93cb188abc25e3c48ea4c8dc54281ba107b1633adba02906bbbcba10be5765549654696fd278c23296d04e191813cfe4a0ec79cb5643db1e569c87b7e86e40da280b0885471411bd4c565232e16b43a7e3fd2decff91ae0d8a87a97a20f781bef92fe1d3fac4096bf697eaccea2cbf607c6e08fefe7289c3fcf417a128feafc666f557d1a95ef1b6953b24b815ed4786e21706d22a7f759ab7f6bf0b0eb4dda44653c1c300fc3232a4028c05e472eeb7e8e4d1e3f89fce7dbb50f042d0a0518fcba3ee71fd079bcd6bd9896fd25881f913c79262d4cce71972d0c31e7373be9c444e7d708e5d9d05435cff9a5bfd764c872d353ed901e912b4f6199e31e0c76faabf14c803ef66cd69670cc12a961334e7df48559715e3745f2a8ac529a2ae73ef921dd2cedc32beb223f8a5fbe84d436668e930b30b86a5c53000971c7ffbe1fd77a048a7fd46732fe9be173865b56ea8fc9f1a4fb71684178142b2cc34f19dd682ceb238ad687d2426d807b7a5ca6a17235b7cc051a25c3f27b35c63b0259cede093c8168e1cc042a94451a2262074c3b618335d9495843c9331e774a99ca56b54e2edadb3c1185476fb8691e48945f8a3c68542cc112b04b6a41db14d4b5eddce2bc1a0d4aba07af52b2feef3835d03d831a468a53509e69a45b52253c267905a769848aa5c5e8e23e92185dfefa4c01c5c48dad294a249dd0bfd3b5b3a765dcd3d4fa64b23147ca9f7d5d67167a276058b2c00bd6afa324b730c7dfbdbfa42e29fd3f520400a8689ddcc56964b2866486e393c3fed5d1b27df5b79c7997cc42d949cdddec52976cdd6bed4f52dce0cccd0c4b9acc833d3a61748dc98344939b1875b40337ba528d06da6ead7d6094f49cd9a5261b41429de37965f1cfa50ce80833de58284393c8d30db603394d68957bbfa1bf1ac636cda612cbff300588fdc3b6f577f51d1ea8ed61342c84180a28941e28f4bb15baffdf12c8e13a37275da77c1594c3807c2ef839e4a70adc7cce6cd2a343a98a8948296542e8eb9fa425bb9eb036a5bda350b425b9279eab48ea72ca117ce3514553d3ef7e6538425f881df6d450d1538b4d5e2e0702a13135b2fb125ef74c8ee656cecc88627f1234654877823ac7ad6d3bbab45550ff4efc1d5456490dc39b2db49a8414005228f76e3c8fc86d94530aa1ac22b58f0141099f96c7daec6f18a1f806c18af9c54c87d1194e4a4107a31aad06731deefcd2c1872071e7123a7dacfb3a58749994bc59b6d1c8c76951066482284237e9c5060c9b7b146397c3859793d245d4b6c25924e399053e76264cc5d1ae1a9927551a9551ee68b266df379632d41925834562803614b7a8fe7c8d5728805a8c2488dcaa5d14738130ba8772f863be74e601d9ba860aed3b8410aeb51e8d4488a4f038db06a8f078f98ee887d76e2c7052f2f46197184ca54d8d6999b50c3d0ec6fa97cd9cf172239563819ff58e3942dcb88f0e186e1520a8b1533d3908ccbbc098504fb8808f01d68b661612960dda92777953a387d9e0eed3ac7e6c47b2e213fb9f29bc32c93cf2b7b9f1db607fd86836661edd74912c8d1db6e241766328a073ecaddf84da5a21f1aac8d1dece53daaea000eb8460c4eb13e2e649d8ffc1d84c1b20e099658cc63e23b8e178e0deb0819148e6e549f24fe95af175ffbf942693a226f2efe5a00bf9648626453be41d6be9b5aec7a26bea2032c49c0c43c6a2e4da561c10b9dec340bf2a3ba1e64c5cca95c4b290f3ccaa734d5046061ac2ae33696e3545abac554b467b5b305943b8aa78359fbc9e686e16ac917439a359f56afc1cf5b541416063486878c8d41f48fe22f575180707e616e0af972e72e14db8345d7aeb1259c9333b9c679f4ab5a7603c750a5730c5a7942fb7cb385035793ebf63c66e9855c3401900525cc5181a565b2747b207190e4542064f096881799a6c1819efd388781b040db10dffc6a8b3a852f557071522ce5fe68386331e5328abbe5541ce6e8787419780ceec00140143895c6f62d2211a49c464042d6fe0f28b31dfadbf3561688b53f73689b959731b743f403a26a7af14128d9a622ae0ef2d70d61faeb5a668cd2dfff581dc5b5e3e9028e5d7222fcaa541537ed8cf1162d7303fc7f38a8f2f0be1228bdad18408584c083b8421d3a211182976ca8099d240ca23076f0448a5acdf658e5e279f57eb3331ad5e40bdedbb70e9d254f9a824a88009e89a37c16e89d81356a358e22673bb676826976977e85929ac27efa5e03b431efbd02954901b0725f8a9a3276d9f577c1213e6e32dd9ce0c8f6a8b13b123f719b9d59c7d8fe53894894c443908a985872f107c39cc593e167ec9c05ef80360d28458dea088e4717c9161c695cc7c4f452f22bd413405aede33b0fffbb42affbc26ac548ada0b2424e4dc96a6461068a670d94c52184accc95b5e2a2c4520fbf81a9a5b185277e5f05bed3dd881f018f537e399c9894e1705ffb75928767f1e298d719e61538387ba335d8950a3abbd1589b94374e92180e0e21f0165272e4a3ceddb901b3728385e655ae7ec8288ee91c6735a257a6a49eba854010b7aae0843ea8b22817c18f611cf1eb1c43de95b10fdb544ab0fbecfde2d18528c4c95a90113157ce3b0f3438983f0e09a1e15da00bc643e4000219040c9519e0e248a940cbe5473492b955196e1aeb38a35a7991020c0bcb25d3f7c67076a9afc6e6623709a88d9af7468c1dd613371209b6e0eb8024aff72d03fb0aaccc6da04552f43bdde84e6fd5a34580aa34cca5657db71b2c340ba9acde15a2e8c655630125f2a5879f851685725fbdac82106ded5971552002fbd297738fb6c247a41668340455ac3a56b200a20cfe5f2ffcc5a6c00dc8d8c5f92b8ab17e88be8a33d7bdbd58a6ad5be1aacff3c18b76a9b7975809b6e8b7614833f2f49b5d2c18f3bd619f35e0d3f7b1ac2f3a8693f6c85b060490bd6ed1b0dbbec26be6b74ea9f30149b6e292204874474b6f0e15ab9ff9d5ae5989ee58634e81ef5c81cb9530389b2dae839e26fc1ace3eddf871e9ff0f1f6f958bb416bfe1160049b7f23ebda57d833b5b181aa57812a3c3652d20a604dc17029cd8c9732f15197cd926d0551d9515bdf", 0xffe, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000240)=0xc6eb, 0x4) 03:41:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f0000000bc0)="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", 0x359) socket(0x0, 0x0, 0x0) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:41:58 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xfff}, 0x10) bind$rds(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet(0x2, 0x0, 0x8) unshare(0x60000000) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000240)={{0xa, 0x4e21, 0x6, @ipv4={[], [], @multicast1}, 0x401}, {0xa, 0x4e23, 0x0, @ipv4={[], [], @broadcast}, 0x1}, 0x0, [0x0, 0x0, 0x1, 0x0, 0x0, 0x7]}, 0x5c) accept4$nfc_llcp(r2, &(0x7f00000001c0), &(0x7f0000000140)=0x60, 0x800) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002fc0)={'nr0\x00'}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, 0x0, &(0x7f0000000340)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000800072dd0a"], 0x1}}, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4e, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x24, 0x0, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x20008000) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x87, @empty, 0x4e24, 0x1, 'dh\x00', 0x10, 0x1ae, 0x1c}, 0x2c) [ 2396.784438][T28162] RDS: rds_bind could not find a transport for ::ffff:0.0.15.255, load rds_tcp or rds_rdma? [ 2396.884781][T28166] IPVS: ftp: loaded support on port[0] = 21 03:41:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f0000000bc0)="7f7fb717a48c0a7ee25666a19462aaf9b9cf3aca5f7307efcc935b0c0b30d342a5710f350723e9936849c18604ca3947cdfde9c405e3e9f55cae9a17fb8126a0bb18664173302c5de688d161d0222d936f6dcf0f791d3f21ed978403018f9dd7139f8fc0f878005e6e70f2a172c36722eac070440ab1ceaac896ee5fcf6fa399ea997480e0b5daec2d9b722d228fddee72803d78b745c63c5eea62ab0490a745703b2f7b13533d11ea7d335bf138d40468754729e73a8a59a98d0fdef7197e8dee98ec295f7d08bc7ec6f5d56b52ff5a13df2715745c5e3d21da31fefa3280ff8c5ebd3d47a059c44b9ae82d8f087727ce08a228e45ae1f1667b3dd76b5fdec7511f829a022fd4a0976cf5cbe2fdfc24a87f26accdea5c3adfa10235580f0d5c6f041d10fb2d1537a93b657a5c182f6c70f6de23f26b3c24f316fbb7982fabf9627a749f0cc77625c8cb0b68976fed826ead286b9410de4ac2df136c7c07b325ac9eb491ef4d2880c62c2816271260eefd6172970c417515de07d12de2757f4552484372b3362865c3774c8b3b5ca523acb5dc5f9c7c884fc03b36338ee698133bf8eb957d56382c37e01cd46c49f6fdbd4a8f9ec4ae0d7106f2b4026a8f7ed9d349367eb651d26d26254753cad2f871f357f5f67099b84f70e65521aceecfab141f631fed724ae8af829a6390c7f8d3c7cdd99048d3853383967aef7bb4448ed8f0a2b0de1dac77583783a790083cc76eb18eec75db4c794f843dda15122bee43c3ff4a1dad60fef9895b605bcfebfde5aaf1119996ddf16652e2f892238e63424bd38d8ada6f4b40a90722c08ea78535d938504a19ab287bca7f2b775e2d6c0225c4ccf79e8ec0a02981a7ce26006cf4e7681405f73cf51422383346fb5505600c977abaf5d4dd5f9f8ed5f71bbd4d423b0d48559d2b84135d8e470d62fd603c13f64f90c9d96ed8929c0755bc7907800b0865b3bd7826c3bce41d640a210a9c4d0a8816c50c7be2f99427c5d2b26899438e403085fb9b03158417c26e6ce30a67d8d5ac4a85e6eae31477b189dc412c52981b65b3afa8d2122d9ff4370d680ef748ece485e470b0b7f26c274fb8ad03201a8aeb6976550467157ac10f962b5f5adaee6a7e98cb404459a82c156c3fcd6bd973a77beb81d82a875692dccf785ba3e838b2f35b288c4f7f7200094b5c6be473b8e76bccd5c7", 0x359) socket(0x0, 0x0, 0x0) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:41:59 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b409000049040000000000000000000000ffffe0000002ff020000000000000000000000000001880090780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ff6ebe2b59370c6734f2411bbb"], 0x0) 03:41:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000001700)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1, 0xfffffffffffff344}, &(0x7f00000001c0)=0x8) ioctl(0xffffffffffffffff, 0x15f, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000500)={&(0x7f00000003c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="210026bd7000"/22], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x840) r3 = socket$inet(0x10, 0x100000803, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000200)={0xed5effd7, 0x68050000000000, 0x4, 0x20000fff, 0x45020000}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000300)) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000400), 0xffffffffffffff98) sendmsg$can_raw(r4, 0x0, 0x8000) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000040)=0x2000000000, 0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r2, 0x2e8}, 0xfffffffffffffe6b) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000680)={&(0x7f0000001740)=ANY=[@ANYBLOB="000425bd7000fcdbdf2510000000340001000c000700040000000000000014000300ffffffff00000000000000000000000008000b00736970000800020000000000080005000000ffff080004000600000008000600020000000800040007000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x20000001) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x22, &(0x7f00000000c0), &(0x7f0000000280)=0x4) pwrite64(r3, &(0x7f0000000700)="bebb95becc3b89e5f4b2bc1e4356b0863e1baac08ab3bbc0d9f05120536ac7116efd74363ceec83d40fd73575b1fe9b55d0aba7a4acd0986bb84977f08192b3b7dc7744fa3eabc0f9ee30a6c51e88a717e5101efcd13463ada117800f26922564c83d2125378c424863f110e03fd2ede45a76588774f9c9555975f01452e9205ca4032dc5ec0ffc753550e0ea68701b6281b135ffc0e27f0efa9a227dd73b7dda9a08ba42a0ba74ed0753537e0f8bffeb3c46dc585609260501f0ba161cf5eb35932b33d43d85b21ae18ef42511794a82a82d73d5f431317ffae6a37e0ef76cff48db24306c880b49d6642d0eb5908833e590da9b024627253ee95e5c70f0b597c1cb25f86d18d465bce9a064f9913ed096ee6c0ce407998aa1f7a97e028dbb6af6c357354eea5996434c999b8080f99e17dc4f218594fe93edccf25fa48eb4887b8c05008b7e579c023d2d5df75d879b782c752120a5eed57c838a5d6735b992308abeba43cd7f4fbda9e61e8582eadcbc58b4af4bde9db57eac11df14147b5e27b33af975194098edb5d6cc6f85f80c6f00035be021f0a85a3c0279b36da2104f956eee8cb25be3043961ee23d7d91d04716f5c764d62b3cb82209706c1e41d0c1a0601579988e25c205b97c0f776539894a389672d30fff0f0bc36674b67e55f7102806bd5fe437ba73d78d2fa5a4821233fbaeec0fd3733aac83e45da136e4b57b74d85265539f7e02e8dbf0aa72bdd3be5473607224b5b10e00e5e4ff36310d3da888f354181880925c1adf2012e730fe16e341d70734944aeaff852e67faccdb6ebdbfde6364a0bc9234fbb81b8515319763e7f369ebfea5a17a7d7796354d41948e9bef529f13e67cfc87f99ab5cdc8369f5ffdb0e44dfbf1ccb06a9dab3ffcc838bcfa2ad8ca411d3cdaf7a4bf9cf67d7da0d7508d255b6585f234dc483b40a41f7b12bdee900f121026a8597306e823012e0500cfa94489870593c915a2596a6e8b885c6a4ec725079e4b63e9364917afb20eee2685c34be80e1541a56c66a9f9953927640d1db24a682ade9a69570d372ead4e8dd9e2514a440d4f450eb65d06553be048a8728c7ba45c54fb527a00d46bb2b673aa1f64b739a303a47010012cce81213da4f35f187a8c29b8094b9ceb9b0a53c782b8734c91af14a09a7405de64f6746d7664364308086cc007758b9320323152f98684a2405434383774b769f12e4e388504f43b8d6a81051b0d10d507349a721aabc6a5d73da807ea411d2444f861e5aee6b3fadc4a4c1b6f31142187a53907a7f03b6528227e5d80edfe35621a987460fb3adb5e6bec5f108e53ae7e6869852735e5856cbfcc621ff28c60d92200db6d0b2de2b6b35f8fa1ec4d275866df462c6bb8674f532dde1de5e06944bb9dca83f18a44478fdb32a5a125ac18a0beca2535b8e924892fd7f0573fd85cecde9224f7c58ec7d5dd965c037dc1dc8177996bb2e2f99ae62d169bb2907a6dfad87878649b732f9edd8defa9a67400de803048685ad3cff8e221c93152594b7f410e3a5a45a3f1353127d39522f1ee3769af19f94893e53eed223c7c4eddf973d1b054e261744cb21207f78be717db16e3004686ead83ac39c8e42c496032a1f4c1b0477c6a6c6ea24d80500255efc4c2df52f99e63928434418f6deefd3ffeb0adac33a24371d44a7938e1851e628cc0596190175b852f5a03aa1a51cef9ed1087d6ca4316d7f07749a2b5591ec5d89074ed65fd7de4c545e9f8b69240922823faa8849a7935ef413cad59b6381419549c325e9767c7924d7177349c1a0bed58f4ed93846df917efd36c014596edd5dbc87d7ae7fcb2291eb80efc672094a39ecc56090b98144fdcf6360b36243895c205d3cc44daa8870444af498a23bad27438e4dfbb2c2fead924b79d66880079a0d1af18ba489b0417a3fdd309b782ccf7f1121a675ecf03a393f9d3d51b990afe67bd0b89a9b1850578317f8b8b699fc5388f3a59e6465637ca5dadfb0310d7ee6cfd378c35755db8abe4c0adf895470b9a35a65ddee4295044c8d81720f05313e046148dc658c527ddf084681421477048b9b0e3c0322d3fabc47b17b232339432329324a09aa270e5fdb487ad5e5bf6eb6358a5ab328986fced0a08aacaf5c89e79bc4afd0b5dd5194b7d3d0c59cd909a9be60c4d4e76584e8a5c6f83f09285ab684bfbdb39e5de01c294d743391de392a930490367e82218c6c3dedca6f2a80183118f708d571dced48411ca7ff2626a44ec608953964a3e9ec1944bbdc6cf269c406e4d74c2e8582a3b8aec56de52d3212b61a6c5f8ed7d6435bf278f9a468eac404a00fd21d50d4f22eb7bfb368285fe06b2cc93af5dd462cbd6cb8951a2c9bf04d796d5d478546d72c38fcb14f8c212a191bb58d87025e546ffccdc0be1fd39da2f9c22d2fb740c9db5f6b83d7e292e6c2bc28179e59746af05e5c58f7774b1186e776c7bf623c80ddb5a5437054489af0d910f3cf00136000a7772212b59e4f1cc383f76db066acc0738a98b9364d21bffbcd145d70e0ac09baf992a17023aa341816ca889f258dc1b6971112a6c65bb52c3dba13f80b72ba39d2bc992c0f896ae3dd8adc21acf69146104dafd50862d9ab56fce93cb188abc25e3c48ea4c8dc54281ba107b1633adba02906bbbcba10be5765549654696fd278c23296d04e191813cfe4a0ec79cb5643db1e569c87b7e86e40da280b0885471411bd4c565232e16b43a7e3fd2decff91ae0d8a87a97a20f781bef92fe1d3fac4096bf697eaccea2cbf607c6e08fefe7289c3fcf417a128feafc666f557d1a95ef1b6953b24b815ed4786e21706d22a7f759ab7f6bf0b0eb4dda44653c1c300fc3232a4028c05e472eeb7e8e4d1e3f89fce7dbb50f042d0a0518fcba3ee71fd079bcd6bd9896fd25881f913c79262d4cce71972d0c31e7373be9c444e7d708e5d9d05435cff9a5bfd764c872d353ed901e912b4f6199e31e0c76faabf14c803ef66cd69670cc12a961334e7df48559715e3745f2a8ac529a2ae73ef921dd2cedc32beb223f8a5fbe84d436668e930b30b86a5c53000971c7ffbe1fd77a048a7fd46732fe9be173865b56ea8fc9f1a4fb71684178142b2cc34f19dd682ceb238ad687d2426d807b7a5ca6a17235b7cc051a25c3f27b35c63b0259cede093c8168e1cc042a94451a2262074c3b618335d9495843c9331e774a99ca56b54e2edadb3c1185476fb8691e48945f8a3c68542cc112b04b6a41db14d4b5eddce2bc1a0d4aba07af52b2feef3835d03d831a468a53509e69a45b52253c267905a769848aa5c5e8e23e92185dfefa4c01c5c48dad294a249dd0bfd3b5b3a765dcd3d4fa64b23147ca9f7d5d67167a276058b2c00bd6afa324b730c7dfbdbfa42e29fd3f520400a8689ddcc56964b2866486e393c3fed5d1b27df5b79c7997cc42d949cdddec52976cdd6bed4f52dce0cccd0c4b9acc833d3a61748dc98344939b1875b40337ba528d06da6ead7d6094f49cd9a5261b41429de37965f1cfa50ce80833de58284393c8d30db603394d68957bbfa1bf1ac636cda612cbff300588fdc3b6f577f51d1ea8ed61342c84180a28941e28f4bb15baffdf12c8e13a37275da77c1594c3807c2ef839e4a70adc7cce6cd2a343a98a8948296542e8eb9fa425bb9eb036a5bda350b425b9279eab48ea72ca117ce3514553d3ef7e6538425f881df6d450d1538b4d5e2e0702a13135b2fb125ef74c8ee656cecc88627f1234654877823ac7ad6d3bbab45550ff4efc1d5456490dc39b2db49a8414005228f76e3c8fc86d94530aa1ac22b58f0141099f96c7daec6f18a1f806c18af9c54c87d1194e4a4107a31aad06731deefcd2c1872071e7123a7dacfb3a58749994bc59b6d1c8c76951066482284237e9c5060c9b7b146397c3859793d245d4b6c25924e399053e76264cc5d1ae1a9927551a9551ee68b266df379632d41925834562803614b7a8fe7c8d5728805a8c2488dcaa5d14738130ba8772f863be74e601d9ba860aed3b8410aeb51e8d4488a4f038db06a8f078f98ee887d76e2c7052f2f46197184ca54d8d6999b50c3d0ec6fa97cd9cf172239563819ff58e3942dcb88f0e186e1520a8b1533d3908ccbbc098504fb8808f01d68b661612960dda92777953a387d9e0eed3ac7e6c47b2e213fb9f29bc32c93cf2b7b9f1db607fd86836661edd74912c8d1db6e241766328a073ecaddf84da5a21f1aac8d1dece53daaea000eb8460c4eb13e2e649d8ffc1d84c1b20e099658cc63e23b8e178e0deb0819148e6e549f24fe95af175ffbf942693a226f2efe5a00bf9648626453be41d6be9b5aec7a26bea2032c49c0c43c6a2e4da561c10b9dec340bf2a3ba1e64c5cca95c4b290f3ccaa734d5046061ac2ae33696e3545abac554b467b5b305943b8aa78359fbc9e686e16ac917439a359f56afc1cf5b541416063486878c8d41f48fe22f575180707e616e0af972e72e14db8345d7aeb1259c9333b9c679f4ab5a7603c750a5730c5a7942fb7cb385035793ebf63c66e9855c3401900525cc5181a565b2747b207190e4542064f096881799a6c1819efd388781b040db10dffc6a8b3a852f557071522ce5fe68386331e5328abbe5541ce6e8787419780ceec00140143895c6f62d2211a49c464042d6fe0f28b31dfadbf3561688b53f73689b959731b743f403a26a7af14128d9a622ae0ef2d70d61faeb5a668cd2dfff581dc5b5e3e9028e5d7222fcaa541537ed8cf1162d7303fc7f38a8f2f0be1228bdad18408584c083b8421d3a211182976ca8099d240ca23076f0448a5acdf658e5e279f57eb3331ad5e40bdedbb70e9d254f9a824a88009e89a37c16e89d81356a358e22673bb676826976977e85929ac27efa5e03b431efbd02954901b0725f8a9a3276d9f577c1213e6e32dd9ce0c8f6a8b13b123f719b9d59c7d8fe53894894c443908a985872f107c39cc593e167ec9c05ef80360d28458dea088e4717c9161c695cc7c4f452f22bd413405aede33b0fffbb42affbc26ac548ada0b2424e4dc96a6461068a670d94c52184accc95b5e2a2c4520fbf81a9a5b185277e5f05bed3dd881f018f537e399c9894e1705ffb75928767f1e298d719e61538387ba335d8950a3abbd1589b94374e92180e0e21f0165272e4a3ceddb901b3728385e655ae7ec8288ee91c6735a257a6a49eba854010b7aae0843ea8b22817c18f611cf1eb1c43de95b10fdb544ab0fbecfde2d18528c4c95a90113157ce3b0f3438983f0e09a1e15da00bc643e4000219040c9519e0e248a940cbe5473492b955196e1aeb38a35a7991020c0bcb25d3f7c67076a9afc6e6623709a88d9af7468c1dd613371209b6e0eb8024aff72d03fb0aaccc6da04552f43bdde84e6fd5a34580aa34cca5657db71b2c340ba9acde15a2e8c655630125f2a5879f851685725fbdac82106ded5971552002fbd297738fb6c247a41668340455ac3a56b200a20cfe5f2ffcc5a6c00dc8d8c5f92b8ab17e88be8a33d7bdbd58a6ad5be1aacff3c18b76a9b7975809b6e8b7614833f2f49b5d2c18f3bd619f35e0d3f7b1ac2f3a8693f6c85b060490bd6ed1b0dbbec26be6b74ea9f30149b6e292204874474b6f0e15ab9ff9d5ae5989ee58634e81ef5c81cb9530389b2dae839e26fc1ace3eddf871e9ff0f1f6f958bb416bfe1160049b7f23ebda57d833b5b181aa57812a3c3652d20a604dc17029cd8c9732f15197cd926d0551d9515bdf", 0xffe, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000240)=0xc6eb, 0x4) 03:41:59 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xfff}, 0x10) bind$rds(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet(0x2, 0x0, 0x8) unshare(0x60000000) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000240)={{0xa, 0x4e21, 0x6, @ipv4={[], [], @multicast1}, 0x401}, {0xa, 0x4e23, 0x0, @ipv4={[], [], @broadcast}, 0x1}, 0x0, [0x0, 0x0, 0x1, 0x0, 0x0, 0x7]}, 0x5c) accept4$nfc_llcp(r2, &(0x7f00000001c0), &(0x7f0000000140)=0x60, 0x800) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002fc0)={'nr0\x00'}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, 0x0, &(0x7f0000000340)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000800072dd0a"], 0x1}}, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4e, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x24, 0x0, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x20008000) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x87, @empty, 0x4e24, 0x1, 'dh\x00', 0x10, 0x1ae, 0x1c}, 0x2c) 03:41:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000001700)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1, 0xfffffffffffff344}, &(0x7f00000001c0)=0x8) ioctl(0xffffffffffffffff, 0x15f, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000500)={&(0x7f00000003c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="210026bd7000"/22], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x840) r3 = socket$inet(0x10, 0x100000803, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000200)={0xed5effd7, 0x68050000000000, 0x4, 0x20000fff, 0x45020000}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000300)) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000400), 0xffffffffffffff98) sendmsg$can_raw(r4, 0x0, 0x8000) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000040)=0x2000000000, 0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r2, 0x2e8}, 0xfffffffffffffe6b) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000680)={&(0x7f0000001740)=ANY=[@ANYBLOB="000425bd7000fcdbdf2510000000340001000c000700040000000000000014000300ffffffff00000000000000000000000008000b00736970000800020000000000080005000000ffff080004000600000008000600020000000800040007000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x20000001) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x22, &(0x7f00000000c0), &(0x7f0000000280)=0x4) pwrite64(r3, &(0x7f0000000700)="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", 0xffe, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000240)=0xc6eb, 0x4) 03:41:59 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xfff}, 0x10) bind$rds(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet(0x2, 0x0, 0x8) unshare(0x60000000) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000240)={{0xa, 0x4e21, 0x6, @ipv4={[], [], @multicast1}, 0x401}, {0xa, 0x4e23, 0x0, @ipv4={[], [], @broadcast}, 0x1}, 0x0, [0x0, 0x0, 0x1, 0x0, 0x0, 0x7]}, 0x5c) accept4$nfc_llcp(r2, &(0x7f00000001c0), &(0x7f0000000140)=0x60, 0x800) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002fc0)={'nr0\x00'}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, 0x0, &(0x7f0000000340)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000800072dd0a"], 0x1}}, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4e, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x24, 0x0, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x20008000) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x87, @empty, 0x4e24, 0x1, 'dh\x00', 0x10, 0x1ae, 0x1c}, 0x2c) 03:41:59 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00004c3000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) mmap(&(0x7f0000782000/0x3000)=nil, 0x3000, 0x0, 0x2000000011, r0, 0x0) mmap(&(0x7f0000187000/0x600000)=nil, 0x600000, 0x0, 0x71, 0xffffffffffffffff, 0x0) [ 2397.205773][T28180] RDS: rds_bind could not find a transport for ::ffff:0.0.15.255, load rds_tcp or rds_rdma? [ 2397.257683][T28187] RDS: rds_bind could not find a transport for ::ffff:0.0.15.255, load rds_tcp or rds_rdma? [ 2397.297070][T28195] IPVS: ftp: loaded support on port[0] = 21 03:41:59 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00004c3000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) mmap(&(0x7f0000782000/0x3000)=nil, 0x3000, 0x0, 0x2000000011, r0, 0x0) mmap(&(0x7f0000187000/0x600000)=nil, 0x600000, 0x0, 0x71, 0xffffffffffffffff, 0x0) [ 2397.410012][T28197] IPVS: ftp: loaded support on port[0] = 21 03:41:59 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00004c3000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) mmap(&(0x7f0000782000/0x3000)=nil, 0x3000, 0x0, 0x2000000011, r0, 0x0) mmap(&(0x7f0000187000/0x600000)=nil, 0x600000, 0x0, 0x71, 0xffffffffffffffff, 0x0) 03:41:59 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00004c3000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) mmap(&(0x7f0000782000/0x3000)=nil, 0x3000, 0x0, 0x2000000011, r0, 0x0) mmap(&(0x7f0000187000/0x600000)=nil, 0x600000, 0x0, 0x71, 0xffffffffffffffff, 0x0) 03:41:59 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xfff}, 0x10) bind$rds(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet(0x2, 0x0, 0x8) unshare(0x60000000) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000240)={{0xa, 0x4e21, 0x6, @ipv4={[], [], @multicast1}, 0x401}, {0xa, 0x4e23, 0x0, @ipv4={[], [], @broadcast}, 0x1}, 0x0, [0x0, 0x0, 0x1, 0x0, 0x0, 0x7]}, 0x5c) accept4$nfc_llcp(r2, &(0x7f00000001c0), &(0x7f0000000140)=0x60, 0x800) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002fc0)={'nr0\x00'}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, 0x0, &(0x7f0000000340)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000800072dd0a"], 0x1}}, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4e, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x24, 0x0, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x20008000) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x87, @empty, 0x4e24, 0x1, 'dh\x00', 0x10, 0x1ae, 0x1c}, 0x2c) [ 2397.888636][T28225] RDS: rds_bind could not find a transport for ::ffff:0.0.15.255, load rds_tcp or rds_rdma? 03:42:00 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000280), 0x2) [ 2397.999491][T28228] IPVS: ftp: loaded support on port[0] = 21 03:42:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f0000000bc0)="7f7fb717a48c0a7ee25666a19462aaf9b9cf3aca5f7307efcc935b0c0b30d342a5710f350723e9936849c18604ca3947cdfde9c405e3e9f55cae9a17fb8126a0bb18664173302c5de688d161d0222d936f6dcf0f791d3f21ed978403018f9dd7139f8fc0f878005e6e70f2a172c36722eac070440ab1ceaac896ee5fcf6fa399ea997480e0b5daec2d9b722d228fddee72803d78b745c63c5eea62ab0490a745703b2f7b13533d11ea7d335bf138d40468754729e73a8a59a98d0fdef7197e8dee98ec295f7d08bc7ec6f5d56b52ff5a13df2715745c5e3d21da31fefa3280ff8c5ebd3d47a059c44b9ae82d8f087727ce08a228e45ae1f1667b3dd76b5fdec7511f829a022fd4a0976cf5cbe2fdfc24a87f26accdea5c3adfa10235580f0d5c6f041d10fb2d1537a93b657a5c182f6c70f6de23f26b3c24f316fbb7982fabf9627a749f0cc77625c8cb0b68976fed826ead286b9410de4ac2df136c7c07b325ac9eb491ef4d2880c62c2816271260eefd6172970c417515de07d12de2757f4552484372b3362865c3774c8b3b5ca523acb5dc5f9c7c884fc03b36338ee698133bf8eb957d56382c37e01cd46c49f6fdbd4a8f9ec4ae0d7106f2b4026a8f7ed9d349367eb651d26d26254753cad2f871f357f5f67099b84f70e65521aceecfab141f631fed724ae8af829a6390c7f8d3c7cdd99048d3853383967aef7bb4448ed8f0a2b0de1dac77583783a790083cc76eb18eec75db4c794f843dda15122bee43c3ff4a1dad60fef9895b605bcfebfde5aaf1119996ddf16652e2f892238e63424bd38d8ada6f4b40a90722c08ea78535d938504a19ab287bca7f2b775e2d6c0225c4ccf79e8ec0a02981a7ce26006cf4e7681405f73cf51422383346fb5505600c977abaf5d4dd5f9f8ed5f71bbd4d423b0d48559d2b84135d8e470d62fd603c13f64f90c9d96ed8929c0755bc7907800b0865b3bd7826c3bce41d640a210a9c4d0a8816c50c7be2f99427c5d2b26899438e403085fb9b03158417c26e6ce30a67d8d5ac4a85e6eae31477b189dc412c52981b65b3afa8d2122d9ff4370d680ef748ece485e470b0b7f26c274fb8ad03201a8aeb6976550467157ac10f962b5f5adaee6a7e98cb404459a82c156c3fcd6bd973a77beb81d82a875692dccf785ba3e838b2f35b288c4f7f7200094b5c6be473b8e76bccd5c7", 0x359) socket(0x0, 0x0, 0x0) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:42:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x400000, 0x4) 03:42:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x2, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35, 0x0, 0x0, 0xffffffffffffffff}}, &(0x7f0000000240)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 03:42:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000001700)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1, 0xfffffffffffff344}, &(0x7f00000001c0)=0x8) ioctl(0xffffffffffffffff, 0x15f, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000500)={&(0x7f00000003c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="210026bd7000"/22], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x840) r3 = socket$inet(0x10, 0x100000803, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000200)={0xed5effd7, 0x68050000000000, 0x4, 0x20000fff, 0x45020000}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000300)) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000400), 0xffffffffffffff98) sendmsg$can_raw(r4, 0x0, 0x8000) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000040)=0x2000000000, 0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r2, 0x2e8}, 0xfffffffffffffe6b) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000680)={&(0x7f0000001740)=ANY=[@ANYBLOB="000425bd7000fcdbdf2510000000340001000c000700040000000000000014000300ffffffff00000000000000000000000008000b00736970000800020000000000080005000000ffff080004000600000008000600020000000800040007000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x20000001) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x22, &(0x7f00000000c0), &(0x7f0000000280)=0x4) pwrite64(r3, &(0x7f0000000700)="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", 0xffe, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000240)=0xc6eb, 0x4) 03:42:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) [ 2398.286356][T28250] l2tp_ppp: tunl 4: set debug=464c457f 03:42:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0)=0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000020, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff25, 0x4007ffa, 0x0, 0x0) [ 2398.364227][ T9102] l2tp_core: tunl 4: closing all sessions... 03:42:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x2, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35, 0x0, 0x0, 0xffffffffffffffff}}, &(0x7f0000000240)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) [ 2398.443664][ C0] l2tp_core: tunl 4: closing... 03:42:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0xffffffffffffffef) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000002c0), 0x12) sendfile(r1, r1, &(0x7f0000002580), 0x7fffffff) sendfile(r1, r1, &(0x7f0000000240), 0x8000) write$binfmt_aout(r1, &(0x7f0000005640)={{0x10b, 0xffffffff, 0xfffffffffffff30d, 0x3b4, 0x123, 0x2, 0x6a622f73}, "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", [[], [], [], [], [], [], []]}, 0x1720) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) accept$alg(r0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001cc0)={{{@in, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000001dc0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001e40)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000001e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001ec0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001500)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@mcast1}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001f00)={0x0, @multicast2, @multicast1}, &(0x7f0000001f40)=0xc) accept$packet(0xffffffffffffff9c, &(0x7f0000001f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001fc0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000027c0)={0x0, @rand_addr, @local}, &(0x7f0000002800)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000002880)={@dev}, &(0x7f00000028c0)=0x14) clock_gettime(0x0, &(0x7f0000007b00)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000007940)=[{{&(0x7f0000002900)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002980)=""/223, 0xdf}, {&(0x7f0000002a80)=""/222, 0xde}, {&(0x7f0000002b80)=""/217, 0xd9}, {&(0x7f0000002c80)=""/164, 0xa4}, {&(0x7f0000002d40)=""/226, 0xe2}, {&(0x7f0000002e40)=""/62, 0x3e}, {&(0x7f0000002e80)=""/75, 0x4b}, {&(0x7f0000002f00)=""/5, 0x5}, {&(0x7f0000002f40)=""/93, 0x5d}], 0x9, 0x0, 0x0, 0x68b}, 0x2}, {{&(0x7f0000003080)=@ax25, 0x80, &(0x7f0000003300)=[{&(0x7f0000003100)=""/119, 0x77}, {&(0x7f0000003180)=""/141, 0x8d}, {&(0x7f0000003240)=""/143, 0x8f}], 0x3, &(0x7f0000003340)=""/63, 0x3f, 0xfffffffffffff800}, 0x80000001}, {{&(0x7f0000003380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000003700)=[{&(0x7f0000003400)=""/148, 0x94}, {&(0x7f00000034c0)=""/53, 0x35}, {&(0x7f0000003500)=""/9, 0x9}, {&(0x7f0000003540)=""/161, 0xa1}, {&(0x7f0000003600)=""/46, 0x2e}, {&(0x7f0000003640)=""/126, 0x7e}, {&(0x7f00000036c0)}], 0x7, &(0x7f0000003780)=""/233, 0xe9, 0x7ff}, 0x8}, {{&(0x7f0000003880)=@nl=@proc, 0x80, &(0x7f0000004900)=[{&(0x7f0000003900)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x80000000}, 0x4}, {{&(0x7f0000004e00)=@ipx, 0x80, &(0x7f0000005480)=[{&(0x7f0000004e80)=""/121, 0x79}, {&(0x7f0000004f00)=""/13, 0xd}, {&(0x7f0000004f40)=""/195, 0xc3}, {&(0x7f0000005040)=""/147, 0x93}, {&(0x7f0000005100)=""/123, 0x7b}, {&(0x7f0000005180)}, {&(0x7f00000051c0)=""/32, 0x20}, {&(0x7f0000005200)=""/245, 0xf5}, {&(0x7f0000005300)=""/225, 0xe1}, {&(0x7f0000005400)=""/89, 0x59}], 0xa, &(0x7f0000005540)=""/202, 0xca, 0x9}, 0x6}], 0x5, 0x40000000, &(0x7f0000007b40)={r3, r4+30000000}) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000001400)) socket$inet6(0xa, 0x8080e, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000007cc0)={{{@in6=@loopback, @in6=@mcast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000007dc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000007e00)={'team0\x00'}) getsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f0000000400)=""/4096, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009bc0)=0x14) 03:42:00 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7}) pwrite64(r2, &(0x7f0000000200)="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", 0x200, 0x3200) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x800, 0x7, 0x9}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000008c0)='memory.events\x00', 0xb00000000000000, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000680)="0af51f023c123f3188a070") ioctl$SIOCAX25GETINFO(r1, 0x89ed, &(0x7f0000000440)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r3}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000006c0)=ANY=[@ANYBLOB="f2000000c51cf2eb332d05846535a7ed3e37f39104ea574b2fbe5dbe3fc2e10dbe02905590d2cafb69eff8e677eb610a6e785fcc56334ce39f531482c18f380d1c51c92257d10e2a2eff4672ef8609568ace3f8dd80e1fab85494cb0a789659ac8a42099f267dd19888629d9210d2fdfa12bad2fea9f2a3700f776cefa81351d9352423cd05361e95df1717139f2a3916c7eb20a69259e4d8df0fbe9ff096ed91a29eb2ce194c966fc39323f8c785a2bc95cb4cfcedadef0b2c60fecc9ca51417d3a62518c5ff41f33f13f26213da0cb0d67ff3c239447c0ef6124dabb12bffe9e08f2f91add15837451799e1bb1ec9017e8764155be"], 0x0) 03:42:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x2, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35, 0x0, 0x0, 0xffffffffffffffff}}, &(0x7f0000000240)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 03:42:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(pcrypt(gcm_base(ctr(aes-aesni),ghash-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x4) 03:42:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x2, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35, 0x0, 0x0, 0xffffffffffffffff}}, &(0x7f0000000240)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) [ 2399.010300][ T26] audit: type=1804 audit(1554694921.054:598): pid=28285 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir652303323/syzkaller.n3WmE1/1453/memory.events" dev="sda1" ino=16803 res=1 [ 2399.410149][ T26] audit: type=1804 audit(1554694921.454:599): pid=28285 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir652303323/syzkaller.n3WmE1/1453/memory.events" dev="sda1" ino=16803 res=1 [ 2399.487527][ T26] audit: type=1804 audit(1554694921.524:600): pid=28288 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir652303323/syzkaller.n3WmE1/1453/memory.events" dev="sda1" ino=16803 res=1 [ 2399.683614][ T26] audit: type=1804 audit(1554694921.724:601): pid=28281 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir652303323/syzkaller.n3WmE1/1453/memory.events" dev="sda1" ino=16803 res=1 [ 2399.759549][ T26] audit: type=1800 audit(1554694921.724:602): pid=28281 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=16803 res=0 03:42:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(pcrypt(gcm_base(ctr(aes-aesni),ghash-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x4) 03:42:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(pcrypt(gcm_base(ctr(aes-aesni),ghash-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x4) 03:42:08 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x5, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005d40)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) 03:42:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0xffffffffffffffef) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000002c0), 0x12) sendfile(r1, r1, &(0x7f0000002580), 0x7fffffff) sendfile(r1, r1, &(0x7f0000000240), 0x8000) write$binfmt_aout(r1, &(0x7f0000005640)={{0x10b, 0xffffffff, 0xfffffffffffff30d, 0x3b4, 0x123, 0x2, 0x6a622f73}, "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", [[], [], [], [], [], [], []]}, 0x1720) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) accept$alg(r0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001cc0)={{{@in, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000001dc0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001e40)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000001e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001ec0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001500)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@mcast1}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001f00)={0x0, @multicast2, @multicast1}, &(0x7f0000001f40)=0xc) accept$packet(0xffffffffffffff9c, &(0x7f0000001f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001fc0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000027c0)={0x0, @rand_addr, @local}, &(0x7f0000002800)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000002880)={@dev}, &(0x7f00000028c0)=0x14) clock_gettime(0x0, &(0x7f0000007b00)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000007940)=[{{&(0x7f0000002900)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002980)=""/223, 0xdf}, {&(0x7f0000002a80)=""/222, 0xde}, {&(0x7f0000002b80)=""/217, 0xd9}, {&(0x7f0000002c80)=""/164, 0xa4}, {&(0x7f0000002d40)=""/226, 0xe2}, {&(0x7f0000002e40)=""/62, 0x3e}, {&(0x7f0000002e80)=""/75, 0x4b}, {&(0x7f0000002f00)=""/5, 0x5}, {&(0x7f0000002f40)=""/93, 0x5d}], 0x9, 0x0, 0x0, 0x68b}, 0x2}, {{&(0x7f0000003080)=@ax25, 0x80, &(0x7f0000003300)=[{&(0x7f0000003100)=""/119, 0x77}, {&(0x7f0000003180)=""/141, 0x8d}, {&(0x7f0000003240)=""/143, 0x8f}], 0x3, &(0x7f0000003340)=""/63, 0x3f, 0xfffffffffffff800}, 0x80000001}, {{&(0x7f0000003380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000003700)=[{&(0x7f0000003400)=""/148, 0x94}, {&(0x7f00000034c0)=""/53, 0x35}, {&(0x7f0000003500)=""/9, 0x9}, {&(0x7f0000003540)=""/161, 0xa1}, {&(0x7f0000003600)=""/46, 0x2e}, {&(0x7f0000003640)=""/126, 0x7e}, {&(0x7f00000036c0)}], 0x7, &(0x7f0000003780)=""/233, 0xe9, 0x7ff}, 0x8}, {{&(0x7f0000003880)=@nl=@proc, 0x80, &(0x7f0000004900)=[{&(0x7f0000003900)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x80000000}, 0x4}, {{&(0x7f0000004e00)=@ipx, 0x80, &(0x7f0000005480)=[{&(0x7f0000004e80)=""/121, 0x79}, {&(0x7f0000004f00)=""/13, 0xd}, {&(0x7f0000004f40)=""/195, 0xc3}, {&(0x7f0000005040)=""/147, 0x93}, {&(0x7f0000005100)=""/123, 0x7b}, {&(0x7f0000005180)}, {&(0x7f00000051c0)=""/32, 0x20}, {&(0x7f0000005200)=""/245, 0xf5}, {&(0x7f0000005300)=""/225, 0xe1}, {&(0x7f0000005400)=""/89, 0x59}], 0xa, &(0x7f0000005540)=""/202, 0xca, 0x9}, 0x6}], 0x5, 0x40000000, &(0x7f0000007b40)={r3, r4+30000000}) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000001400)) socket$inet6(0xa, 0x8080e, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000007cc0)={{{@in6=@loopback, @in6=@mcast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000007dc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000007e00)={'team0\x00'}) getsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f0000000400)=""/4096, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009bc0)=0x14) 03:42:08 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7}) pwrite64(r2, &(0x7f0000000200)="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", 0x200, 0x3200) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x800, 0x7, 0x9}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000008c0)='memory.events\x00', 0xb00000000000000, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000680)="0af51f023c123f3188a070") ioctl$SIOCAX25GETINFO(r1, 0x89ed, &(0x7f0000000440)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r3}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000006c0)=ANY=[@ANYBLOB="f2000000c51cf2eb332d05846535a7ed3e37f39104ea574b2fbe5dbe3fc2e10dbe02905590d2cafb69eff8e677eb610a6e785fcc56334ce39f531482c18f380d1c51c92257d10e2a2eff4672ef8609568ace3f8dd80e1fab85494cb0a789659ac8a42099f267dd19888629d9210d2fdfa12bad2fea9f2a3700f776cefa81351d9352423cd05361e95df1717139f2a3916c7eb20a69259e4d8df0fbe9ff096ed91a29eb2ce194c966fc39323f8c785a2bc95cb4cfcedadef0b2c60fecc9ca51417d3a62518c5ff41f33f13f26213da0cb0d67ff3c239447c0ef6124dabb12bffe9e08f2f91add15837451799e1bb1ec9017e8764155be"], 0x0) 03:42:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0xffffffffffffffef) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000002c0), 0x12) sendfile(r1, r1, &(0x7f0000002580), 0x7fffffff) sendfile(r1, r1, &(0x7f0000000240), 0x8000) write$binfmt_aout(r1, &(0x7f0000005640)={{0x10b, 0xffffffff, 0xfffffffffffff30d, 0x3b4, 0x123, 0x2, 0x6a622f73}, "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", [[], [], [], [], [], [], []]}, 0x1720) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) accept$alg(r0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001cc0)={{{@in, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000001dc0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001e40)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000001e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001ec0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001500)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@mcast1}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001f00)={0x0, @multicast2, @multicast1}, &(0x7f0000001f40)=0xc) accept$packet(0xffffffffffffff9c, &(0x7f0000001f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001fc0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000027c0)={0x0, @rand_addr, @local}, &(0x7f0000002800)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000002880)={@dev}, &(0x7f00000028c0)=0x14) clock_gettime(0x0, &(0x7f0000007b00)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000007940)=[{{&(0x7f0000002900)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002980)=""/223, 0xdf}, {&(0x7f0000002a80)=""/222, 0xde}, {&(0x7f0000002b80)=""/217, 0xd9}, {&(0x7f0000002c80)=""/164, 0xa4}, {&(0x7f0000002d40)=""/226, 0xe2}, {&(0x7f0000002e40)=""/62, 0x3e}, {&(0x7f0000002e80)=""/75, 0x4b}, {&(0x7f0000002f00)=""/5, 0x5}, {&(0x7f0000002f40)=""/93, 0x5d}], 0x9, 0x0, 0x0, 0x68b}, 0x2}, {{&(0x7f0000003080)=@ax25, 0x80, &(0x7f0000003300)=[{&(0x7f0000003100)=""/119, 0x77}, {&(0x7f0000003180)=""/141, 0x8d}, {&(0x7f0000003240)=""/143, 0x8f}], 0x3, &(0x7f0000003340)=""/63, 0x3f, 0xfffffffffffff800}, 0x80000001}, {{&(0x7f0000003380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000003700)=[{&(0x7f0000003400)=""/148, 0x94}, {&(0x7f00000034c0)=""/53, 0x35}, {&(0x7f0000003500)=""/9, 0x9}, {&(0x7f0000003540)=""/161, 0xa1}, {&(0x7f0000003600)=""/46, 0x2e}, {&(0x7f0000003640)=""/126, 0x7e}, {&(0x7f00000036c0)}], 0x7, &(0x7f0000003780)=""/233, 0xe9, 0x7ff}, 0x8}, {{&(0x7f0000003880)=@nl=@proc, 0x80, &(0x7f0000004900)=[{&(0x7f0000003900)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x80000000}, 0x4}, {{&(0x7f0000004e00)=@ipx, 0x80, &(0x7f0000005480)=[{&(0x7f0000004e80)=""/121, 0x79}, {&(0x7f0000004f00)=""/13, 0xd}, {&(0x7f0000004f40)=""/195, 0xc3}, {&(0x7f0000005040)=""/147, 0x93}, {&(0x7f0000005100)=""/123, 0x7b}, {&(0x7f0000005180)}, {&(0x7f00000051c0)=""/32, 0x20}, {&(0x7f0000005200)=""/245, 0xf5}, {&(0x7f0000005300)=""/225, 0xe1}, {&(0x7f0000005400)=""/89, 0x59}], 0xa, &(0x7f0000005540)=""/202, 0xca, 0x9}, 0x6}], 0x5, 0x40000000, &(0x7f0000007b40)={r3, r4+30000000}) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000001400)) socket$inet6(0xa, 0x8080e, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000007cc0)={{{@in6=@loopback, @in6=@mcast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000007dc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000007e00)={'team0\x00'}) getsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f0000000400)=""/4096, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009bc0)=0x14) 03:42:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(pcrypt(gcm_base(ctr(aes-aesni),ghash-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x4) 03:42:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(pcrypt(gcm_base(ctr(aes-aesni),ghash-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x4) 03:42:08 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x5, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005d40)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) 03:42:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0xffffffffffffffef) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000002c0), 0x12) sendfile(r1, r1, &(0x7f0000002580), 0x7fffffff) sendfile(r1, r1, &(0x7f0000000240), 0x8000) write$binfmt_aout(r1, &(0x7f0000005640)={{0x10b, 0xffffffff, 0xfffffffffffff30d, 0x3b4, 0x123, 0x2, 0x6a622f73}, "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", [[], [], [], [], [], [], []]}, 0x1720) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) accept$alg(r0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001cc0)={{{@in, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000001dc0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001e40)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000001e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001ec0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001500)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@mcast1}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001f00)={0x0, @multicast2, @multicast1}, &(0x7f0000001f40)=0xc) accept$packet(0xffffffffffffff9c, &(0x7f0000001f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001fc0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000027c0)={0x0, @rand_addr, @local}, &(0x7f0000002800)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000002880)={@dev}, &(0x7f00000028c0)=0x14) clock_gettime(0x0, &(0x7f0000007b00)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000007940)=[{{&(0x7f0000002900)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002980)=""/223, 0xdf}, {&(0x7f0000002a80)=""/222, 0xde}, {&(0x7f0000002b80)=""/217, 0xd9}, {&(0x7f0000002c80)=""/164, 0xa4}, {&(0x7f0000002d40)=""/226, 0xe2}, {&(0x7f0000002e40)=""/62, 0x3e}, {&(0x7f0000002e80)=""/75, 0x4b}, {&(0x7f0000002f00)=""/5, 0x5}, {&(0x7f0000002f40)=""/93, 0x5d}], 0x9, 0x0, 0x0, 0x68b}, 0x2}, {{&(0x7f0000003080)=@ax25, 0x80, &(0x7f0000003300)=[{&(0x7f0000003100)=""/119, 0x77}, {&(0x7f0000003180)=""/141, 0x8d}, {&(0x7f0000003240)=""/143, 0x8f}], 0x3, &(0x7f0000003340)=""/63, 0x3f, 0xfffffffffffff800}, 0x80000001}, {{&(0x7f0000003380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000003700)=[{&(0x7f0000003400)=""/148, 0x94}, {&(0x7f00000034c0)=""/53, 0x35}, {&(0x7f0000003500)=""/9, 0x9}, {&(0x7f0000003540)=""/161, 0xa1}, {&(0x7f0000003600)=""/46, 0x2e}, {&(0x7f0000003640)=""/126, 0x7e}, {&(0x7f00000036c0)}], 0x7, &(0x7f0000003780)=""/233, 0xe9, 0x7ff}, 0x8}, {{&(0x7f0000003880)=@nl=@proc, 0x80, &(0x7f0000004900)=[{&(0x7f0000003900)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x80000000}, 0x4}, {{&(0x7f0000004e00)=@ipx, 0x80, &(0x7f0000005480)=[{&(0x7f0000004e80)=""/121, 0x79}, {&(0x7f0000004f00)=""/13, 0xd}, {&(0x7f0000004f40)=""/195, 0xc3}, {&(0x7f0000005040)=""/147, 0x93}, {&(0x7f0000005100)=""/123, 0x7b}, {&(0x7f0000005180)}, {&(0x7f00000051c0)=""/32, 0x20}, {&(0x7f0000005200)=""/245, 0xf5}, {&(0x7f0000005300)=""/225, 0xe1}, {&(0x7f0000005400)=""/89, 0x59}], 0xa, &(0x7f0000005540)=""/202, 0xca, 0x9}, 0x6}], 0x5, 0x40000000, &(0x7f0000007b40)={r3, r4+30000000}) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000001400)) socket$inet6(0xa, 0x8080e, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000007cc0)={{{@in6=@loopback, @in6=@mcast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000007dc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000007e00)={'team0\x00'}) getsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f0000000400)=""/4096, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009bc0)=0x14) 03:42:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(pcrypt(gcm_base(ctr(aes-aesni),ghash-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x4) 03:42:08 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x5, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005d40)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) 03:42:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a91", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x100000102) recvmmsg(r1, &(0x7f0000000000)=[{{&(0x7f0000000080)=@ll, 0x80, &(0x7f0000000680)}}, {{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/113, 0x7ffff000}], 0x1, &(0x7f0000000300)=""/73, 0xfffffe91}}], 0x40000000000006c, 0x0, 0x0) [ 2406.724967][ T26] audit: type=1804 audit(1554694928.774:603): pid=28323 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir652303323/syzkaller.n3WmE1/1454/memory.events" dev="sda1" ino=17217 res=1 03:42:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(pcrypt(gcm_base(ctr(aes-aesni),ghash-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x4) 03:42:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0xffffffffffffffef) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000002c0), 0x12) sendfile(r1, r1, &(0x7f0000002580), 0x7fffffff) sendfile(r1, r1, &(0x7f0000000240), 0x8000) write$binfmt_aout(r1, &(0x7f0000005640)={{0x10b, 0xffffffff, 0xfffffffffffff30d, 0x3b4, 0x123, 0x2, 0x6a622f73}, "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", [[], [], [], [], [], [], []]}, 0x1720) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) accept$alg(r0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001cc0)={{{@in, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000001dc0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001e40)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000001e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001ec0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001500)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@mcast1}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001f00)={0x0, @multicast2, @multicast1}, &(0x7f0000001f40)=0xc) accept$packet(0xffffffffffffff9c, &(0x7f0000001f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001fc0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000027c0)={0x0, @rand_addr, @local}, &(0x7f0000002800)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000002880)={@dev}, &(0x7f00000028c0)=0x14) clock_gettime(0x0, &(0x7f0000007b00)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000007940)=[{{&(0x7f0000002900)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002980)=""/223, 0xdf}, {&(0x7f0000002a80)=""/222, 0xde}, {&(0x7f0000002b80)=""/217, 0xd9}, {&(0x7f0000002c80)=""/164, 0xa4}, {&(0x7f0000002d40)=""/226, 0xe2}, {&(0x7f0000002e40)=""/62, 0x3e}, {&(0x7f0000002e80)=""/75, 0x4b}, {&(0x7f0000002f00)=""/5, 0x5}, {&(0x7f0000002f40)=""/93, 0x5d}], 0x9, 0x0, 0x0, 0x68b}, 0x2}, {{&(0x7f0000003080)=@ax25, 0x80, &(0x7f0000003300)=[{&(0x7f0000003100)=""/119, 0x77}, {&(0x7f0000003180)=""/141, 0x8d}, {&(0x7f0000003240)=""/143, 0x8f}], 0x3, &(0x7f0000003340)=""/63, 0x3f, 0xfffffffffffff800}, 0x80000001}, {{&(0x7f0000003380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000003700)=[{&(0x7f0000003400)=""/148, 0x94}, {&(0x7f00000034c0)=""/53, 0x35}, {&(0x7f0000003500)=""/9, 0x9}, {&(0x7f0000003540)=""/161, 0xa1}, {&(0x7f0000003600)=""/46, 0x2e}, {&(0x7f0000003640)=""/126, 0x7e}, {&(0x7f00000036c0)}], 0x7, &(0x7f0000003780)=""/233, 0xe9, 0x7ff}, 0x8}, {{&(0x7f0000003880)=@nl=@proc, 0x80, &(0x7f0000004900)=[{&(0x7f0000003900)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x80000000}, 0x4}, {{&(0x7f0000004e00)=@ipx, 0x80, &(0x7f0000005480)=[{&(0x7f0000004e80)=""/121, 0x79}, {&(0x7f0000004f00)=""/13, 0xd}, {&(0x7f0000004f40)=""/195, 0xc3}, {&(0x7f0000005040)=""/147, 0x93}, {&(0x7f0000005100)=""/123, 0x7b}, {&(0x7f0000005180)}, {&(0x7f00000051c0)=""/32, 0x20}, {&(0x7f0000005200)=""/245, 0xf5}, {&(0x7f0000005300)=""/225, 0xe1}, {&(0x7f0000005400)=""/89, 0x59}], 0xa, &(0x7f0000005540)=""/202, 0xca, 0x9}, 0x6}], 0x5, 0x40000000, &(0x7f0000007b40)={r3, r4+30000000}) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000001400)) socket$inet6(0xa, 0x8080e, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000007cc0)={{{@in6=@loopback, @in6=@mcast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000007dc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000007e00)={'team0\x00'}) getsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f0000000400)=""/4096, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009bc0)=0x14) 03:42:08 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x5, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005d40)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) 03:42:09 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7}) pwrite64(r2, &(0x7f0000000200)="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", 0x200, 0x3200) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x800, 0x7, 0x9}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000008c0)='memory.events\x00', 0xb00000000000000, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000680)="0af51f023c123f3188a070") ioctl$SIOCAX25GETINFO(r1, 0x89ed, &(0x7f0000000440)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r3}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000006c0)=ANY=[@ANYBLOB="f2000000c51cf2eb332d05846535a7ed3e37f39104ea574b2fbe5dbe3fc2e10dbe02905590d2cafb69eff8e677eb610a6e785fcc56334ce39f531482c18f380d1c51c92257d10e2a2eff4672ef8609568ace3f8dd80e1fab85494cb0a789659ac8a42099f267dd19888629d9210d2fdfa12bad2fea9f2a3700f776cefa81351d9352423cd05361e95df1717139f2a3916c7eb20a69259e4d8df0fbe9ff096ed91a29eb2ce194c966fc39323f8c785a2bc95cb4cfcedadef0b2c60fecc9ca51417d3a62518c5ff41f33f13f26213da0cb0d67ff3c239447c0ef6124dabb12bffe9e08f2f91add15837451799e1bb1ec9017e8764155be"], 0x0) 03:42:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 03:42:09 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001580)=[{&(0x7f0000000400)="e4a82bcd5b007f18a28e9d46fe7f6c12d7b344eea8ca942ff7340d1c07c06d0242b50785deeacf4a77a41fc2e309aea9da03001b3772d590fcaaaf5cdbff6a597774dea45c37bcc055b91dd489028dd97152830d0d459d0e68f78bc44c4638c78b5b758d793b6f269cadfdedb04d5ff6c933f3ccd9a46e99c8e8c7db8724f0b7", 0x80}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000480)='W', 0x1}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0xced1, 0x0) 03:42:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0xffffffffffffffef) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000002c0), 0x12) sendfile(r1, r1, &(0x7f0000002580), 0x7fffffff) sendfile(r1, r1, &(0x7f0000000240), 0x8000) write$binfmt_aout(r1, &(0x7f0000005640)={{0x10b, 0xffffffff, 0xfffffffffffff30d, 0x3b4, 0x123, 0x2, 0x6a622f73}, "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", [[], [], [], [], [], [], []]}, 0x1720) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) accept$alg(r0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001cc0)={{{@in, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000001dc0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001e40)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000001e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001ec0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001500)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@mcast1}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001f00)={0x0, @multicast2, @multicast1}, &(0x7f0000001f40)=0xc) accept$packet(0xffffffffffffff9c, &(0x7f0000001f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001fc0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000027c0)={0x0, @rand_addr, @local}, &(0x7f0000002800)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000002880)={@dev}, &(0x7f00000028c0)=0x14) clock_gettime(0x0, &(0x7f0000007b00)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000007940)=[{{&(0x7f0000002900)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002980)=""/223, 0xdf}, {&(0x7f0000002a80)=""/222, 0xde}, {&(0x7f0000002b80)=""/217, 0xd9}, {&(0x7f0000002c80)=""/164, 0xa4}, {&(0x7f0000002d40)=""/226, 0xe2}, {&(0x7f0000002e40)=""/62, 0x3e}, {&(0x7f0000002e80)=""/75, 0x4b}, {&(0x7f0000002f00)=""/5, 0x5}, {&(0x7f0000002f40)=""/93, 0x5d}], 0x9, 0x0, 0x0, 0x68b}, 0x2}, {{&(0x7f0000003080)=@ax25, 0x80, &(0x7f0000003300)=[{&(0x7f0000003100)=""/119, 0x77}, {&(0x7f0000003180)=""/141, 0x8d}, {&(0x7f0000003240)=""/143, 0x8f}], 0x3, &(0x7f0000003340)=""/63, 0x3f, 0xfffffffffffff800}, 0x80000001}, {{&(0x7f0000003380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000003700)=[{&(0x7f0000003400)=""/148, 0x94}, {&(0x7f00000034c0)=""/53, 0x35}, {&(0x7f0000003500)=""/9, 0x9}, {&(0x7f0000003540)=""/161, 0xa1}, {&(0x7f0000003600)=""/46, 0x2e}, {&(0x7f0000003640)=""/126, 0x7e}, {&(0x7f00000036c0)}], 0x7, &(0x7f0000003780)=""/233, 0xe9, 0x7ff}, 0x8}, {{&(0x7f0000003880)=@nl=@proc, 0x80, &(0x7f0000004900)=[{&(0x7f0000003900)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x80000000}, 0x4}, {{&(0x7f0000004e00)=@ipx, 0x80, &(0x7f0000005480)=[{&(0x7f0000004e80)=""/121, 0x79}, {&(0x7f0000004f00)=""/13, 0xd}, {&(0x7f0000004f40)=""/195, 0xc3}, {&(0x7f0000005040)=""/147, 0x93}, {&(0x7f0000005100)=""/123, 0x7b}, {&(0x7f0000005180)}, {&(0x7f00000051c0)=""/32, 0x20}, {&(0x7f0000005200)=""/245, 0xf5}, {&(0x7f0000005300)=""/225, 0xe1}, {&(0x7f0000005400)=""/89, 0x59}], 0xa, &(0x7f0000005540)=""/202, 0xca, 0x9}, 0x6}], 0x5, 0x40000000, &(0x7f0000007b40)={r3, r4+30000000}) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000001400)) socket$inet6(0xa, 0x8080e, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000007cc0)={{{@in6=@loopback, @in6=@mcast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000007dc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000007e00)={'team0\x00'}) getsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f0000000400)=""/4096, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009bc0)=0x14) 03:42:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f00000000c0), 0x4) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 03:42:09 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1}, [@rose, @null, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @default, @null]}, 0x48) getpeername$ax25(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r2 = accept4$inet(r1, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x800) recvmsg(r2, &(0x7f0000000e00)={&(0x7f0000000a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000ac0)=""/62, 0x3e}, {&(0x7f0000000b00)=""/91, 0x5b}, {&(0x7f0000000b80)=""/116, 0x74}, {&(0x7f0000000c00)}, {&(0x7f0000000c40)=""/19, 0x13}, {&(0x7f0000000c80)=""/186, 0xba}], 0x6, &(0x7f0000000dc0)=""/48, 0x30}, 0x10000) read$alg(r3, &(0x7f0000000e40)=""/117, 0x75) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x81}, &(0x7f0000000280)=0x8) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x6, 0x0, "95bf6c49c43ac830daea8382e2a52cd038b82ce6eff5d84cde7afc1fa5b191d001c5a33ef1ff783def9e21ead571577b4247b5f55940ec527e36b67b939eb2a97e0eb9c3c87fa09a1054c35c37ecb223"}, 0xd8) setsockopt$inet_int(r5, 0x0, 0x14, &(0x7f0000000300)=0x8, 0x4) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, 0x0, 0x0) shutdown(r6, 0x0) recvmmsg(r6, &(0x7f0000000000), 0xd09aed000004a3, 0x0, 0x0) sendto$inet(r5, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000180)={0x0, r5, 0x7, 0x1, 0xfffffffffffffff9, 0xffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x3e, &(0x7f00000003c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) write$binfmt_elf64(r5, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) recvmsg(r5, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x300) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000002c0)={r4, 0x7f, 0x2, 0x1ff}, 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={r7, @in6={{0xa, 0x4e20, 0xfffffffffffffff7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x380000}}, 0x401, 0x4c4, 0x0, 0xe8}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 2407.478199][T28374] ax25_connect(): syz-executor.3 uses autobind, please contact jreuter@yaina.de 03:42:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0xffffffffffffffef) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000002c0), 0x12) sendfile(r1, r1, &(0x7f0000002580), 0x7fffffff) sendfile(r1, r1, &(0x7f0000000240), 0x8000) write$binfmt_aout(r1, &(0x7f0000005640)={{0x10b, 0xffffffff, 0xfffffffffffff30d, 0x3b4, 0x123, 0x2, 0x6a622f73}, "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", [[], [], [], [], [], [], []]}, 0x1720) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) accept$alg(r0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001cc0)={{{@in, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000001dc0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001e40)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000001e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001ec0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001500)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@mcast1}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001f00)={0x0, @multicast2, @multicast1}, &(0x7f0000001f40)=0xc) accept$packet(0xffffffffffffff9c, &(0x7f0000001f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001fc0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000027c0)={0x0, @rand_addr, @local}, &(0x7f0000002800)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000002880)={@dev}, &(0x7f00000028c0)=0x14) clock_gettime(0x0, &(0x7f0000007b00)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000007940)=[{{&(0x7f0000002900)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002980)=""/223, 0xdf}, {&(0x7f0000002a80)=""/222, 0xde}, {&(0x7f0000002b80)=""/217, 0xd9}, {&(0x7f0000002c80)=""/164, 0xa4}, {&(0x7f0000002d40)=""/226, 0xe2}, {&(0x7f0000002e40)=""/62, 0x3e}, {&(0x7f0000002e80)=""/75, 0x4b}, {&(0x7f0000002f00)=""/5, 0x5}, {&(0x7f0000002f40)=""/93, 0x5d}], 0x9, 0x0, 0x0, 0x68b}, 0x2}, {{&(0x7f0000003080)=@ax25, 0x80, &(0x7f0000003300)=[{&(0x7f0000003100)=""/119, 0x77}, {&(0x7f0000003180)=""/141, 0x8d}, {&(0x7f0000003240)=""/143, 0x8f}], 0x3, &(0x7f0000003340)=""/63, 0x3f, 0xfffffffffffff800}, 0x80000001}, {{&(0x7f0000003380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000003700)=[{&(0x7f0000003400)=""/148, 0x94}, {&(0x7f00000034c0)=""/53, 0x35}, {&(0x7f0000003500)=""/9, 0x9}, {&(0x7f0000003540)=""/161, 0xa1}, {&(0x7f0000003600)=""/46, 0x2e}, {&(0x7f0000003640)=""/126, 0x7e}, {&(0x7f00000036c0)}], 0x7, &(0x7f0000003780)=""/233, 0xe9, 0x7ff}, 0x8}, {{&(0x7f0000003880)=@nl=@proc, 0x80, &(0x7f0000004900)=[{&(0x7f0000003900)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x80000000}, 0x4}, {{&(0x7f0000004e00)=@ipx, 0x80, &(0x7f0000005480)=[{&(0x7f0000004e80)=""/121, 0x79}, {&(0x7f0000004f00)=""/13, 0xd}, {&(0x7f0000004f40)=""/195, 0xc3}, {&(0x7f0000005040)=""/147, 0x93}, {&(0x7f0000005100)=""/123, 0x7b}, {&(0x7f0000005180)}, {&(0x7f00000051c0)=""/32, 0x20}, {&(0x7f0000005200)=""/245, 0xf5}, {&(0x7f0000005300)=""/225, 0xe1}, {&(0x7f0000005400)=""/89, 0x59}], 0xa, &(0x7f0000005540)=""/202, 0xca, 0x9}, 0x6}], 0x5, 0x40000000, &(0x7f0000007b40)={r3, r4+30000000}) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000001400)) socket$inet6(0xa, 0x8080e, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000007cc0)={{{@in6=@loopback, @in6=@mcast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000007dc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000007e00)={'team0\x00'}) getsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f0000000400)=""/4096, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009bc0)=0x14) 03:42:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000036, &(0x7f00000001c0)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000003c00)=0xffffffffffffffd9) 03:42:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a91", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x100000102) recvmmsg(r1, &(0x7f0000000000)=[{{&(0x7f0000000080)=@ll, 0x80, &(0x7f0000000680)}}, {{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/113, 0x7ffff000}], 0x1, &(0x7f0000000300)=""/73, 0xfffffe91}}], 0x40000000000006c, 0x0, 0x0) 03:42:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 2407.702928][ T26] audit: type=1804 audit(1554694929.744:604): pid=28384 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir652303323/syzkaller.n3WmE1/1455/memory.events" dev="sda1" ino=16810 res=1 03:42:09 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000000)={{}, [@rose, @remote, @rose, @netrom, @rose, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x3f000000}, @bcast]}, 0x48) 03:42:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000980)=@nat={'nat\x00', 0x19, 0x3, 0x390, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x200004a0], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'irlan0\x00', 'eql\x00', '\x00', @link_local, [], @remote, [], 0xe0, 0x150, 0x180, [@devgroup={'devgroup\x00', 0x18, {{0xe4e8d2383166caa4}}}, @state={'state\x00', 0x8}]}, [@snat={'snat\x00', 0x10}, @snat={'snat\x00', 0x10, {{@link_local}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'bcsh0\x00', 'bridge_slave_0\x00', 'teql0\x00', 'team_slave_0\x00', @random="18b0b5f8d603", [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x1b, 0x0, 0x0, 'gretap0\x00', 'sit0\x00', 'bridge_slave_1\x00', 'team_slave_1\x00', @random="7cf236c2999a", [], @dev, [0x2], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10}}]}]}, 0x408) [ 2407.976601][T28402] ax25_connect(): syz-executor.1 uses autobind, please contact jreuter@yaina.de [ 2408.288255][T28386] ax25_connect(): syz-executor.3 uses autobind, please contact jreuter@yaina.de 03:42:10 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7}) pwrite64(r2, &(0x7f0000000200)="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", 0x200, 0x3200) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x800, 0x7, 0x9}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000008c0)='memory.events\x00', 0xb00000000000000, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000680)="0af51f023c123f3188a070") ioctl$SIOCAX25GETINFO(r1, 0x89ed, &(0x7f0000000440)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r3}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000006c0)=ANY=[@ANYBLOB="f2000000c51cf2eb332d05846535a7ed3e37f39104ea574b2fbe5dbe3fc2e10dbe02905590d2cafb69eff8e677eb610a6e785fcc56334ce39f531482c18f380d1c51c92257d10e2a2eff4672ef8609568ace3f8dd80e1fab85494cb0a789659ac8a42099f267dd19888629d9210d2fdfa12bad2fea9f2a3700f776cefa81351d9352423cd05361e95df1717139f2a3916c7eb20a69259e4d8df0fbe9ff096ed91a29eb2ce194c966fc39323f8c785a2bc95cb4cfcedadef0b2c60fecc9ca51417d3a62518c5ff41f33f13f26213da0cb0d67ff3c239447c0ef6124dabb12bffe9e08f2f91add15837451799e1bb1ec9017e8764155be"], 0x0) 03:42:10 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000000)={{}, [@rose, @remote, @rose, @netrom, @rose, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x3f000000}, @bcast]}, 0x48) 03:42:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x7, 0x100000000000913, 0x6}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$MAP_CREATE(0x2, &(0x7f0000000180)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:42:10 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00', 0x2000}) r2 = socket$inet6(0xa, 0xf, 0x20) ioctl(r0, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\'', 0x1ff) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000640)={0x2, 0x0, @multicast2}, &(0x7f0000000980)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x4e20, 0x3, @remote, 0x40}}, 0x0, 0x8, 0x169, 0x3}, &(0x7f0000000b00)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000002340)=ANY=[@ANYBLOB="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"/1195], 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000001c40), 0x4) syz_genetlink_get_family_id$fou(&(0x7f00000009c0)='fou\x00') pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000680)=""/200, 0xc8}, {&(0x7f0000000580)=""/183, 0xb7}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f0000000b80)=""/143, 0x8f}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x5}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r5, 0x28, 0x6, &(0x7f0000000380), 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000002c0)={0x0, 0x7, 0x8, 0x40003}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000780)={0x0, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f00000008c0)={{0x67, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e21, 0x0, 'wrr\x00', 0x6, 0x4, 0x2}, {@loopback, 0x4e22, 0x2000, 0x7, 0xde, 0x80000001}}, 0x44) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b40)='./cgr0@h\xd6S*\x84\xb1\x14\xe4\x1f\xe0\xf39\xc9\x15s\x02\xd8t\x92&\xdd\xa4\'\x16\xc9Xyx$\xf2\xcbyz1\x00\xd8>\x83\xd6\bR\xad\xb9Z-U\xc8D\x8a\xad\xfc', 0x200002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20000002}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001d80)='./cgroup.net/syz1\x00KU[w\xc2\xa0u\xcd\xed\x90\xf5(<\xd9\xfb\x01\xf4\x05\xf2\xaf{K<\x82\xc4\x17w\xee-\x1c\xde\xce\x0f\xa6\x9a\xbeL\xab\xba\x98\xa8\x92\xca\xae\x9a(\xb5R9\x8f\xed\xcf\x8e\xaa\xf1\x1a\xab\x94+\xd0\x0e\xf3R\x0e\xe2\xe2\xde@\'\x04\xa3\'H\x8b\xa3\x06,cds\xc9\x82\xa8\xe7\x03\xd9\x9b\x81\xdb\xda\x87\xa9\x04\xaa\xbf!\x8e\xc9\x9c\v\xb2\xd9\xb7\xffL\xe09\x85\x1f\x8e\xce\xe6v\x0fkT\xe2\xe4\xe9\xfc\xaf]\x84Z@*9\x94\x97;\xea\xda\xe4\x02\x90{\x8cQ8ViU\x90\x17\xd6Ifi\x89d\x88\x13\xcfaw\xa2\xab\x00\xc0j\xa0\xc1iT\xe3\xe7\xfct\x12\xb4\x1b\x109\xa1\x86{+\x9fJ`?Q\xa2\x86\x93\x02}P\xec\xa7}]\xd5e\x83\xd2k\b\xf8\xa3\n\x13<\xaf\xae\xb3D\x12U)\xb9cw&\x81', 0x1ff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f0000000200)}, 0xfffffdb5) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000000)={0x8, 0x5, 0x7, 0x7ff, 0x7}) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000940)) read(r6, &(0x7f0000000640), 0x0) accept(r2, &(0x7f0000000480)=@sco, &(0x7f0000000500)=0x2f2) close(r0) getpeername(r0, &(0x7f0000001c80)=@pptp, &(0x7f00000000c0)=0x80) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0xc00000000000000}) 03:42:10 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x5, 0x0, 0x0, {}, {}, {}, 0x300, @can={{}, 0x0, 0x0, 0x0, 0x0, "551dec3da111ac66"}}, 0x48}}, 0x0) [ 2408.467272][T28413] ax25_connect(): syz-executor.1 uses autobind, please contact jreuter@yaina.de 03:42:10 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000000)={{}, [@rose, @remote, @rose, @netrom, @rose, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x3f000000}, @bcast]}, 0x48) 03:42:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a91", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x100000102) recvmmsg(r1, &(0x7f0000000000)=[{{&(0x7f0000000080)=@ll, 0x80, &(0x7f0000000680)}}, {{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/113, 0x7ffff000}], 0x1, &(0x7f0000000300)=""/73, 0xfffffe91}}], 0x40000000000006c, 0x0, 0x0) 03:42:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) write$binfmt_script(r1, &(0x7f0000000400)={'#! ', './file0'}, 0xfffffeda) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000003}) [ 2408.651116][T28426] ax25_connect(): syz-executor.1 uses autobind, please contact jreuter@yaina.de 03:42:10 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00', 0x2000}) r2 = socket$inet6(0xa, 0xf, 0x20) ioctl(r0, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\'', 0x1ff) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000640)={0x2, 0x0, @multicast2}, &(0x7f0000000980)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x4e20, 0x3, @remote, 0x40}}, 0x0, 0x8, 0x169, 0x3}, &(0x7f0000000b00)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000002340)=ANY=[@ANYBLOB="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"/1195], 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000001c40), 0x4) syz_genetlink_get_family_id$fou(&(0x7f00000009c0)='fou\x00') pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000680)=""/200, 0xc8}, {&(0x7f0000000580)=""/183, 0xb7}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f0000000b80)=""/143, 0x8f}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x5}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r5, 0x28, 0x6, &(0x7f0000000380), 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000002c0)={0x0, 0x7, 0x8, 0x40003}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000780)={0x0, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f00000008c0)={{0x67, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e21, 0x0, 'wrr\x00', 0x6, 0x4, 0x2}, {@loopback, 0x4e22, 0x2000, 0x7, 0xde, 0x80000001}}, 0x44) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b40)='./cgr0@h\xd6S*\x84\xb1\x14\xe4\x1f\xe0\xf39\xc9\x15s\x02\xd8t\x92&\xdd\xa4\'\x16\xc9Xyx$\xf2\xcbyz1\x00\xd8>\x83\xd6\bR\xad\xb9Z-U\xc8D\x8a\xad\xfc', 0x200002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20000002}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001d80)='./cgroup.net/syz1\x00KU[w\xc2\xa0u\xcd\xed\x90\xf5(<\xd9\xfb\x01\xf4\x05\xf2\xaf{K<\x82\xc4\x17w\xee-\x1c\xde\xce\x0f\xa6\x9a\xbeL\xab\xba\x98\xa8\x92\xca\xae\x9a(\xb5R9\x8f\xed\xcf\x8e\xaa\xf1\x1a\xab\x94+\xd0\x0e\xf3R\x0e\xe2\xe2\xde@\'\x04\xa3\'H\x8b\xa3\x06,cds\xc9\x82\xa8\xe7\x03\xd9\x9b\x81\xdb\xda\x87\xa9\x04\xaa\xbf!\x8e\xc9\x9c\v\xb2\xd9\xb7\xffL\xe09\x85\x1f\x8e\xce\xe6v\x0fkT\xe2\xe4\xe9\xfc\xaf]\x84Z@*9\x94\x97;\xea\xda\xe4\x02\x90{\x8cQ8ViU\x90\x17\xd6Ifi\x89d\x88\x13\xcfaw\xa2\xab\x00\xc0j\xa0\xc1iT\xe3\xe7\xfct\x12\xb4\x1b\x109\xa1\x86{+\x9fJ`?Q\xa2\x86\x93\x02}P\xec\xa7}]\xd5e\x83\xd2k\b\xf8\xa3\n\x13<\xaf\xae\xb3D\x12U)\xb9cw&\x81', 0x1ff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f0000000200)}, 0xfffffdb5) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000000)={0x8, 0x5, 0x7, 0x7ff, 0x7}) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000940)) read(r6, &(0x7f0000000640), 0x0) accept(r2, &(0x7f0000000480)=@sco, &(0x7f0000000500)=0x2f2) close(r0) getpeername(r0, &(0x7f0000001c80)=@pptp, &(0x7f00000000c0)=0x80) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0xc00000000000000}) 03:42:10 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000000)={{}, [@rose, @remote, @rose, @netrom, @rose, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x3f000000}, @bcast]}, 0x48) 03:42:10 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00', 0x2000}) r2 = socket$inet6(0xa, 0xf, 0x20) ioctl(r0, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\'', 0x1ff) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000640)={0x2, 0x0, @multicast2}, &(0x7f0000000980)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x4e20, 0x3, @remote, 0x40}}, 0x0, 0x8, 0x169, 0x3}, &(0x7f0000000b00)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000002340)=ANY=[@ANYBLOB="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"/1195], 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000001c40), 0x4) syz_genetlink_get_family_id$fou(&(0x7f00000009c0)='fou\x00') pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000680)=""/200, 0xc8}, {&(0x7f0000000580)=""/183, 0xb7}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f0000000b80)=""/143, 0x8f}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x5}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r5, 0x28, 0x6, &(0x7f0000000380), 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000002c0)={0x0, 0x7, 0x8, 0x40003}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000780)={0x0, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f00000008c0)={{0x67, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e21, 0x0, 'wrr\x00', 0x6, 0x4, 0x2}, {@loopback, 0x4e22, 0x2000, 0x7, 0xde, 0x80000001}}, 0x44) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b40)='./cgr0@h\xd6S*\x84\xb1\x14\xe4\x1f\xe0\xf39\xc9\x15s\x02\xd8t\x92&\xdd\xa4\'\x16\xc9Xyx$\xf2\xcbyz1\x00\xd8>\x83\xd6\bR\xad\xb9Z-U\xc8D\x8a\xad\xfc', 0x200002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20000002}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001d80)='./cgroup.net/syz1\x00KU[w\xc2\xa0u\xcd\xed\x90\xf5(<\xd9\xfb\x01\xf4\x05\xf2\xaf{K<\x82\xc4\x17w\xee-\x1c\xde\xce\x0f\xa6\x9a\xbeL\xab\xba\x98\xa8\x92\xca\xae\x9a(\xb5R9\x8f\xed\xcf\x8e\xaa\xf1\x1a\xab\x94+\xd0\x0e\xf3R\x0e\xe2\xe2\xde@\'\x04\xa3\'H\x8b\xa3\x06,cds\xc9\x82\xa8\xe7\x03\xd9\x9b\x81\xdb\xda\x87\xa9\x04\xaa\xbf!\x8e\xc9\x9c\v\xb2\xd9\xb7\xffL\xe09\x85\x1f\x8e\xce\xe6v\x0fkT\xe2\xe4\xe9\xfc\xaf]\x84Z@*9\x94\x97;\xea\xda\xe4\x02\x90{\x8cQ8ViU\x90\x17\xd6Ifi\x89d\x88\x13\xcfaw\xa2\xab\x00\xc0j\xa0\xc1iT\xe3\xe7\xfct\x12\xb4\x1b\x109\xa1\x86{+\x9fJ`?Q\xa2\x86\x93\x02}P\xec\xa7}]\xd5e\x83\xd2k\b\xf8\xa3\n\x13<\xaf\xae\xb3D\x12U)\xb9cw&\x81', 0x1ff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f0000000200)}, 0xfffffdb5) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000000)={0x8, 0x5, 0x7, 0x7ff, 0x7}) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000940)) read(r6, &(0x7f0000000640), 0x0) accept(r2, &(0x7f0000000480)=@sco, &(0x7f0000000500)=0x2f2) close(r0) getpeername(r0, &(0x7f0000001c80)=@pptp, &(0x7f00000000c0)=0x80) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0xc00000000000000}) [ 2408.891291][T28449] ax25_connect(): syz-executor.1 uses autobind, please contact jreuter@yaina.de [ 2408.902264][ T26] audit: type=1804 audit(1554694930.954:605): pid=28440 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir652303323/syzkaller.n3WmE1/1456/memory.events" dev="sda1" ino=17137 res=1 03:42:11 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000500)={0x8, 0x0, 0xffffffffffffffff}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) getuid() pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, 0x0) 03:42:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) write$binfmt_script(r1, &(0x7f0000000400)={'#! ', './file0'}, 0xfffffeda) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000003}) 03:42:11 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00', 0x2000}) r2 = socket$inet6(0xa, 0xf, 0x20) ioctl(r0, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\'', 0x1ff) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000640)={0x2, 0x0, @multicast2}, &(0x7f0000000980)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x4e20, 0x3, @remote, 0x40}}, 0x0, 0x8, 0x169, 0x3}, &(0x7f0000000b00)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000002340)=ANY=[@ANYBLOB="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"/1195], 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000001c40), 0x4) syz_genetlink_get_family_id$fou(&(0x7f00000009c0)='fou\x00') pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000680)=""/200, 0xc8}, {&(0x7f0000000580)=""/183, 0xb7}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f0000000b80)=""/143, 0x8f}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x5}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r5, 0x28, 0x6, &(0x7f0000000380), 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000002c0)={0x0, 0x7, 0x8, 0x40003}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000780)={0x0, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f00000008c0)={{0x67, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e21, 0x0, 'wrr\x00', 0x6, 0x4, 0x2}, {@loopback, 0x4e22, 0x2000, 0x7, 0xde, 0x80000001}}, 0x44) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b40)='./cgr0@h\xd6S*\x84\xb1\x14\xe4\x1f\xe0\xf39\xc9\x15s\x02\xd8t\x92&\xdd\xa4\'\x16\xc9Xyx$\xf2\xcbyz1\x00\xd8>\x83\xd6\bR\xad\xb9Z-U\xc8D\x8a\xad\xfc', 0x200002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20000002}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001d80)='./cgroup.net/syz1\x00KU[w\xc2\xa0u\xcd\xed\x90\xf5(<\xd9\xfb\x01\xf4\x05\xf2\xaf{K<\x82\xc4\x17w\xee-\x1c\xde\xce\x0f\xa6\x9a\xbeL\xab\xba\x98\xa8\x92\xca\xae\x9a(\xb5R9\x8f\xed\xcf\x8e\xaa\xf1\x1a\xab\x94+\xd0\x0e\xf3R\x0e\xe2\xe2\xde@\'\x04\xa3\'H\x8b\xa3\x06,cds\xc9\x82\xa8\xe7\x03\xd9\x9b\x81\xdb\xda\x87\xa9\x04\xaa\xbf!\x8e\xc9\x9c\v\xb2\xd9\xb7\xffL\xe09\x85\x1f\x8e\xce\xe6v\x0fkT\xe2\xe4\xe9\xfc\xaf]\x84Z@*9\x94\x97;\xea\xda\xe4\x02\x90{\x8cQ8ViU\x90\x17\xd6Ifi\x89d\x88\x13\xcfaw\xa2\xab\x00\xc0j\xa0\xc1iT\xe3\xe7\xfct\x12\xb4\x1b\x109\xa1\x86{+\x9fJ`?Q\xa2\x86\x93\x02}P\xec\xa7}]\xd5e\x83\xd2k\b\xf8\xa3\n\x13<\xaf\xae\xb3D\x12U)\xb9cw&\x81', 0x1ff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f0000000200)}, 0xfffffdb5) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000000)={0x8, 0x5, 0x7, 0x7ff, 0x7}) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000940)) read(r6, &(0x7f0000000640), 0x0) accept(r2, &(0x7f0000000480)=@sco, &(0x7f0000000500)=0x2f2) close(r0) getpeername(r0, &(0x7f0000001c80)=@pptp, &(0x7f00000000c0)=0x80) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0xc00000000000000}) 03:42:11 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000500)={0x8, 0x0, 0xffffffffffffffff}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) getuid() pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, 0x0) 03:42:11 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00', 0x2000}) r2 = socket$inet6(0xa, 0xf, 0x20) ioctl(r0, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\'', 0x1ff) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000640)={0x2, 0x0, @multicast2}, &(0x7f0000000980)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x4e20, 0x3, @remote, 0x40}}, 0x0, 0x8, 0x169, 0x3}, &(0x7f0000000b00)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000002340)=ANY=[@ANYBLOB="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"/1195], 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000001c40), 0x4) syz_genetlink_get_family_id$fou(&(0x7f00000009c0)='fou\x00') pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000680)=""/200, 0xc8}, {&(0x7f0000000580)=""/183, 0xb7}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f0000000b80)=""/143, 0x8f}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x5}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r5, 0x28, 0x6, &(0x7f0000000380), 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000002c0)={0x0, 0x7, 0x8, 0x40003}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000780)={0x0, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f00000008c0)={{0x67, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e21, 0x0, 'wrr\x00', 0x6, 0x4, 0x2}, {@loopback, 0x4e22, 0x2000, 0x7, 0xde, 0x80000001}}, 0x44) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b40)='./cgr0@h\xd6S*\x84\xb1\x14\xe4\x1f\xe0\xf39\xc9\x15s\x02\xd8t\x92&\xdd\xa4\'\x16\xc9Xyx$\xf2\xcbyz1\x00\xd8>\x83\xd6\bR\xad\xb9Z-U\xc8D\x8a\xad\xfc', 0x200002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20000002}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001d80)='./cgroup.net/syz1\x00KU[w\xc2\xa0u\xcd\xed\x90\xf5(<\xd9\xfb\x01\xf4\x05\xf2\xaf{K<\x82\xc4\x17w\xee-\x1c\xde\xce\x0f\xa6\x9a\xbeL\xab\xba\x98\xa8\x92\xca\xae\x9a(\xb5R9\x8f\xed\xcf\x8e\xaa\xf1\x1a\xab\x94+\xd0\x0e\xf3R\x0e\xe2\xe2\xde@\'\x04\xa3\'H\x8b\xa3\x06,cds\xc9\x82\xa8\xe7\x03\xd9\x9b\x81\xdb\xda\x87\xa9\x04\xaa\xbf!\x8e\xc9\x9c\v\xb2\xd9\xb7\xffL\xe09\x85\x1f\x8e\xce\xe6v\x0fkT\xe2\xe4\xe9\xfc\xaf]\x84Z@*9\x94\x97;\xea\xda\xe4\x02\x90{\x8cQ8ViU\x90\x17\xd6Ifi\x89d\x88\x13\xcfaw\xa2\xab\x00\xc0j\xa0\xc1iT\xe3\xe7\xfct\x12\xb4\x1b\x109\xa1\x86{+\x9fJ`?Q\xa2\x86\x93\x02}P\xec\xa7}]\xd5e\x83\xd2k\b\xf8\xa3\n\x13<\xaf\xae\xb3D\x12U)\xb9cw&\x81', 0x1ff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f0000000200)}, 0xfffffdb5) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000000)={0x8, 0x5, 0x7, 0x7ff, 0x7}) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000940)) read(r6, &(0x7f0000000640), 0x0) accept(r2, &(0x7f0000000480)=@sco, &(0x7f0000000500)=0x2f2) close(r0) getpeername(r0, &(0x7f0000001c80)=@pptp, &(0x7f00000000c0)=0x80) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0xc00000000000000}) 03:42:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a91", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x100000102) recvmmsg(r1, &(0x7f0000000000)=[{{&(0x7f0000000080)=@ll, 0x80, &(0x7f0000000680)}}, {{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/113, 0x7ffff000}], 0x1, &(0x7f0000000300)=""/73, 0xfffffe91}}], 0x40000000000006c, 0x0, 0x0) 03:42:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000001680)=""/4096, &(0x7f0000000180)=0xfffffffffffffc92) 03:42:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x4, 0x4) 03:42:11 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000500)={0x8, 0x0, 0xffffffffffffffff}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) getuid() pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, 0x0) 03:42:11 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00', 0x2000}) r2 = socket$inet6(0xa, 0xf, 0x20) ioctl(r0, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\'', 0x1ff) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000640)={0x2, 0x0, @multicast2}, &(0x7f0000000980)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x4e20, 0x3, @remote, 0x40}}, 0x0, 0x8, 0x169, 0x3}, &(0x7f0000000b00)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000002340)=ANY=[@ANYBLOB="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"/1195], 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000001c40), 0x4) syz_genetlink_get_family_id$fou(&(0x7f00000009c0)='fou\x00') pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000680)=""/200, 0xc8}, {&(0x7f0000000580)=""/183, 0xb7}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f0000000b80)=""/143, 0x8f}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x5}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r5, 0x28, 0x6, &(0x7f0000000380), 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000002c0)={0x0, 0x7, 0x8, 0x40003}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000780)={0x0, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f00000008c0)={{0x67, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e21, 0x0, 'wrr\x00', 0x6, 0x4, 0x2}, {@loopback, 0x4e22, 0x2000, 0x7, 0xde, 0x80000001}}, 0x44) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b40)='./cgr0@h\xd6S*\x84\xb1\x14\xe4\x1f\xe0\xf39\xc9\x15s\x02\xd8t\x92&\xdd\xa4\'\x16\xc9Xyx$\xf2\xcbyz1\x00\xd8>\x83\xd6\bR\xad\xb9Z-U\xc8D\x8a\xad\xfc', 0x200002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20000002}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001d80)='./cgroup.net/syz1\x00KU[w\xc2\xa0u\xcd\xed\x90\xf5(<\xd9\xfb\x01\xf4\x05\xf2\xaf{K<\x82\xc4\x17w\xee-\x1c\xde\xce\x0f\xa6\x9a\xbeL\xab\xba\x98\xa8\x92\xca\xae\x9a(\xb5R9\x8f\xed\xcf\x8e\xaa\xf1\x1a\xab\x94+\xd0\x0e\xf3R\x0e\xe2\xe2\xde@\'\x04\xa3\'H\x8b\xa3\x06,cds\xc9\x82\xa8\xe7\x03\xd9\x9b\x81\xdb\xda\x87\xa9\x04\xaa\xbf!\x8e\xc9\x9c\v\xb2\xd9\xb7\xffL\xe09\x85\x1f\x8e\xce\xe6v\x0fkT\xe2\xe4\xe9\xfc\xaf]\x84Z@*9\x94\x97;\xea\xda\xe4\x02\x90{\x8cQ8ViU\x90\x17\xd6Ifi\x89d\x88\x13\xcfaw\xa2\xab\x00\xc0j\xa0\xc1iT\xe3\xe7\xfct\x12\xb4\x1b\x109\xa1\x86{+\x9fJ`?Q\xa2\x86\x93\x02}P\xec\xa7}]\xd5e\x83\xd2k\b\xf8\xa3\n\x13<\xaf\xae\xb3D\x12U)\xb9cw&\x81', 0x1ff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f0000000200)}, 0xfffffdb5) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000000)={0x8, 0x5, 0x7, 0x7ff, 0x7}) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000940)) read(r6, &(0x7f0000000640), 0x0) accept(r2, &(0x7f0000000480)=@sco, &(0x7f0000000500)=0x2f2) close(r0) getpeername(r0, &(0x7f0000001c80)=@pptp, &(0x7f00000000c0)=0x80) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0xc00000000000000}) 03:42:11 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00', 0x2000}) r2 = socket$inet6(0xa, 0xf, 0x20) ioctl(r0, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\'', 0x1ff) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000640)={0x2, 0x0, @multicast2}, &(0x7f0000000980)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x4e20, 0x3, @remote, 0x40}}, 0x0, 0x8, 0x169, 0x3}, &(0x7f0000000b00)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000002340)=ANY=[@ANYBLOB="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"/1195], 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000001c40), 0x4) syz_genetlink_get_family_id$fou(&(0x7f00000009c0)='fou\x00') pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000680)=""/200, 0xc8}, {&(0x7f0000000580)=""/183, 0xb7}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f0000000b80)=""/143, 0x8f}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x5}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r5, 0x28, 0x6, &(0x7f0000000380), 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000002c0)={0x0, 0x7, 0x8, 0x40003}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000780)={0x0, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f00000008c0)={{0x67, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e21, 0x0, 'wrr\x00', 0x6, 0x4, 0x2}, {@loopback, 0x4e22, 0x2000, 0x7, 0xde, 0x80000001}}, 0x44) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b40)='./cgr0@h\xd6S*\x84\xb1\x14\xe4\x1f\xe0\xf39\xc9\x15s\x02\xd8t\x92&\xdd\xa4\'\x16\xc9Xyx$\xf2\xcbyz1\x00\xd8>\x83\xd6\bR\xad\xb9Z-U\xc8D\x8a\xad\xfc', 0x200002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20000002}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001d80)='./cgroup.net/syz1\x00KU[w\xc2\xa0u\xcd\xed\x90\xf5(<\xd9\xfb\x01\xf4\x05\xf2\xaf{K<\x82\xc4\x17w\xee-\x1c\xde\xce\x0f\xa6\x9a\xbeL\xab\xba\x98\xa8\x92\xca\xae\x9a(\xb5R9\x8f\xed\xcf\x8e\xaa\xf1\x1a\xab\x94+\xd0\x0e\xf3R\x0e\xe2\xe2\xde@\'\x04\xa3\'H\x8b\xa3\x06,cds\xc9\x82\xa8\xe7\x03\xd9\x9b\x81\xdb\xda\x87\xa9\x04\xaa\xbf!\x8e\xc9\x9c\v\xb2\xd9\xb7\xffL\xe09\x85\x1f\x8e\xce\xe6v\x0fkT\xe2\xe4\xe9\xfc\xaf]\x84Z@*9\x94\x97;\xea\xda\xe4\x02\x90{\x8cQ8ViU\x90\x17\xd6Ifi\x89d\x88\x13\xcfaw\xa2\xab\x00\xc0j\xa0\xc1iT\xe3\xe7\xfct\x12\xb4\x1b\x109\xa1\x86{+\x9fJ`?Q\xa2\x86\x93\x02}P\xec\xa7}]\xd5e\x83\xd2k\b\xf8\xa3\n\x13<\xaf\xae\xb3D\x12U)\xb9cw&\x81', 0x1ff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f0000000200)}, 0xfffffdb5) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000000)={0x8, 0x5, 0x7, 0x7ff, 0x7}) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000940)) read(r6, &(0x7f0000000640), 0x0) accept(r2, &(0x7f0000000480)=@sco, &(0x7f0000000500)=0x2f2) close(r0) getpeername(r0, &(0x7f0000001c80)=@pptp, &(0x7f00000000c0)=0x80) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0xc00000000000000}) 03:42:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) write$binfmt_script(r1, &(0x7f0000000400)={'#! ', './file0'}, 0xfffffeda) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000003}) 03:42:11 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000001c0)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x4, 0x4, 0xa94e}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r2, &(0x7f0000000280), 0x0}, 0x18) pselect6(0xffffffffffffff3a, &(0x7f0000000040)={0x25df1850, 0x3f, 0xc74, 0x0, 0x4, 0x3, 0x7fffffff, 0x1}, &(0x7f0000000080)={0x4, 0x401, 0xd265, 0x9, 0xd687, 0xf4, 0xc6}, &(0x7f00000000c0)={0x100000001, 0x3, 0xa1d3, 0x1c5dd1da, 0x7, 0xb0, 0x7, 0x5}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={0x8}, 0x8}) getsockopt(0xffffffffffffffff, 0x8000200000000114, 0x8, &(0x7f000047c000), &(0x7f0000000000)) 03:42:12 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000001c0)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x4, 0x4, 0xa94e}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r2, &(0x7f0000000280), 0x0}, 0x18) pselect6(0xffffffffffffff3a, &(0x7f0000000040)={0x25df1850, 0x3f, 0xc74, 0x0, 0x4, 0x3, 0x7fffffff, 0x1}, &(0x7f0000000080)={0x4, 0x401, 0xd265, 0x9, 0xd687, 0xf4, 0xc6}, &(0x7f00000000c0)={0x100000001, 0x3, 0xa1d3, 0x1c5dd1da, 0x7, 0xb0, 0x7, 0x5}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={0x8}, 0x8}) getsockopt(0xffffffffffffffff, 0x8000200000000114, 0x8, &(0x7f000047c000), &(0x7f0000000000)) 03:42:12 executing program 0: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000001c0)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x4, 0x4, 0xa94e}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r2, &(0x7f0000000280), 0x0}, 0x18) pselect6(0xffffffffffffff3a, &(0x7f0000000040)={0x25df1850, 0x3f, 0xc74, 0x0, 0x4, 0x3, 0x7fffffff, 0x1}, &(0x7f0000000080)={0x4, 0x401, 0xd265, 0x9, 0xd687, 0xf4, 0xc6}, &(0x7f00000000c0)={0x100000001, 0x3, 0xa1d3, 0x1c5dd1da, 0x7, 0xb0, 0x7, 0x5}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={0x8}, 0x8}) getsockopt(0xffffffffffffffff, 0x8000200000000114, 0x8, &(0x7f000047c000), &(0x7f0000000000)) 03:42:12 executing program 3: r0 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x80000db, 0x0) r1 = socket(0x10, 0x800000000000003, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 03:42:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{0x0, 0x0, &(0x7f0000002040)=[{0x0}, {&(0x7f00000004c0)=""/71, 0x47}], 0x2}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="e180db4e3b23cdde86a3b7ae4fdb961983a44c4bca5351a6904cf9b053d46ee6", 0x20) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 03:42:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000500)={0x8, 0x0, 0xffffffffffffffff}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) getuid() pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, 0x0) 03:42:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) write$binfmt_script(r1, &(0x7f0000000400)={'#! ', './file0'}, 0xfffffeda) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000003}) [ 2410.551721][T28520] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:42:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000000f061501ff0080fffdffff2e0a00006fbdd906ec690001040000070000007defff010c000b000300"], 0x2c}}, 0x0) 03:42:12 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000001c0)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x4, 0x4, 0xa94e}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r2, &(0x7f0000000280), 0x0}, 0x18) pselect6(0xffffffffffffff3a, &(0x7f0000000040)={0x25df1850, 0x3f, 0xc74, 0x0, 0x4, 0x3, 0x7fffffff, 0x1}, &(0x7f0000000080)={0x4, 0x401, 0xd265, 0x9, 0xd687, 0xf4, 0xc6}, &(0x7f00000000c0)={0x100000001, 0x3, 0xa1d3, 0x1c5dd1da, 0x7, 0xb0, 0x7, 0x5}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={0x8}, 0x8}) getsockopt(0xffffffffffffffff, 0x8000200000000114, 0x8, &(0x7f000047c000), &(0x7f0000000000)) 03:42:12 executing program 0: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000001c0)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x4, 0x4, 0xa94e}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r2, &(0x7f0000000280), 0x0}, 0x18) pselect6(0xffffffffffffff3a, &(0x7f0000000040)={0x25df1850, 0x3f, 0xc74, 0x0, 0x4, 0x3, 0x7fffffff, 0x1}, &(0x7f0000000080)={0x4, 0x401, 0xd265, 0x9, 0xd687, 0xf4, 0xc6}, &(0x7f00000000c0)={0x100000001, 0x3, 0xa1d3, 0x1c5dd1da, 0x7, 0xb0, 0x7, 0x5}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={0x8}, 0x8}) getsockopt(0xffffffffffffffff, 0x8000200000000114, 0x8, &(0x7f000047c000), &(0x7f0000000000)) [ 2410.752412][T28535] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:42:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000bfcffc), &(0x7f0000000080)=0x347) 03:42:13 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000001c0)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x4, 0x4, 0xa94e}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r2, &(0x7f0000000280), 0x0}, 0x18) pselect6(0xffffffffffffff3a, &(0x7f0000000040)={0x25df1850, 0x3f, 0xc74, 0x0, 0x4, 0x3, 0x7fffffff, 0x1}, &(0x7f0000000080)={0x4, 0x401, 0xd265, 0x9, 0xd687, 0xf4, 0xc6}, &(0x7f00000000c0)={0x100000001, 0x3, 0xa1d3, 0x1c5dd1da, 0x7, 0xb0, 0x7, 0x5}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={0x8}, 0x8}) getsockopt(0xffffffffffffffff, 0x8000200000000114, 0x8, &(0x7f000047c000), &(0x7f0000000000)) 03:42:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x2000000088) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000000)="f7", 0x1) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x10) recvmmsg(r1, &(0x7f0000000180), 0x400000000000370, 0x6, &(0x7f0000000100)={0x77359400}) 03:42:13 executing program 0: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000001c0)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x4, 0x4, 0xa94e}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r2, &(0x7f0000000280), 0x0}, 0x18) pselect6(0xffffffffffffff3a, &(0x7f0000000040)={0x25df1850, 0x3f, 0xc74, 0x0, 0x4, 0x3, 0x7fffffff, 0x1}, &(0x7f0000000080)={0x4, 0x401, 0xd265, 0x9, 0xd687, 0xf4, 0xc6}, &(0x7f00000000c0)={0x100000001, 0x3, 0xa1d3, 0x1c5dd1da, 0x7, 0xb0, 0x7, 0x5}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={0x8}, 0x8}) getsockopt(0xffffffffffffffff, 0x8000200000000114, 0x8, &(0x7f000047c000), &(0x7f0000000000)) 03:42:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc0202a0010000100f0207e1000c0800020000000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 03:42:13 executing program 3: r0 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x80000db, 0x0) r1 = socket(0x10, 0x800000000000003, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 03:42:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003400)={0xa, 0x80000000004e1b, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x40000000000029d, 0x810) 03:42:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xf7) listen(r0, 0xd09) 03:42:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x2000000088) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000000)="f7", 0x1) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x10) recvmmsg(r1, &(0x7f0000000180), 0x400000000000370, 0x6, &(0x7f0000000100)={0x77359400}) 03:42:14 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 03:42:14 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x10001}, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 03:42:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0xffffffffb6aface3) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_buf(r3, 0x0, 0x29, &(0x7f00000004c0)="71c5b713efdf8345337b8c7893f36938204321ccc3aebaa00705910ebb675426a28c75ccb23ffe33c2a8915b43f27b1f320a707f132c823f124c78b46ada924eda5952dc0fa7a415eb1abe95e8ae7c2377b8953293f0271d96eb5efc794b6af640e1d829f8eef72e1eadb7632ab61f96a202", 0x72) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x80800) bind$inet(r4, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000680)={{0x2, 0x4e24, @multicast1}, {0x1, @random="9f20ec5ca5b8"}, 0x40, {0x2, 0x4e22, @remote}, 'gre0\x00'}) bind$llc(r2, &(0x7f0000000200)={0x1a, 0x33f, 0x3ff, 0x6, 0x3373, 0x23f33, @broadcast}, 0x10) r5 = accept4(r1, 0x0, &(0x7f00000001c0), 0x80800) setsockopt$inet_int(r4, 0x0, 0x7, &(0x7f0000000480)=0x1e5, 0x320) setsockopt$inet_dccp_int(r5, 0x21, 0xf, &(0x7f0000000380), 0x4) socket$nl_generic(0x10, 0x3, 0x10) socket$pptp(0x18, 0x1, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000640)=0x9, 0x8) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = epoll_create(0x4000000000009fa7) recvfrom$inet6(r1, &(0x7f0000000240)=""/193, 0xc1, 0x2040, &(0x7f0000000080)={0xa, 0x4e24, 0x101, @mcast2, 0x1}, 0x1c) recvfrom$llc(r6, 0x0, 0x0, 0x40012100, 0x0, 0x0) setsockopt$rose(r5, 0x104, 0x7, &(0x7f0000000040)=0x8, 0x4) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f00000003c0)={0x3ff}, 0x1) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000100)={0x60000008}) connect$llc(r2, &(0x7f0000000000)={0x1a, 0x304, 0x40, 0x200003, 0x7ff}, 0x10) connect$llc(r2, &(0x7f0000000140)={0x1a, 0x300, 0x7, 0x9, 0xfffffffffffffffc, 0x3}, 0x10) [ 2411.995780][T28586] IPVS: ftp: loaded support on port[0] = 21 03:42:14 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x10001}, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 03:42:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x2000000088) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000000)="f7", 0x1) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x10) recvmmsg(r1, &(0x7f0000000180), 0x400000000000370, 0x6, &(0x7f0000000100)={0x77359400}) 03:42:14 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x10001}, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 03:42:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x2000000088) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000000)="f7", 0x1) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x10) recvmmsg(r1, &(0x7f0000000180), 0x400000000000370, 0x6, &(0x7f0000000100)={0x77359400}) 03:42:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003400)={0xa, 0x80000000004e1b, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x40000000000029d, 0x810) 03:42:14 executing program 3: r0 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x80000db, 0x0) r1 = socket(0x10, 0x800000000000003, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 03:42:14 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x10001}, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 03:42:14 executing program 2: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) pipe(&(0x7f0000000300)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x3b7cfceb0d04fc42, 0x4, &(0x7f00000000c0)=@raw=[@exit, @alu={0x7, 0x200, 0xc, 0xb, 0x6, 0xfffffffffffffffe, 0xd}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000100)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000, 0x1, [], r1, 0xa, r2, 0x8, &(0x7f0000000340)={0x8, 0x6}, 0x8, 0x10, &(0x7f0000000380)={0x8000, 0x1, 0x4}, 0x10}, 0x70) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2000000000000, 'vxcan1\x00', 0x2}, 0xb) accept$nfc_llcp(r0, 0x0, &(0x7f0000000040)) ioctl(r0, 0x8916, &(0x7f0000000000)) socket$inet_sctp(0x2, 0x1, 0x84) ioctl(r0, 0x8982, &(0x7f0000000000)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 03:42:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003400)={0xa, 0x80000000004e1b, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x40000000000029d, 0x810) 03:42:15 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 03:42:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x10000000008003, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c) r1 = socket$inet(0x2, 0x4, 0x6) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@int=0xde, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) bind$inet6(r0, &(0x7f0000000b80)={0xa, 0x4e24, 0x800, @local, 0x80000001}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) write(r3, &(0x7f0000000380), 0x41ae10cc) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r5 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 03:42:15 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x810c805, 0x0) 03:42:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 03:42:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003400)={0xa, 0x80000000004e1b, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x40000000000029d, 0x810) 03:42:15 executing program 3: r0 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x80000db, 0x0) r1 = socket(0x10, 0x800000000000003, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 03:42:15 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 2413.586417][T28653] IPVS: ftp: loaded support on port[0] = 21 [ 2413.595649][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 2413.734803][T28665] IPVS: ftp: loaded support on port[0] = 21 03:42:16 executing program 5: r0 = socket(0x1e, 0x805, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000180)={0x1}) 03:42:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000000000000000c05001a00000000000000000000000000ffff30600429ffffffff0000000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 03:42:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x19c, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4f) recvmsg(r1, &(0x7f0000000240)={0x0, 0x240, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x24c7}], 0x1, 0x0, 0xc8a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:42:16 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x810c805, 0x0) 03:42:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c12a41d88b070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0xfffffe79) splice(r1, 0x0, r3, 0x0, 0x80000010003, 0x2) 03:42:19 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 03:42:19 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 03:42:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x10000000008003, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c) r1 = socket$inet(0x2, 0x4, 0x6) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@int=0xde, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) bind$inet6(r0, &(0x7f0000000b80)={0xa, 0x4e24, 0x800, @local, 0x80000001}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) write(r3, &(0x7f0000000380), 0x41ae10cc) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r5 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 03:42:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x19c, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4f) recvmsg(r1, &(0x7f0000000240)={0x0, 0x240, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x24c7}], 0x1, 0x0, 0xc8a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:42:19 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x810c805, 0x0) 03:42:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0xff00000000000000, 0x0, 0xffffff9f}, [@ldst={0x3fd, 0x0, 0xa81d9}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) [ 2417.051202][T28711] IPVS: ftp: loaded support on port[0] = 21 03:42:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150005000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) [ 2417.146106][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 2417.178242][T28722] IPVS: ftp: loaded support on port[0] = 21 [ 2417.575527][T28734] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2417.620557][T28734] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.3'. 03:42:19 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="5000000090780000"], 0x0) 03:42:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x5}]}, 0x1c}}, 0x0) 03:42:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x19c, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4f) recvmsg(r1, &(0x7f0000000240)={0x0, 0x240, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x24c7}], 0x1, 0x0, 0xc8a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:42:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000002c0)=0xda8, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:42:20 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x810c805, 0x0) 03:42:20 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 03:42:20 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 03:42:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x10000000008003, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c) r1 = socket$inet(0x2, 0x4, 0x6) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@int=0xde, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) bind$inet6(r0, &(0x7f0000000b80)={0xa, 0x4e24, 0x800, @local, 0x80000001}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) write(r3, &(0x7f0000000380), 0x41ae10cc) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r5 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 03:42:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1400008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={&(0x7f0000000100)=@llc={0x1a, 0x4888, 0x3, 0x0, 0x0, 0x0, @random="16b29a3288a8"}, 0x80, 0x0}, 0x0) [ 2418.471925][T28767] IPVS: ftp: loaded support on port[0] = 21 [ 2418.551672][T28775] IPVS: ftp: loaded support on port[0] = 21 [ 2418.562492][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:42:20 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbf, &(0x7f0000000000), &(0x7f0000000080)=0x4) 03:42:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x19c, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4f) recvmsg(r1, &(0x7f0000000240)={0x0, 0x240, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x24c7}], 0x1, 0x0, 0xc8a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:42:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x10000000008003, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c) r1 = socket$inet(0x2, 0x4, 0x6) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@int=0xde, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) bind$inet6(r0, &(0x7f0000000b80)={0xa, 0x4e24, 0x800, @local, 0x80000001}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) write(r3, &(0x7f0000000380), 0x41ae10cc) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r5 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 03:42:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="e9", 0x1}], 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ba}}], 0x4000000000001bb, 0x0) [ 2419.489131][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:42:21 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbf, &(0x7f0000000000), &(0x7f0000000080)=0x4) 03:42:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f00000001c0)="0adc1f3c6a7e2a595edd0876ec1a8a550bcf49b5537e4000b0705c463dfffe41d149c9ee463252da8f271e54fa7d656d282839cedda4b439727951a609e2c49da0e9df4d6d0683951b97db70d24405041aebf46e6ea647b053b0bc7107e8d917292758a2c753686794fd41e6304d8d0ed34945e80058aa2e4c120e01e6b90e1a6ba9ec0790c3a1ac9ba22223ec4bd4b440fadd434c1c6aed791aabea364cf56510d59ae910c62396fa48099a072794d85bec78de78c986ffa2a1679d062ca5d1ce2c011344536223") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') 03:42:22 executing program 0: mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) 03:42:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x24, &(0x7f0000000040)={@multicast1, @local}, 0x10) 03:42:22 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0xe6c}, {&(0x7f0000000240)=""/147, 0x6a6}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x2, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0xfffffffffffffcca, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) 03:42:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @loopback}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x5c) sendmsg$key(r1, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x33}, 0x2a}, 0x2}, 0x0) 03:42:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x24, &(0x7f0000000040)={@multicast1, @local}, 0x10) 03:42:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000100)=@bcast) [ 2420.402009][T28835] IPv6 header not found [ 2420.406625][T28835] IPv6 header not found 03:42:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) 03:42:22 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0xe6c}, {&(0x7f0000000240)=""/147, 0x6a6}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x2, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0xfffffffffffffcca, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) 03:42:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x24, &(0x7f0000000040)={@multicast1, @local}, 0x10) 03:42:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @loopback}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x5c) sendmsg$key(r1, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x33}, 0x2a}, 0x2}, 0x0) 03:42:22 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbf, &(0x7f0000000000), &(0x7f0000000080)=0x4) 03:42:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000e7e000)={0x0, 0x2}, 0x8) close(r0) [ 2420.710581][T28854] IPv6 header not found [ 2420.714837][T28854] IPv6 header not found 03:42:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x24, &(0x7f0000000040)={@multicast1, @local}, 0x10) 03:42:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @loopback}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x5c) sendmsg$key(r1, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x33}, 0x2a}, 0x2}, 0x0) 03:42:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000e7e000)={0x0, 0x2}, 0x8) close(r0) 03:42:22 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0xe6c}, {&(0x7f0000000240)=""/147, 0x6a6}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x2, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0xfffffffffffffcca, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) 03:42:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) [ 2420.970349][T28873] IPv6 header not found [ 2420.974680][T28873] IPv6 header not found 03:42:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000e7e000)={0x0, 0x2}, 0x8) close(r0) 03:42:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @loopback}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x5c) sendmsg$key(r1, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x33}, 0x2a}, 0x2}, 0x0) 03:42:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000e7e000)={0x0, 0x2}, 0x8) close(r0) 03:42:23 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0xe6c}, {&(0x7f0000000240)=""/147, 0x6a6}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x2, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0xfffffffffffffcca, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) [ 2421.218965][T28887] IPv6 header not found [ 2421.223275][T28887] IPv6 header not found 03:42:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000e7e000)={0x0, 0x2}, 0x8) close(r0) 03:42:23 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbf, &(0x7f0000000000), &(0x7f0000000080)=0x4) 03:42:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000e7e000)={0x0, 0x2}, 0x8) close(r0) 03:42:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) ioctl$int_in(r0, 0x5452, &(0x7f00000007c0)=0x8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) recvmsg(r0, &(0x7f0000000240)={0x0, 0x240, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:42:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000e7e000)={0x0, 0x2}, 0x8) close(r0) 03:42:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) 03:42:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000002b00672de45ae087185082cf016ec441020000040f00001400000000000032f8bd62b099e5b5b462bf3c", 0x2e}], 0x1}, 0x0) 03:42:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x42, &(0x7f0000000080), 0xffb3) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x0, 0x800000032, 0xffffffffffffffff, 0x0) 03:42:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(wp512-generic,ctr-camellia-aesni-avx2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 03:42:23 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0xffffffffffffffb1, &(0x7f0000000380)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3ce93489ca47e9a5"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x5, 0x800, 0x0, {0x77359400}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "389f34baf10fdfe058d561284a3eca80743290d5d492d92e86f3ea7319b35d102f8ebe71e6daffd5e7ff8f2d40c70f1c6f0bc0e8a22807ad9c549855552d4cb4"}}, 0x80}}, 0x0) 03:42:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/223, 0x37a}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x400000000000195, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) 03:42:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(wp512-generic,ctr-camellia-aesni-avx2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 03:42:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) 03:42:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(wp512-generic,ctr-camellia-aesni-avx2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 03:42:24 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000140), 0x4000000000000c0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) read(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000001380), &(0x7f00000013c0)=0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000002c0)={0x0, 0x0, 0x208, 0x0, 0x0, 0x4}, 0x20) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x2e}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={r4}, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$sock_buf(r2, 0x1, 0x0, &(0x7f0000000340)=""/4096, &(0x7f0000001340)=0x1000) bind$nfc_llcp(r3, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 03:42:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) ioctl$int_in(r0, 0x5452, &(0x7f00000007c0)=0x8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) recvmsg(r0, &(0x7f0000000240)={0x0, 0x240, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:42:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x42, &(0x7f0000000080), 0xffb3) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x0, 0x800000032, 0xffffffffffffffff, 0x0) 03:42:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x42, &(0x7f0000000080), 0xffb3) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x0, 0x800000032, 0xffffffffffffffff, 0x0) 03:42:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(wp512-generic,ctr-camellia-aesni-avx2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 03:42:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000000)) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:42:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x10, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:42:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xd09) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x200000000000074}, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 03:42:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000000)) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:42:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x42, &(0x7f0000000080), 0xffb3) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x0, 0x800000032, 0xffffffffffffffff, 0x0) 03:42:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x42, &(0x7f0000000080), 0xffb3) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x0, 0x800000032, 0xffffffffffffffff, 0x0) 03:42:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) ioctl$int_in(r0, 0x5452, &(0x7f00000007c0)=0x8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) recvmsg(r0, &(0x7f0000000240)={0x0, 0x240, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:42:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x10, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 2425.594904][ C1] ------------[ cut here ]------------ [ 2425.600736][ C1] kernel BUG at net/ipv6/route.c:1264! [ 2425.606257][ C1] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 2425.612341][ C1] CPU: 1 PID: 29001 Comm: syz-executor.1 Not tainted 5.1.0-rc3+ #157 [ 2425.620416][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2425.630494][ C1] RIP: 0010:ip6_pol_route+0x903/0x1040 [ 2425.635952][ C1] Code: 48 03 1c c5 60 90 6b 88 be 08 00 00 00 48 89 df e8 b2 ff 92 fb 31 c0 f0 4c 0f b1 33 48 85 c0 0f 84 57 fa ff ff e8 1d 1e 5b fb <0f> 0b e8 16 1e 5b fb e8 b1 61 49 fb 31 ff 89 c6 88 85 28 ff ff ff [ 2425.655593][ C1] RSP: 0018:ffff8880ae906a88 EFLAGS: 00010206 [ 2425.661666][ C1] RAX: ffff8880a463e440 RBX: ffffe8ffffd4e7e8 RCX: ffffffff861570ce [ 2425.669638][ C1] RDX: 0000000000000100 RSI: ffffffff861570e3 RDI: ffffe8ffffd4e7e8 [ 2425.677609][ C1] RBP: ffff8880ae906b78 R08: 1ffffd1ffffa9cfd R09: fffff91ffffa9cfe [ 2425.685581][ C1] R10: fffff91ffffa9cfd R11: ffffe8ffffd4e7ef R12: ffff8880968fe5c0 [ 2425.693551][ C1] R13: 0000000000000001 R14: ffff8880968bd700 R15: ffff8880ae906ae0 [ 2425.701527][ C1] FS: 00007fa224f1c700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 2425.710448][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2425.717031][ C1] CR2: 0000001b31423000 CR3: 000000006349b000 CR4: 00000000001406e0 [ 2425.725002][ C1] Call Trace: [ 2425.728309][ C1] [ 2425.731187][ C1] ? ip6_pol_route_lookup+0xae0/0xae0 [ 2425.736569][ C1] ? is_bpf_text_address+0xd3/0x170 [ 2425.741770][ C1] ip6_pol_route_output+0x54/0x70 [ 2425.746799][ C1] fib6_rule_lookup+0x128/0x560 [ 2425.751661][ C1] ? ip6_pol_route_input+0x80/0x80 [ 2425.756772][ C1] ? fib6_lookup+0x360/0x360 [ 2425.761362][ C1] ? save_stack+0xa9/0xd0 [ 2425.765704][ C1] ? save_stack+0x45/0xd0 [ 2425.770041][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2425.776337][ C1] ip6_route_output_flags+0x2c4/0x350 [ 2425.781718][ C1] ip6_dst_lookup_tail+0xd10/0x1b30 [ 2425.786919][ C1] ? __lock_acquire+0x548/0x3fb0 [ 2425.791853][ C1] ? ip6_flush_pending_frames+0xd0/0xd0 [ 2425.798110][ C1] ? sctp_v6_get_dst+0x74c/0x1d80 [ 2425.803131][ C1] ? find_held_lock+0x35/0x130 [ 2425.808851][ C1] ip6_dst_lookup_flow+0xa8/0x220 [ 2425.813869][ C1] ? ip6_dst_lookup+0x70/0x70 [ 2425.818539][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2425.824772][ C1] ? kasan_check_read+0x11/0x20 [ 2425.829629][ C1] sctp_v6_get_dst+0x785/0x1d80 [ 2425.834482][ C1] ? _get_random_bytes+0x168/0x400 [ 2425.839598][ C1] ? sctp_v6_copy_addrlist+0x650/0x650 [ 2425.845046][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2425.851284][ C1] ? refcount_inc_not_zero_checked+0x144/0x200 [ 2425.857429][ C1] ? refcount_dec_and_mutex_lock+0x90/0x90 [ 2425.863227][ C1] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2425.869463][ C1] sctp_transport_route+0x132/0x370 [ 2425.874657][ C1] ? sctp_transport_route+0x132/0x370 [ 2425.880025][ C1] sctp_assoc_add_peer+0x53e/0xfc0 [ 2425.885166][ C1] sctp_process_init+0x249f/0x2b20 [ 2425.890299][ C1] ? sctp_verify_init+0x14a0/0x14a0 [ 2425.895584][ C1] ? find_held_lock+0x35/0x130 [ 2425.900340][ C1] ? is_bpf_text_address+0xac/0x170 [ 2425.905542][ C1] sctp_sf_do_5_1D_ce+0x458/0x1390 [ 2425.910658][ C1] ? sctp_sf_do_5_1C_ack+0xdf0/0xdf0 [ 2425.915938][ C1] ? is_bpf_text_address+0xd3/0x170 [ 2425.921129][ C1] sctp_do_sm+0x12c/0x5770 [ 2425.925536][ C1] ? __save_stack_trace+0x99/0x100 [ 2425.930643][ C1] ? sctp_do_8_2_transport_strike.isra.0+0x940/0x940 [ 2425.937319][ C1] ? sctp_endpoint_lookup_assoc+0x153/0x290 [ 2425.943222][ C1] ? find_held_lock+0x35/0x130 [ 2425.947986][ C1] ? sctp_endpoint_lookup_assoc+0x153/0x290 [ 2425.954131][ C1] ? sctp_v4_err+0x9a0/0x9a0 [ 2425.958720][ C1] ? lock_downgrade+0x880/0x880 [ 2425.963567][ C1] ? kasan_check_read+0x11/0x20 [ 2425.968424][ C1] sctp_endpoint_bh_rcv+0x451/0x950 [ 2425.973627][ C1] ? sctp_endpoint_lookup_assoc+0x290/0x290 [ 2425.979516][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 2425.984446][ C1] ? lock_acquire+0x16f/0x3f0 [ 2425.989125][ C1] sctp_inq_push+0x1ea/0x290 [ 2425.993734][ C1] sctp_rcv+0x2850/0x3600 [ 2425.998055][ C1] ? find_held_lock+0x35/0x130 [ 2426.002819][ C1] ? sctp_addrs_lookup_transport+0x7b0/0x7b0 [ 2426.008831][ C1] ? kasan_check_read+0x11/0x20 [ 2426.013693][ C1] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2426.019938][ C1] ? ipv6_find_tlv+0x280/0x280 [ 2426.024723][ C1] sctp6_rcv+0x17/0x30 [ 2426.028803][ C1] ip6_protocol_deliver_rcu+0x303/0x16c0 [ 2426.034449][ C1] ip6_input_finish+0x84/0x170 [ 2426.039217][ C1] ip6_input+0xe4/0x3f0 [ 2426.043373][ C1] ? ip6_input_finish+0x170/0x170 [ 2426.048415][ C1] ? ipv6_rcv+0x29b/0x420 [ 2426.052746][ C1] ? ip6_protocol_deliver_rcu+0x16c0/0x16c0 [ 2426.058641][ C1] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2426.064905][ C1] ip6_rcv_finish+0x1e7/0x320 [ 2426.069586][ C1] ipv6_rcv+0x10e/0x420 [ 2426.073758][ C1] ? ip6_rcv_core.isra.0+0x1c00/0x1c00 [ 2426.079217][ C1] ? ip6_rcv_finish_core.isra.0+0x590/0x590 [ 2426.085109][ C1] ? mark_held_locks+0xf0/0xf0 [ 2426.089873][ C1] ? ip6_rcv_core.isra.0+0x1c00/0x1c00 [ 2426.095323][ C1] __netif_receive_skb_one_core+0x115/0x1a0 [ 2426.101219][ C1] ? __netif_receive_skb_core+0x3040/0x3040 [ 2426.107110][ C1] ? lock_acquire+0x16f/0x3f0 [ 2426.111784][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2426.118024][ C1] __netif_receive_skb+0x2c/0x1c0 [ 2426.123051][ C1] process_backlog+0x206/0x750 [ 2426.127812][ C1] ? net_rx_action+0x27b/0x1070 [ 2426.132654][ C1] ? lockdep_hardirqs_on+0x19e/0x5d0 [ 2426.137932][ C1] net_rx_action+0x4fa/0x1070 [ 2426.142601][ C1] ? napi_complete_done+0x4b0/0x4b0 [ 2426.147796][ C1] __do_softirq+0x266/0x95a [ 2426.152393][ C1] ? ip6_finish_output2+0xb9c/0x2550 [ 2426.157684][ C1] do_softirq_own_stack+0x2a/0x40 [ 2426.162696][ C1] [ 2426.165634][ C1] do_softirq.part.0+0x11a/0x170 [ 2426.170566][ C1] __local_bh_enable_ip+0x211/0x270 [ 2426.175765][ C1] ip6_finish_output2+0xbcf/0x2550 [ 2426.180872][ C1] ? ip6_mtu+0x2e6/0x460 [ 2426.185153][ C1] ? ip6_forward_finish+0x580/0x580 [ 2426.190342][ C1] ? lock_downgrade+0x880/0x880 [ 2426.195191][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2426.201425][ C1] ? kasan_check_read+0x11/0x20 [ 2426.206276][ C1] ip6_finish_output+0x577/0xc30 [ 2426.211211][ C1] ? ip6_finish_output+0x577/0xc30 [ 2426.216346][ C1] ip6_output+0x235/0x7f0 [ 2426.220676][ C1] ? ip6_finish_output+0xc30/0xc30 [ 2426.225790][ C1] ? ip6_fragment+0x3830/0x3830 [ 2426.230726][ C1] ? kasan_check_read+0x11/0x20 [ 2426.235577][ C1] ip6_xmit+0xe41/0x20c0 [ 2426.239822][ C1] ? ip6_finish_output2+0x2550/0x2550 [ 2426.245188][ C1] ? mark_held_locks+0xf0/0xf0 [ 2426.249964][ C1] ? ip6_setup_cork+0x1870/0x1870 [ 2426.254988][ C1] sctp_v6_xmit+0x313/0x660 [ 2426.259490][ C1] sctp_packet_transmit+0x1bc4/0x36f0 [ 2426.264871][ C1] ? sctp_packet_config+0xfe0/0xfe0 [ 2426.270066][ C1] ? kmem_cache_alloc_node_trace+0x352/0x720 [ 2426.276036][ C1] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2426.282274][ C1] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2426.287988][ C1] sctp_outq_flush+0x2b8/0x2780 [ 2426.292863][ C1] ? sctp_chunkify+0x4b/0x290 [ 2426.297548][ C1] ? __sctp_outq_teardown+0xc60/0xc60 [ 2426.302923][ C1] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2426.309154][ C1] ? sctp_outq_tail+0x68c/0x930 [ 2426.314004][ C1] sctp_outq_uncork+0x6c/0x80 [ 2426.318683][ C1] sctp_do_sm+0x2575/0x5770 [ 2426.323187][ C1] ? sctp_do_8_2_transport_strike.isra.0+0x940/0x940 [ 2426.329955][ C1] ? sctp_prsctp_prune_sent.isra.0+0x820/0x820 [ 2426.336126][ C1] ? lock_downgrade+0x880/0x880 [ 2426.340975][ C1] ? sctp_assoc_bh_rcv+0x2fc/0x660 [ 2426.346081][ C1] ? find_held_lock+0x35/0x130 [ 2426.350848][ C1] ? sctp_assoc_bh_rcv+0x2fc/0x660 [ 2426.355968][ C1] ? trace_hardirqs_on+0x67/0x230 [ 2426.360992][ C1] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2426.366707][ C1] ? ktime_get+0x208/0x300 [ 2426.371117][ C1] sctp_assoc_bh_rcv+0x343/0x660 [ 2426.376056][ C1] sctp_inq_push+0x1ea/0x290 [ 2426.380648][ C1] sctp_backlog_rcv+0x196/0xbe0 [ 2426.385492][ C1] ? __local_bh_enable_ip+0x15a/0x270 [ 2426.390854][ C1] ? _raw_spin_unlock_bh+0x31/0x40 [ 2426.395988][ C1] ? __local_bh_enable_ip+0x15a/0x270 [ 2426.401356][ C1] ? sctp_hash_obj+0x600/0x600 [ 2426.406113][ C1] ? __release_sock+0xca/0x3a0 [ 2426.410877][ C1] ? __local_bh_enable_ip+0x15a/0x270 [ 2426.416244][ C1] __release_sock+0x12e/0x3a0 [ 2426.420923][ C1] release_sock+0x59/0x1c0 [ 2426.425335][ C1] sctp_wait_for_connect+0x316/0x540 [ 2426.430616][ C1] ? sctp_get_port+0x180/0x180 [ 2426.435377][ C1] ? memcpy+0x46/0x50 [ 2426.439354][ C1] ? finish_wait+0x260/0x260 [ 2426.443947][ C1] ? sctp_primitive_ASSOCIATE+0x9d/0xd0 [ 2426.449484][ C1] __sctp_connect+0xac2/0xce0 [ 2426.454157][ C1] ? sctp_sendmsg_to_asoc+0x17b0/0x17b0 [ 2426.459706][ C1] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2426.465947][ C1] ? _copy_from_user+0xdd/0x150 [ 2426.470816][ C1] ? security_sctp_bind_connect+0x99/0xd0 [ 2426.476554][ C1] __sctp_setsockopt_connectx+0x133/0x1a0 [ 2426.482282][ C1] sctp_setsockopt+0x15db/0x6fe0 [ 2426.487228][ C1] ? sctp_setsockopt_paddr_thresholds+0x540/0x540 [ 2426.493663][ C1] ? kasan_check_read+0x11/0x20 [ 2426.498516][ C1] ? ___might_sleep+0x163/0x280 [ 2426.503362][ C1] ? __might_sleep+0x95/0x190 [ 2426.508045][ C1] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 2426.513669][ C1] ? aa_sk_perm+0x288/0x880 [ 2426.518173][ C1] ? aa_sock_opt_perm.isra.0+0xa1/0x130 [ 2426.523724][ C1] sock_common_setsockopt+0x9a/0xe0 [ 2426.528922][ C1] __sys_setsockopt+0x180/0x280 [ 2426.533783][ C1] ? kernel_accept+0x310/0x310 [ 2426.538550][ C1] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2426.544014][ C1] ? do_syscall_64+0x26/0x610 [ 2426.548772][ C1] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2426.554832][ C1] ? do_syscall_64+0x26/0x610 [ 2426.559513][ C1] __x64_sys_setsockopt+0xbe/0x150 [ 2426.564626][ C1] do_syscall_64+0x103/0x610 [ 2426.569211][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2426.575092][ C1] RIP: 0033:0x4582b9 [ 2426.578979][ C1] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2426.598584][ C1] RSP: 002b:00007fa224f1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 2426.606994][ C1] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000004582b9 [ 2426.614966][ C1] RDX: 000000000000006b RSI: 0000000000000084 RDI: 0000000000000004 [ 2426.622931][ C1] RBP: 000000000073bf00 R08: 000000000000001c R09: 0000000000000000 [ 2426.630895][ C1] R10: 000000002055bfe4 R11: 0000000000000246 R12: 00007fa224f1c6d4 [ 2426.638866][ C1] R13: 00000000004cd198 R14: 00000000004dafa0 R15: 00000000ffffffff [ 2426.646845][ C1] Modules linked in: [ 2426.650845][ C1] ---[ end trace 7ff990a29d3bb8bb ]--- [ 2426.656367][ C1] RIP: 0010:ip6_pol_route+0x903/0x1040 [ 2426.661842][ C1] Code: 48 03 1c c5 60 90 6b 88 be 08 00 00 00 48 89 df e8 b2 ff 92 fb 31 c0 f0 4c 0f b1 33 48 85 c0 0f 84 57 fa ff ff e8 1d 1e 5b fb <0f> 0b e8 16 1e 5b fb e8 b1 61 49 fb 31 ff 89 c6 88 85 28 ff ff ff [ 2426.681519][ C1] RSP: 0018:ffff8880ae906a88 EFLAGS: 00010206 [ 2426.687636][ C1] RAX: ffff8880a463e440 RBX: ffffe8ffffd4e7e8 RCX: ffffffff861570ce [ 2426.695653][ C1] RDX: 0000000000000100 RSI: ffffffff861570e3 RDI: ffffe8ffffd4e7e8 [ 2426.703670][ C1] RBP: ffff8880ae906b78 R08: 1ffffd1ffffa9cfd R09: fffff91ffffa9cfe [ 2426.711642][ C1] R10: fffff91ffffa9cfd R11: ffffe8ffffd4e7ef R12: ffff8880968fe5c0 [ 2426.719671][ C1] R13: 0000000000000001 R14: ffff8880968bd700 R15: ffff8880ae906ae0 [ 2426.727712][ C1] FS: 00007fa224f1c700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 2426.736692][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2426.743309][ C1] CR2: 0000001b31423000 CR3: 000000006349b000 CR4: 00000000001406e0 [ 2426.751291][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 2426.759347][ C1] Kernel Offset: disabled [ 2426.763669][ C1] Rebooting in 86400 seconds..