00000)={[{0x0, 'memory'}]}, 0x3ff800) 17:15:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000100)="0adc1f123c12a41d88b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000140)={'mangle\x00', 0x2, [{}, {}]}, 0x48) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000053c0)=[{{0x0, 0x0, &(0x7f00000030c0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000005340)=[{&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/168, 0xa8}, {&(0x7f0000005240)=""/71, 0x47}, {&(0x7f00000052c0)=""/79, 0x4f}], 0x4, &(0x7f0000005380)=""/41, 0x29}, 0x2}], 0x2, 0x10022, 0x0) [ 384.829169][T23088] xt_time: unknown flags 0x4 17:15:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000100)="0adc1f123c12a41d88b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000140)={'mangle\x00', 0x2, [{}, {}]}, 0x48) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000053c0)=[{{0x0, 0x0, &(0x7f00000030c0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000005340)=[{&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/168, 0xa8}, {&(0x7f0000005240)=""/71, 0x47}, {&(0x7f00000052c0)=""/79, 0x4f}], 0x4, &(0x7f0000005380)=""/41, 0x29}, 0x2}], 0x2, 0x10022, 0x0) 17:15:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 17:15:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@dstopts, 0x8) sendmmsg(r1, &(0x7f0000005fc0), 0x28e, 0x0) 17:15:28 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xb000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) 17:15:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 17:15:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000100)="0adc1f123c12a41d88b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000140)={'mangle\x00', 0x2, [{}, {}]}, 0x48) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000053c0)=[{{0x0, 0x0, &(0x7f00000030c0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000005340)=[{&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/168, 0xa8}, {&(0x7f0000005240)=""/71, 0x47}, {&(0x7f00000052c0)=""/79, 0x4f}], 0x4, &(0x7f0000005380)=""/41, 0x29}, 0x2}], 0x2, 0x10022, 0x0) 17:15:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000100)="0adc1f123c12a41d88b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000140)={'mangle\x00', 0x2, [{}, {}]}, 0x48) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000053c0)=[{{0x0, 0x0, &(0x7f00000030c0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000005340)=[{&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/168, 0xa8}, {&(0x7f0000005240)=""/71, 0x47}, {&(0x7f00000052c0)=""/79, 0x4f}], 0x4, &(0x7f0000005380)=""/41, 0x29}, 0x2}], 0x2, 0x10022, 0x0) 17:15:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 17:15:28 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xb000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) 17:15:28 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xb000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) 17:15:28 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000008680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 17:15:28 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xb000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) 17:15:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 17:15:28 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000008680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 17:15:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@dstopts, 0x8) sendmmsg(r1, &(0x7f0000005fc0), 0x28e, 0x0) 17:15:29 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xb000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) 17:15:29 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000008680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 17:15:29 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000008680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 17:15:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000100)="0adc1f123c12a41d88b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000140)={'mangle\x00', 0x2, [{}, {}]}, 0x48) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000053c0)=[{{0x0, 0x0, &(0x7f00000030c0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000005340)=[{&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/168, 0xa8}, {&(0x7f0000005240)=""/71, 0x47}, {&(0x7f00000052c0)=""/79, 0x4f}], 0x4, &(0x7f0000005380)=""/41, 0x29}, 0x2}], 0x2, 0x10022, 0x0) 17:15:29 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xb000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) 17:15:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") clock_gettime(0xfffffffffffffffc, &(0x7f0000000140)) 17:15:29 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000380)=0x60, 0x952bf20cc5099e46) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x9, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, &(0x7f00000002c0)=0xb0) ioctl$FICLONE(r3, 0x40049409, r3) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x8001, 0x100000001, 0x0, 0x803}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bcsf0\x00', {0x2, 0x4e22, @multicast1}}) r4 = socket$rds(0x15, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getpeername(r3, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000080)=0x80) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0xffffff19) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000500)={{&(0x7f0000000240)}, &(0x7f00000004c0), 0x4}, 0x20) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f00000003c0)={@null=' \x00', 0xa, 'bcsf0\x00'}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)={0x1a0ffffffff, 0xfff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100), 0x10) ioctl(r6, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 17:15:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0xb5) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) 17:15:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmmsg$alg(r2, &(0x7f0000004240)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="91", 0x1}], 0x1}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) 17:15:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0xb5) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) [ 386.469158][T23180] llc_conn_state_process: llc_conn_service failed 17:15:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xd, 0x0, 0x70c000, 0x0, 0x2}}) 17:15:29 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x33200) 17:15:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0xb5) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) 17:15:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xd, 0x0, 0x70c000, 0x0, 0x2}}) 17:15:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmmsg$alg(r2, &(0x7f0000004240)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="91", 0x1}], 0x1}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) 17:15:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmmsg$alg(r2, &(0x7f0000004240)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="91", 0x1}], 0x1}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) 17:15:30 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000380)=0x60, 0x952bf20cc5099e46) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x9, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, &(0x7f00000002c0)=0xb0) ioctl$FICLONE(r3, 0x40049409, r3) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x8001, 0x100000001, 0x0, 0x803}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bcsf0\x00', {0x2, 0x4e22, @multicast1}}) r4 = socket$rds(0x15, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getpeername(r3, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000080)=0x80) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0xffffff19) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000500)={{&(0x7f0000000240)}, &(0x7f00000004c0), 0x4}, 0x20) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f00000003c0)={@null=' \x00', 0xa, 'bcsf0\x00'}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)={0x1a0ffffffff, 0xfff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100), 0x10) ioctl(r6, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 17:15:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0xb5) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) 17:15:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xd, 0x0, 0x70c000, 0x0, 0x2}}) 17:15:30 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x33200) 17:15:30 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x33200) 17:15:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xd, 0x0, 0x70c000, 0x0, 0x2}}) 17:15:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmmsg$alg(r2, &(0x7f0000004240)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="91", 0x1}], 0x1}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) 17:15:30 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000380)=0x60, 0x952bf20cc5099e46) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x9, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, &(0x7f00000002c0)=0xb0) ioctl$FICLONE(r3, 0x40049409, r3) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x8001, 0x100000001, 0x0, 0x803}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bcsf0\x00', {0x2, 0x4e22, @multicast1}}) r4 = socket$rds(0x15, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getpeername(r3, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000080)=0x80) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0xffffff19) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000500)={{&(0x7f0000000240)}, &(0x7f00000004c0), 0x4}, 0x20) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f00000003c0)={@null=' \x00', 0xa, 'bcsf0\x00'}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)={0x1a0ffffffff, 0xfff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100), 0x10) ioctl(r6, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 387.400822][T23221] llc_conn_state_process: llc_conn_service failed 17:15:30 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000380)=0x60, 0x952bf20cc5099e46) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x9, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, &(0x7f00000002c0)=0xb0) ioctl$FICLONE(r3, 0x40049409, r3) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x8001, 0x100000001, 0x0, 0x803}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bcsf0\x00', {0x2, 0x4e22, @multicast1}}) r4 = socket$rds(0x15, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getpeername(r3, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000080)=0x80) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0xffffff19) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000500)={{&(0x7f0000000240)}, &(0x7f00000004c0), 0x4}, 0x20) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f00000003c0)={@null=' \x00', 0xa, 'bcsf0\x00'}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)={0x1a0ffffffff, 0xfff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100), 0x10) ioctl(r6, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 17:15:30 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x33200) 17:15:30 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x33200) [ 387.608017][T23242] llc_conn_state_process: llc_conn_service failed 17:15:30 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000380)=0x60, 0x952bf20cc5099e46) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x9, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, &(0x7f00000002c0)=0xb0) ioctl$FICLONE(r3, 0x40049409, r3) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x8001, 0x100000001, 0x0, 0x803}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bcsf0\x00', {0x2, 0x4e22, @multicast1}}) r4 = socket$rds(0x15, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getpeername(r3, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000080)=0x80) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0xffffff19) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000500)={{&(0x7f0000000240)}, &(0x7f00000004c0), 0x4}, 0x20) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f00000003c0)={@null=' \x00', 0xa, 'bcsf0\x00'}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)={0x1a0ffffffff, 0xfff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100), 0x10) ioctl(r6, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 17:15:30 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000380)=0x60, 0x952bf20cc5099e46) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x9, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, &(0x7f00000002c0)=0xb0) ioctl$FICLONE(r3, 0x40049409, r3) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x8001, 0x100000001, 0x0, 0x803}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bcsf0\x00', {0x2, 0x4e22, @multicast1}}) r4 = socket$rds(0x15, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getpeername(r3, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000080)=0x80) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0xffffff19) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000500)={{&(0x7f0000000240)}, &(0x7f00000004c0), 0x4}, 0x20) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f00000003c0)={@null=' \x00', 0xa, 'bcsf0\x00'}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)={0x1a0ffffffff, 0xfff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100), 0x10) ioctl(r6, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 387.800430][T23251] llc_conn_state_process: llc_conn_service failed 17:15:31 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x33200) 17:15:31 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000380)=0x60, 0x952bf20cc5099e46) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x9, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, &(0x7f00000002c0)=0xb0) ioctl$FICLONE(r3, 0x40049409, r3) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x8001, 0x100000001, 0x0, 0x803}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bcsf0\x00', {0x2, 0x4e22, @multicast1}}) r4 = socket$rds(0x15, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getpeername(r3, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000080)=0x80) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0xffffff19) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000500)={{&(0x7f0000000240)}, &(0x7f00000004c0), 0x4}, 0x20) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f00000003c0)={@null=' \x00', 0xa, 'bcsf0\x00'}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)={0x1a0ffffffff, 0xfff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100), 0x10) ioctl(r6, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 387.902538][T23263] llc_conn_state_process: llc_conn_service failed 17:15:31 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x33200) [ 387.969870][T23265] llc_conn_state_process: llc_conn_service failed 17:15:31 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000380)=0x60, 0x952bf20cc5099e46) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x9, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, &(0x7f00000002c0)=0xb0) ioctl$FICLONE(r3, 0x40049409, r3) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x8001, 0x100000001, 0x0, 0x803}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bcsf0\x00', {0x2, 0x4e22, @multicast1}}) r4 = socket$rds(0x15, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getpeername(r3, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000080)=0x80) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0xffffff19) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000500)={{&(0x7f0000000240)}, &(0x7f00000004c0), 0x4}, 0x20) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f00000003c0)={@null=' \x00', 0xa, 'bcsf0\x00'}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)={0x1a0ffffffff, 0xfff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100), 0x10) ioctl(r6, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 388.148104][T23276] llc_conn_state_process: llc_conn_service failed 17:15:31 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000380)=0x60, 0x952bf20cc5099e46) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x9, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, &(0x7f00000002c0)=0xb0) ioctl$FICLONE(r3, 0x40049409, r3) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x8001, 0x100000001, 0x0, 0x803}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bcsf0\x00', {0x2, 0x4e22, @multicast1}}) r4 = socket$rds(0x15, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getpeername(r3, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000080)=0x80) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0xffffff19) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000500)={{&(0x7f0000000240)}, &(0x7f00000004c0), 0x4}, 0x20) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f00000003c0)={@null=' \x00', 0xa, 'bcsf0\x00'}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)={0x1a0ffffffff, 0xfff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100), 0x10) ioctl(r6, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 17:15:31 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000380)=0x60, 0x952bf20cc5099e46) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x9, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, &(0x7f00000002c0)=0xb0) ioctl$FICLONE(r3, 0x40049409, r3) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x8001, 0x100000001, 0x0, 0x803}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bcsf0\x00', {0x2, 0x4e22, @multicast1}}) r4 = socket$rds(0x15, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getpeername(r3, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000080)=0x80) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0xffffff19) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000500)={{&(0x7f0000000240)}, &(0x7f00000004c0), 0x4}, 0x20) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f00000003c0)={@null=' \x00', 0xa, 'bcsf0\x00'}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)={0x1a0ffffffff, 0xfff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100), 0x10) ioctl(r6, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 388.246911][T23284] llc_conn_state_process: llc_conn_service failed 17:15:31 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000380)=0x60, 0x952bf20cc5099e46) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x9, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, &(0x7f00000002c0)=0xb0) ioctl$FICLONE(r3, 0x40049409, r3) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x8001, 0x100000001, 0x0, 0x803}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bcsf0\x00', {0x2, 0x4e22, @multicast1}}) r4 = socket$rds(0x15, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getpeername(r3, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000080)=0x80) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0xffffff19) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000500)={{&(0x7f0000000240)}, &(0x7f00000004c0), 0x4}, 0x20) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f00000003c0)={@null=' \x00', 0xa, 'bcsf0\x00'}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)={0x1a0ffffffff, 0xfff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100), 0x10) ioctl(r6, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 17:15:31 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000380)=0x60, 0x952bf20cc5099e46) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x9, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, &(0x7f00000002c0)=0xb0) ioctl$FICLONE(r3, 0x40049409, r3) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x8001, 0x100000001, 0x0, 0x803}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bcsf0\x00', {0x2, 0x4e22, @multicast1}}) r4 = socket$rds(0x15, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getpeername(r3, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000080)=0x80) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0xffffff19) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000500)={{&(0x7f0000000240)}, &(0x7f00000004c0), 0x4}, 0x20) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f00000003c0)={@null=' \x00', 0xa, 'bcsf0\x00'}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)={0x1a0ffffffff, 0xfff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100), 0x10) ioctl(r6, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 17:15:31 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000380)=0x60, 0x952bf20cc5099e46) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x9, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, &(0x7f00000002c0)=0xb0) ioctl$FICLONE(r3, 0x40049409, r3) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x8001, 0x100000001, 0x0, 0x803}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bcsf0\x00', {0x2, 0x4e22, @multicast1}}) r4 = socket$rds(0x15, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getpeername(r3, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000080)=0x80) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0xffffff19) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000500)={{&(0x7f0000000240)}, &(0x7f00000004c0), 0x4}, 0x20) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f00000003c0)={@null=' \x00', 0xa, 'bcsf0\x00'}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)={0x1a0ffffffff, 0xfff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100), 0x10) ioctl(r6, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 388.480060][T23291] llc_conn_state_process: llc_conn_service failed [ 388.502796][T23293] llc_conn_state_process: llc_conn_service failed 17:15:31 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000380)=0x60, 0x952bf20cc5099e46) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x9, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, &(0x7f00000002c0)=0xb0) ioctl$FICLONE(r3, 0x40049409, r3) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x8001, 0x100000001, 0x0, 0x803}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bcsf0\x00', {0x2, 0x4e22, @multicast1}}) r4 = socket$rds(0x15, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getpeername(r3, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000080)=0x80) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0xffffff19) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000500)={{&(0x7f0000000240)}, &(0x7f00000004c0), 0x4}, 0x20) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f00000003c0)={@null=' \x00', 0xa, 'bcsf0\x00'}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)={0x1a0ffffffff, 0xfff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100), 0x10) ioctl(r6, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 388.579572][T23299] llc_conn_state_process: llc_conn_service failed [ 388.696917][T23304] llc_conn_state_process: llc_conn_service failed [ 388.698347][T23306] llc_conn_state_process: llc_conn_service failed 17:15:31 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000380)=0x60, 0x952bf20cc5099e46) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x9, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, &(0x7f00000002c0)=0xb0) ioctl$FICLONE(r3, 0x40049409, r3) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x8001, 0x100000001, 0x0, 0x803}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bcsf0\x00', {0x2, 0x4e22, @multicast1}}) r4 = socket$rds(0x15, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getpeername(r3, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000080)=0x80) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0xffffff19) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000500)={{&(0x7f0000000240)}, &(0x7f00000004c0), 0x4}, 0x20) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f00000003c0)={@null=' \x00', 0xa, 'bcsf0\x00'}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)={0x1a0ffffffff, 0xfff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100), 0x10) ioctl(r6, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 17:15:31 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000380)=0x60, 0x952bf20cc5099e46) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x9, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, &(0x7f00000002c0)=0xb0) ioctl$FICLONE(r3, 0x40049409, r3) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x8001, 0x100000001, 0x0, 0x803}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bcsf0\x00', {0x2, 0x4e22, @multicast1}}) r4 = socket$rds(0x15, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getpeername(r3, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000080)=0x80) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0xffffff19) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000500)={{&(0x7f0000000240)}, &(0x7f00000004c0), 0x4}, 0x20) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f00000003c0)={@null=' \x00', 0xa, 'bcsf0\x00'}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)={0x1a0ffffffff, 0xfff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100), 0x10) ioctl(r6, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 388.745292][T23309] llc_conn_state_process: llc_conn_service failed 17:15:32 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000380)=0x60, 0x952bf20cc5099e46) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x9, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, &(0x7f00000002c0)=0xb0) ioctl$FICLONE(r3, 0x40049409, r3) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x8001, 0x100000001, 0x0, 0x803}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bcsf0\x00', {0x2, 0x4e22, @multicast1}}) r4 = socket$rds(0x15, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getpeername(r3, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000080)=0x80) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0xffffff19) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000500)={{&(0x7f0000000240)}, &(0x7f00000004c0), 0x4}, 0x20) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f00000003c0)={@null=' \x00', 0xa, 'bcsf0\x00'}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)={0x1a0ffffffff, 0xfff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100), 0x10) ioctl(r6, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 388.998908][T23320] llc_conn_state_process: llc_conn_service failed 17:15:32 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000380)=0x60, 0x952bf20cc5099e46) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x9, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, &(0x7f00000002c0)=0xb0) ioctl$FICLONE(r3, 0x40049409, r3) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x8001, 0x100000001, 0x0, 0x803}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bcsf0\x00', {0x2, 0x4e22, @multicast1}}) r4 = socket$rds(0x15, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getpeername(r3, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000080)=0x80) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0xffffff19) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000500)={{&(0x7f0000000240)}, &(0x7f00000004c0), 0x4}, 0x20) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f00000003c0)={@null=' \x00', 0xa, 'bcsf0\x00'}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)={0x1a0ffffffff, 0xfff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100), 0x10) ioctl(r6, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 17:15:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmmsg$alg(r2, &(0x7f0000004240)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="91", 0x1}], 0x1}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) 17:15:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmmsg$alg(r2, &(0x7f0000004240)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="91", 0x1}], 0x1}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) 17:15:32 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000380)=0x60, 0x952bf20cc5099e46) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x9, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, &(0x7f00000002c0)=0xb0) ioctl$FICLONE(r3, 0x40049409, r3) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x8001, 0x100000001, 0x0, 0x803}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bcsf0\x00', {0x2, 0x4e22, @multicast1}}) r4 = socket$rds(0x15, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getpeername(r3, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000080)=0x80) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0xffffff19) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000500)={{&(0x7f0000000240)}, &(0x7f00000004c0), 0x4}, 0x20) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f00000003c0)={@null=' \x00', 0xa, 'bcsf0\x00'}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)={0x1a0ffffffff, 0xfff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100), 0x10) ioctl(r6, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 17:15:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmmsg$alg(r2, &(0x7f0000004240)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="91", 0x1}], 0x1}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) 17:15:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmmsg$alg(r2, &(0x7f0000004240)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="91", 0x1}], 0x1}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) 17:15:32 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000380)=0x60, 0x952bf20cc5099e46) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x9, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, &(0x7f00000002c0)=0xb0) ioctl$FICLONE(r3, 0x40049409, r3) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x8001, 0x100000001, 0x0, 0x803}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bcsf0\x00', {0x2, 0x4e22, @multicast1}}) r4 = socket$rds(0x15, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getpeername(r3, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000080)=0x80) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0xffffff19) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000500)={{&(0x7f0000000240)}, &(0x7f00000004c0), 0x4}, 0x20) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f00000003c0)={@null=' \x00', 0xa, 'bcsf0\x00'}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)={0x1a0ffffffff, 0xfff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100), 0x10) ioctl(r6, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 17:15:32 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000380)=0x60, 0x952bf20cc5099e46) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x9, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, &(0x7f00000002c0)=0xb0) ioctl$FICLONE(r2, 0x40049409, r2) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000680)=@nat={'nat\x00', 0x19, 0x5, 0x418, [0x200019c0, 0x0, 0x0, 0x200019f0, 0x20001c08], 0x0, &(0x7f0000000640), &(0x7f00000019c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x15, 0x20, 0x0, 'lapb0\x00', 'team0\x00', 'ip6tnl0\x00', 'ip6erspan0\x00', @empty, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], @local, [0x0, 0xff, 0x0, 0xff, 0xff], 0xa0, 0x110, 0x140, [@pkttype={'pkttype\x00', 0x8, {{0x5, 0x1}}}]}, [@snat={'snat\x00', 0x10, {{@dev={[], 0x27}, 0xfffffffffffffffc}}}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xfffffffffffffffe}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x1, [{{{0x11, 0xb, 0xe9f7, 'veth1_to_hsr\x00', 'syzkaller1\x00', 'nr0\x00', 'bridge_slave_0\x00', @local, [0xff, 0x0, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x2a3cbe653341fc6d, 0x0, 0x0, 0xff], 0x198, 0x210, 0x248, [@comment={'comment\x00', 0x100}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x7, 0x1, 0x100000001, 0x0, 0x0, "b325257abbd541b472a10e13c224884452c2f50b5968cd74edb1d54c42de42edf1abdfeec1693d4f84798393f55dc12843cba267fee8f18980007fdeedcc363b"}}}]}, @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}}]}]}, 0x490) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x8001, 0x100000001, 0x0, 0x803}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bcsf0\x00', {0x2, 0x4e22, @multicast1}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000600)=0x4) socket$rds(0x15, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getpeername(r2, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000080)=0x80) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) 17:15:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmmsg$alg(r2, &(0x7f0000004240)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="91", 0x1}], 0x1}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) 17:15:32 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000380)=0x60, 0x952bf20cc5099e46) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x9, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, &(0x7f00000002c0)=0xb0) ioctl$FICLONE(r3, 0x40049409, r3) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x8001, 0x100000001, 0x0, 0x803}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bcsf0\x00', {0x2, 0x4e22, @multicast1}}) r4 = socket$rds(0x15, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getpeername(r3, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000080)=0x80) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0xffffff19) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000500)={{&(0x7f0000000240)}, &(0x7f00000004c0), 0x4}, 0x20) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f00000003c0)={@null=' \x00', 0xa, 'bcsf0\x00'}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)={0x1a0ffffffff, 0xfff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100), 0x10) ioctl(r6, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 17:15:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmmsg$alg(r2, &(0x7f0000004240)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="91", 0x1}], 0x1}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) 17:15:32 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000380)=0x60, 0x952bf20cc5099e46) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x9, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, &(0x7f00000002c0)=0xb0) ioctl$FICLONE(r2, 0x40049409, r2) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000680)=@nat={'nat\x00', 0x19, 0x5, 0x418, [0x200019c0, 0x0, 0x0, 0x200019f0, 0x20001c08], 0x0, &(0x7f0000000640), &(0x7f00000019c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x15, 0x20, 0x0, 'lapb0\x00', 'team0\x00', 'ip6tnl0\x00', 'ip6erspan0\x00', @empty, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], @local, [0x0, 0xff, 0x0, 0xff, 0xff], 0xa0, 0x110, 0x140, [@pkttype={'pkttype\x00', 0x8, {{0x5, 0x1}}}]}, [@snat={'snat\x00', 0x10, {{@dev={[], 0x27}, 0xfffffffffffffffc}}}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xfffffffffffffffe}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x1, [{{{0x11, 0xb, 0xe9f7, 'veth1_to_hsr\x00', 'syzkaller1\x00', 'nr0\x00', 'bridge_slave_0\x00', @local, [0xff, 0x0, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x2a3cbe653341fc6d, 0x0, 0x0, 0xff], 0x198, 0x210, 0x248, [@comment={'comment\x00', 0x100}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x7, 0x1, 0x100000001, 0x0, 0x0, "b325257abbd541b472a10e13c224884452c2f50b5968cd74edb1d54c42de42edf1abdfeec1693d4f84798393f55dc12843cba267fee8f18980007fdeedcc363b"}}}]}, @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}}]}]}, 0x490) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x8001, 0x100000001, 0x0, 0x803}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bcsf0\x00', {0x2, 0x4e22, @multicast1}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000600)=0x4) socket$rds(0x15, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getpeername(r2, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000080)=0x80) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) 17:15:33 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000380)=0x60, 0x952bf20cc5099e46) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x9, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, &(0x7f00000002c0)=0xb0) ioctl$FICLONE(r3, 0x40049409, r3) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x8001, 0x100000001, 0x0, 0x803}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bcsf0\x00', {0x2, 0x4e22, @multicast1}}) r4 = socket$rds(0x15, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getpeername(r3, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000080)=0x80) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0xffffff19) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000500)={{&(0x7f0000000240)}, &(0x7f00000004c0), 0x4}, 0x20) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f00000003c0)={@null=' \x00', 0xa, 'bcsf0\x00'}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)={0x1a0ffffffff, 0xfff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100), 0x10) ioctl(r6, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 17:15:33 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000380)=0x60, 0x952bf20cc5099e46) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x9, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, &(0x7f00000002c0)=0xb0) ioctl$FICLONE(r2, 0x40049409, r2) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000680)=@nat={'nat\x00', 0x19, 0x5, 0x418, [0x200019c0, 0x0, 0x0, 0x200019f0, 0x20001c08], 0x0, &(0x7f0000000640), &(0x7f00000019c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x15, 0x20, 0x0, 'lapb0\x00', 'team0\x00', 'ip6tnl0\x00', 'ip6erspan0\x00', @empty, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], @local, [0x0, 0xff, 0x0, 0xff, 0xff], 0xa0, 0x110, 0x140, [@pkttype={'pkttype\x00', 0x8, {{0x5, 0x1}}}]}, [@snat={'snat\x00', 0x10, {{@dev={[], 0x27}, 0xfffffffffffffffc}}}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xfffffffffffffffe}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x1, [{{{0x11, 0xb, 0xe9f7, 'veth1_to_hsr\x00', 'syzkaller1\x00', 'nr0\x00', 'bridge_slave_0\x00', @local, [0xff, 0x0, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x2a3cbe653341fc6d, 0x0, 0x0, 0xff], 0x198, 0x210, 0x248, [@comment={'comment\x00', 0x100}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x7, 0x1, 0x100000001, 0x0, 0x0, "b325257abbd541b472a10e13c224884452c2f50b5968cd74edb1d54c42de42edf1abdfeec1693d4f84798393f55dc12843cba267fee8f18980007fdeedcc363b"}}}]}, @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}}]}]}, 0x490) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x8001, 0x100000001, 0x0, 0x803}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bcsf0\x00', {0x2, 0x4e22, @multicast1}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000600)=0x4) socket$rds(0x15, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getpeername(r2, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000080)=0x80) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) 17:15:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f00000000c0)) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000680)='V', 0x1}], 0x1, 0x0) close(r0) close(r1) 17:15:33 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000380)=0x60, 0x952bf20cc5099e46) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x9, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, &(0x7f00000002c0)=0xb0) ioctl$FICLONE(r2, 0x40049409, r2) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000680)=@nat={'nat\x00', 0x19, 0x5, 0x418, [0x200019c0, 0x0, 0x0, 0x200019f0, 0x20001c08], 0x0, &(0x7f0000000640), &(0x7f00000019c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x15, 0x20, 0x0, 'lapb0\x00', 'team0\x00', 'ip6tnl0\x00', 'ip6erspan0\x00', @empty, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], @local, [0x0, 0xff, 0x0, 0xff, 0xff], 0xa0, 0x110, 0x140, [@pkttype={'pkttype\x00', 0x8, {{0x5, 0x1}}}]}, [@snat={'snat\x00', 0x10, {{@dev={[], 0x27}, 0xfffffffffffffffc}}}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xfffffffffffffffe}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x1, [{{{0x11, 0xb, 0xe9f7, 'veth1_to_hsr\x00', 'syzkaller1\x00', 'nr0\x00', 'bridge_slave_0\x00', @local, [0xff, 0x0, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x2a3cbe653341fc6d, 0x0, 0x0, 0xff], 0x198, 0x210, 0x248, [@comment={'comment\x00', 0x100}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x7, 0x1, 0x100000001, 0x0, 0x0, "b325257abbd541b472a10e13c224884452c2f50b5968cd74edb1d54c42de42edf1abdfeec1693d4f84798393f55dc12843cba267fee8f18980007fdeedcc363b"}}}]}, @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}}]}]}, 0x490) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x8001, 0x100000001, 0x0, 0x803}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bcsf0\x00', {0x2, 0x4e22, @multicast1}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000600)=0x4) socket$rds(0x15, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getpeername(r2, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000080)=0x80) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) 17:15:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'lo\x00\n0\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'vxcan1\x00', 0x1000}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x8, @empty, 0x8f}, {0xa, 0x4e22, 0x1, @loopback, 0x8}, 0xa887, [0x8, 0xbb7d, 0x100, 0xffffffffffffff6f, 0x8, 0x8000, 0x3, 0x4]}, 0x5c) 17:15:33 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000380)=0x60, 0x952bf20cc5099e46) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x9, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, &(0x7f00000002c0)=0xb0) ioctl$FICLONE(r2, 0x40049409, r2) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000680)=@nat={'nat\x00', 0x19, 0x5, 0x418, [0x200019c0, 0x0, 0x0, 0x200019f0, 0x20001c08], 0x0, &(0x7f0000000640), &(0x7f00000019c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x15, 0x20, 0x0, 'lapb0\x00', 'team0\x00', 'ip6tnl0\x00', 'ip6erspan0\x00', @empty, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], @local, [0x0, 0xff, 0x0, 0xff, 0xff], 0xa0, 0x110, 0x140, [@pkttype={'pkttype\x00', 0x8, {{0x5, 0x1}}}]}, [@snat={'snat\x00', 0x10, {{@dev={[], 0x27}, 0xfffffffffffffffc}}}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xfffffffffffffffe}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x1, [{{{0x11, 0xb, 0xe9f7, 'veth1_to_hsr\x00', 'syzkaller1\x00', 'nr0\x00', 'bridge_slave_0\x00', @local, [0xff, 0x0, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x2a3cbe653341fc6d, 0x0, 0x0, 0xff], 0x198, 0x210, 0x248, [@comment={'comment\x00', 0x100}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x7, 0x1, 0x100000001, 0x0, 0x0, "b325257abbd541b472a10e13c224884452c2f50b5968cd74edb1d54c42de42edf1abdfeec1693d4f84798393f55dc12843cba267fee8f18980007fdeedcc363b"}}}]}, @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}}]}]}, 0x490) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x8001, 0x100000001, 0x0, 0x803}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bcsf0\x00', {0x2, 0x4e22, @multicast1}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000600)=0x4) socket$rds(0x15, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getpeername(r2, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000080)=0x80) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) 17:15:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f00000000c0)) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000680)='V', 0x1}], 0x1, 0x0) close(r0) close(r1) 17:15:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f00000000c0)) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000680)='V', 0x1}], 0x1, 0x0) close(r0) close(r1) 17:15:33 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000380)=0x60, 0x952bf20cc5099e46) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x9, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, &(0x7f00000002c0)=0xb0) ioctl$FICLONE(r2, 0x40049409, r2) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000680)=@nat={'nat\x00', 0x19, 0x5, 0x418, [0x200019c0, 0x0, 0x0, 0x200019f0, 0x20001c08], 0x0, &(0x7f0000000640), &(0x7f00000019c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x15, 0x20, 0x0, 'lapb0\x00', 'team0\x00', 'ip6tnl0\x00', 'ip6erspan0\x00', @empty, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], @local, [0x0, 0xff, 0x0, 0xff, 0xff], 0xa0, 0x110, 0x140, [@pkttype={'pkttype\x00', 0x8, {{0x5, 0x1}}}]}, [@snat={'snat\x00', 0x10, {{@dev={[], 0x27}, 0xfffffffffffffffc}}}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xfffffffffffffffe}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x1, [{{{0x11, 0xb, 0xe9f7, 'veth1_to_hsr\x00', 'syzkaller1\x00', 'nr0\x00', 'bridge_slave_0\x00', @local, [0xff, 0x0, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x2a3cbe653341fc6d, 0x0, 0x0, 0xff], 0x198, 0x210, 0x248, [@comment={'comment\x00', 0x100}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x7, 0x1, 0x100000001, 0x0, 0x0, "b325257abbd541b472a10e13c224884452c2f50b5968cd74edb1d54c42de42edf1abdfeec1693d4f84798393f55dc12843cba267fee8f18980007fdeedcc363b"}}}]}, @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}}]}]}, 0x490) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x8001, 0x100000001, 0x0, 0x803}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bcsf0\x00', {0x2, 0x4e22, @multicast1}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000600)=0x4) socket$rds(0x15, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getpeername(r2, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000080)=0x80) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) 17:15:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f00000000c0)) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000680)='V', 0x1}], 0x1, 0x0) close(r0) close(r1) 17:15:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f00000000c0)) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000680)='V', 0x1}], 0x1, 0x0) close(r0) close(r1) 17:15:33 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000380)=0x60, 0x952bf20cc5099e46) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x9, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, &(0x7f00000002c0)=0xb0) ioctl$FICLONE(r2, 0x40049409, r2) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000680)=@nat={'nat\x00', 0x19, 0x5, 0x418, [0x200019c0, 0x0, 0x0, 0x200019f0, 0x20001c08], 0x0, &(0x7f0000000640), &(0x7f00000019c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x15, 0x20, 0x0, 'lapb0\x00', 'team0\x00', 'ip6tnl0\x00', 'ip6erspan0\x00', @empty, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], @local, [0x0, 0xff, 0x0, 0xff, 0xff], 0xa0, 0x110, 0x140, [@pkttype={'pkttype\x00', 0x8, {{0x5, 0x1}}}]}, [@snat={'snat\x00', 0x10, {{@dev={[], 0x27}, 0xfffffffffffffffc}}}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xfffffffffffffffe}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x1, [{{{0x11, 0xb, 0xe9f7, 'veth1_to_hsr\x00', 'syzkaller1\x00', 'nr0\x00', 'bridge_slave_0\x00', @local, [0xff, 0x0, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x2a3cbe653341fc6d, 0x0, 0x0, 0xff], 0x198, 0x210, 0x248, [@comment={'comment\x00', 0x100}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x7, 0x1, 0x100000001, 0x0, 0x0, "b325257abbd541b472a10e13c224884452c2f50b5968cd74edb1d54c42de42edf1abdfeec1693d4f84798393f55dc12843cba267fee8f18980007fdeedcc363b"}}}]}, @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}}]}]}, 0x490) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x8001, 0x100000001, 0x0, 0x803}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bcsf0\x00', {0x2, 0x4e22, @multicast1}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000600)=0x4) socket$rds(0x15, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getpeername(r2, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000080)=0x80) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) 17:15:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) 17:15:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x2, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x8, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x78}}, 0x0) 17:15:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f00000000c0)) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000680)='V', 0x1}], 0x1, 0x0) close(r0) close(r1) 17:15:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f00000000c0)) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000680)='V', 0x1}], 0x1, 0x0) close(r0) close(r1) 17:15:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'lo\x00\n0\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'vxcan1\x00', 0x1000}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x8, @empty, 0x8f}, {0xa, 0x4e22, 0x1, @loopback, 0x8}, 0xa887, [0x8, 0xbb7d, 0x100, 0xffffffffffffff6f, 0x8, 0x8000, 0x3, 0x4]}, 0x5c) 17:15:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f00000000c0)) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000680)='V', 0x1}], 0x1, 0x0) close(r0) close(r1) 17:15:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) 17:15:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'lo\x00\n0\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'vxcan1\x00', 0x1000}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x8, @empty, 0x8f}, {0xa, 0x4e22, 0x1, @loopback, 0x8}, 0xa887, [0x8, 0xbb7d, 0x100, 0xffffffffffffff6f, 0x8, 0x8000, 0x3, 0x4]}, 0x5c) 17:15:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'lo\x00\n0\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'vxcan1\x00', 0x1000}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x8, @empty, 0x8f}, {0xa, 0x4e22, 0x1, @loopback, 0x8}, 0xa887, [0x8, 0xbb7d, 0x100, 0xffffffffffffff6f, 0x8, 0x8000, 0x3, 0x4]}, 0x5c) 17:15:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f00000000c0)) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000680)='V', 0x1}], 0x1, 0x0) close(r0) close(r1) 17:15:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'lo\x00\n0\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'vxcan1\x00', 0x1000}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x8, @empty, 0x8f}, {0xa, 0x4e22, 0x1, @loopback, 0x8}, 0xa887, [0x8, 0xbb7d, 0x100, 0xffffffffffffff6f, 0x8, 0x8000, 0x3, 0x4]}, 0x5c) 17:15:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f00000000c0)) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000680)='V', 0x1}], 0x1, 0x0) close(r0) close(r1) 17:15:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x2, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x8, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x78}}, 0x0) 17:15:34 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) syz_emit_ethernet(0x216, &(0x7f00000000c0)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0x9000000, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 17:15:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x2, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x8, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x78}}, 0x0) 17:15:34 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) syz_emit_ethernet(0x216, &(0x7f00000000c0)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0x9000000, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 17:15:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x2, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x8, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x78}}, 0x0) 17:15:34 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) syz_emit_ethernet(0x216, &(0x7f00000000c0)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0x9000000, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 17:15:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) 17:15:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'lo\x00\n0\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'vxcan1\x00', 0x1000}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x8, @empty, 0x8f}, {0xa, 0x4e22, 0x1, @loopback, 0x8}, 0xa887, [0x8, 0xbb7d, 0x100, 0xffffffffffffff6f, 0x8, 0x8000, 0x3, 0x4]}, 0x5c) 17:15:35 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) syz_emit_ethernet(0x216, &(0x7f00000000c0)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0x9000000, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 17:15:35 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) syz_emit_ethernet(0x216, &(0x7f00000000c0)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0x9000000, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 17:15:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'lo\x00\n0\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'vxcan1\x00', 0x1000}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x8, @empty, 0x8f}, {0xa, 0x4e22, 0x1, @loopback, 0x8}, 0xa887, [0x8, 0xbb7d, 0x100, 0xffffffffffffff6f, 0x8, 0x8000, 0x3, 0x4]}, 0x5c) 17:15:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'lo\x00\n0\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'vxcan1\x00', 0x1000}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x8, @empty, 0x8f}, {0xa, 0x4e22, 0x1, @loopback, 0x8}, 0xa887, [0x8, 0xbb7d, 0x100, 0xffffffffffffff6f, 0x8, 0x8000, 0x3, 0x4]}, 0x5c) 17:15:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) 17:15:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'lo\x00\n0\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'vxcan1\x00', 0x1000}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x8, @empty, 0x8f}, {0xa, 0x4e22, 0x1, @loopback, 0x8}, 0xa887, [0x8, 0xbb7d, 0x100, 0xffffffffffffff6f, 0x8, 0x8000, 0x3, 0x4]}, 0x5c) 17:15:35 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) syz_emit_ethernet(0x216, &(0x7f00000000c0)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0x9000000, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 17:15:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x1b, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 17:15:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'lo\x00\n0\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'vxcan1\x00', 0x1000}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x8, @empty, 0x8f}, {0xa, 0x4e22, 0x1, @loopback, 0x8}, 0xa887, [0x8, 0xbb7d, 0x100, 0xffffffffffffff6f, 0x8, 0x8000, 0x3, 0x4]}, 0x5c) 17:15:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={0x0, 0x32b, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r1, 0x813, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\xff'}]}]}, 0x20}}, 0x0) 17:15:35 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f08e30700000000000000fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/37, &(0x7f0000000080)=0x18) 17:15:35 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) syz_emit_ethernet(0x216, &(0x7f00000000c0)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0x9000000, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 17:15:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x3, 0x1d) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f0000000180), 0x4) 17:15:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={0x0, 0x32b, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r1, 0x813, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\xff'}]}]}, 0x20}}, 0x0) 17:15:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x1b, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 17:15:35 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f08e30700000000000000fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/37, &(0x7f0000000080)=0x18) 17:15:35 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f08e30700000000000000fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/37, &(0x7f0000000080)=0x18) 17:15:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={0x0, 0x32b, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r1, 0x813, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\xff'}]}]}, 0x20}}, 0x0) 17:15:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x3, 0x1d) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f0000000180), 0x4) 17:15:35 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f08e30700000000000000fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/37, &(0x7f0000000080)=0x18) 17:15:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={0x0, 0x32b, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r1, 0x813, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\xff'}]}]}, 0x20}}, 0x0) 17:15:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={0x0, 0x32b, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r1, 0x813, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\xff'}]}]}, 0x20}}, 0x0) 17:15:35 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f08e30700000000000000fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/37, &(0x7f0000000080)=0x18) 17:15:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x1b, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 17:15:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x3, 0x1d) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f0000000180), 0x4) 17:15:35 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f08e30700000000000000fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/37, &(0x7f0000000080)=0x18) 17:15:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={0x0, 0x32b, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r1, 0x813, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\xff'}]}]}, 0x20}}, 0x0) 17:15:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={0x0, 0x32b, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r1, 0x813, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\xff'}]}]}, 0x20}}, 0x0) 17:15:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x1b, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 17:15:35 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f08e30700000000000000fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/37, &(0x7f0000000080)=0x18) 17:15:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x3, 0x1d) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f0000000180), 0x4) 17:15:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{&(0x7f0000000280)=@can, 0x80, &(0x7f0000002040)=[{&(0x7f0000000300)=""/21, 0x15}, {&(0x7f00000004c0)=""/71, 0x47}], 0x2, &(0x7f0000001580)=""/238, 0xee}}], 0x1, 0x0, &(0x7f0000001f00)={0x77359400}) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="e180db4e3b23cdde86a3b7ae4fdb961983a44c4bca5351a6904cf9b053d46ee6", 0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x8001}, &(0x7f0000000740)=0x10) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) recvmmsg(r1, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 17:15:36 executing program 4: sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 17:15:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000006c0)=@broute={'broute\x00', 0x20, 0x1, 0x190, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x0, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x11, 0x0, 0x0, 'rose0\x00', 'bridge_slave_0\x00', 'veth0\x00', 'team_slave_1\x00', @link_local, [], @dev, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @loopback, 0x0, @broadcast, 0x0, @link_local, [], @random="d6f762109477"}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x208) 17:15:36 executing program 4: sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 17:15:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)='e', 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) 17:15:36 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00', 0x892}) 17:15:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{&(0x7f0000000280)=@can, 0x80, &(0x7f0000002040)=[{&(0x7f0000000300)=""/21, 0x15}, {&(0x7f00000004c0)=""/71, 0x47}], 0x2, &(0x7f0000001580)=""/238, 0xee}}], 0x1, 0x0, &(0x7f0000001f00)={0x77359400}) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="e180db4e3b23cdde86a3b7ae4fdb961983a44c4bca5351a6904cf9b053d46ee6", 0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x8001}, &(0x7f0000000740)=0x10) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) recvmmsg(r1, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 17:15:36 executing program 2: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) 17:15:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000006c0)=@broute={'broute\x00', 0x20, 0x1, 0x190, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x0, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x11, 0x0, 0x0, 'rose0\x00', 'bridge_slave_0\x00', 'veth0\x00', 'team_slave_1\x00', @link_local, [], @dev, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @loopback, 0x0, @broadcast, 0x0, @link_local, [], @random="d6f762109477"}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x208) 17:15:36 executing program 4: sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 17:15:36 executing program 2: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) 17:15:36 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00', 0x892}) 17:15:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000006c0)=@broute={'broute\x00', 0x20, 0x1, 0x190, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x0, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x11, 0x0, 0x0, 'rose0\x00', 'bridge_slave_0\x00', 'veth0\x00', 'team_slave_1\x00', @link_local, [], @dev, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @loopback, 0x0, @broadcast, 0x0, @link_local, [], @random="d6f762109477"}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x208) 17:15:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)='e', 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) 17:15:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{&(0x7f0000000280)=@can, 0x80, &(0x7f0000002040)=[{&(0x7f0000000300)=""/21, 0x15}, {&(0x7f00000004c0)=""/71, 0x47}], 0x2, &(0x7f0000001580)=""/238, 0xee}}], 0x1, 0x0, &(0x7f0000001f00)={0x77359400}) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="e180db4e3b23cdde86a3b7ae4fdb961983a44c4bca5351a6904cf9b053d46ee6", 0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x8001}, &(0x7f0000000740)=0x10) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) recvmmsg(r1, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 17:15:36 executing program 4: sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 17:15:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000006c0)=@broute={'broute\x00', 0x20, 0x1, 0x190, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x0, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x11, 0x0, 0x0, 'rose0\x00', 'bridge_slave_0\x00', 'veth0\x00', 'team_slave_1\x00', @link_local, [], @dev, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @loopback, 0x0, @broadcast, 0x0, @link_local, [], @random="d6f762109477"}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x208) 17:15:36 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00', 0x892}) 17:15:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)='e', 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) 17:15:36 executing program 2: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) 17:15:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{&(0x7f0000000280)=@can, 0x80, &(0x7f0000002040)=[{&(0x7f0000000300)=""/21, 0x15}, {&(0x7f00000004c0)=""/71, 0x47}], 0x2, &(0x7f0000001580)=""/238, 0xee}}], 0x1, 0x0, &(0x7f0000001f00)={0x77359400}) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="e180db4e3b23cdde86a3b7ae4fdb961983a44c4bca5351a6904cf9b053d46ee6", 0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x8001}, &(0x7f0000000740)=0x10) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) recvmmsg(r1, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 17:15:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)='e', 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) 17:15:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 17:15:36 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00', 0x892}) 17:15:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)='e', 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) 17:15:36 executing program 2: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) 17:15:37 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect(r0, 0x0, 0x0) 17:15:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 17:15:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x4000000000f, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x5300}]}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 17:15:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)='e', 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) 17:15:37 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect(r0, 0x0, 0x0) 17:15:37 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect(r0, 0x0, 0x0) 17:15:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a5017ead7279f601", 0x10) r1 = accept(r0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000380)=""/203, 0x7ffff000}], 0x1}, 0x0) 17:15:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x4000000000f, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x5300}]}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 17:15:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 17:15:37 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect(r0, 0x0, 0x0) 17:15:37 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect(r0, 0x0, 0x0) 17:15:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 17:15:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)='e', 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) 17:15:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x4000000000f, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x5300}]}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 17:15:37 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect(r0, 0x0, 0x0) 17:15:37 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect(r0, 0x0, 0x0) 17:15:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 17:15:37 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000), 0x10) 17:15:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a5017ead7279f601", 0x10) r1 = accept(r0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000380)=""/203, 0x7ffff000}], 0x1}, 0x0) 17:15:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x4000000000f, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x5300}]}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 17:15:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x1c, 0x8001, 0x0, 0x0, {0x4000000001}, [@typed={0xc, 0x1, @u64=0x1000000}]}, 0x20}}, 0x0) 17:15:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:15:38 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000), 0x10) 17:15:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 17:15:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x1c, 0x8001, 0x0, 0x0, {0x4000000001}, [@typed={0xc, 0x1, @u64=0x1000000}]}, 0x20}}, 0x0) [ 395.350555][T23754] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:15:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 17:15:38 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000), 0x10) 17:15:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a5017ead7279f601", 0x10) r1 = accept(r0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000380)=""/203, 0x7ffff000}], 0x1}, 0x0) 17:15:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) [ 395.553754][T23767] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:15:38 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000), 0x10) 17:15:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a5017ead7279f601", 0x10) r1 = accept(r0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000380)=""/203, 0x7ffff000}], 0x1}, 0x0) 17:15:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:15:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a5017ead7279f601", 0x10) r1 = accept(r0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000380)=""/203, 0x7ffff000}], 0x1}, 0x0) 17:15:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x1c, 0x8001, 0x0, 0x0, {0x4000000001}, [@typed={0xc, 0x1, @u64=0x1000000}]}, 0x20}}, 0x0) 17:15:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x2d0}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) [ 396.453329][T23788] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:15:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x1c, 0x8001, 0x0, 0x0, {0x4000000001}, [@typed={0xc, 0x1, @u64=0x1000000}]}, 0x20}}, 0x0) 17:15:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a5017ead7279f601", 0x10) r1 = accept(r0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000380)=""/203, 0x7ffff000}], 0x1}, 0x0) 17:15:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 396.609708][T23800] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:15:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r1, 0x1, 0x40, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23) 17:15:39 executing program 0: r0 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'batadv0\x00\x00\x00\x01\x00', @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) 17:15:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r1, 0x1, 0x40, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23) 17:15:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:15:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a5017ead7279f601", 0x10) r1 = accept(r0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000380)=""/203, 0x7ffff000}], 0x1}, 0x0) 17:15:40 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000002d0007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 17:15:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r1, 0x1, 0x40, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23) 17:15:40 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) 17:15:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a5017ead7279f601", 0x10) r1 = accept(r0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000380)=""/203, 0x7ffff000}], 0x1}, 0x0) 17:15:40 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000002d0007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 17:15:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a5017ead7279f601", 0x10) r1 = accept(r0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000380)=""/203, 0x7ffff000}], 0x1}, 0x0) 17:15:40 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) 17:15:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r1, 0x1, 0x40, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23) 17:15:40 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000002d0007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 17:15:41 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) 17:15:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x8000000000d}, 0x10) 17:15:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a5017ead7279f601", 0x10) r1 = accept(r0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000380)=""/203, 0x7ffff000}], 0x1}, 0x0) 17:15:41 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000002d0007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 17:15:41 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) 17:15:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x8000000000d}, 0x10) 17:15:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000374000), 0xc, &(0x7f00000004c0)={&(0x7f0000000140)={0x14, 0x1d, 0x2ff}, 0x14}}, 0x0) 17:15:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) 17:15:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) 17:15:42 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x8000000000d}, 0x10) 17:15:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r1, &(0x7f0000000040)="26f8d577393c0e73413fb9c346a6574163aff2990849e99dbe1a25edd1ae1302", 0x20, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008cc0)=[{{0x0, 0xfffffffffffffe06, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x5c}}], 0x1, 0x0, 0x0) 17:15:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000374000), 0xc, &(0x7f00000004c0)={&(0x7f0000000140)={0x14, 0x1d, 0x2ff}, 0x14}}, 0x0) 17:15:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x91, 0x0) 17:15:42 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x8000000000d}, 0x10) 17:15:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x91, 0x0) 17:15:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000374000), 0xc, &(0x7f00000004c0)={&(0x7f0000000140)={0x14, 0x1d, 0x2ff}, 0x14}}, 0x0) 17:15:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) 17:15:42 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000040)=@full={0xb, @dev, @netrom, 0x0, [@default, @rose, @netrom, @netrom, @default, @netrom]}, 0x40) sendto$rose(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:15:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xd0}], 0x1, 0x0, 0x3c9}}], 0x34d, 0x0, 0x0) 17:15:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x91, 0x0) 17:15:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) 17:15:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000374000), 0xc, &(0x7f00000004c0)={&(0x7f0000000140)={0x14, 0x1d, 0x2ff}, 0x14}}, 0x0) 17:15:42 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000040)=@full={0xb, @dev, @netrom, 0x0, [@default, @rose, @netrom, @netrom, @default, @netrom]}, 0x40) sendto$rose(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:15:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xd0}], 0x1, 0x0, 0x3c9}}], 0x34d, 0x0, 0x0) 17:15:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") unshare(0x24020400) unshare(0x24020400) syz_init_net_socket$ax25(0x3, 0x0, 0x0) 17:15:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x91, 0x0) 17:15:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xffff, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 17:15:43 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000040)=@full={0xb, @dev, @netrom, 0x0, [@default, @rose, @netrom, @netrom, @default, @netrom]}, 0x40) sendto$rose(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:15:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x91, 0x0) 17:15:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") unshare(0x24020400) unshare(0x24020400) syz_init_net_socket$ax25(0x3, 0x0, 0x0) 17:15:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xffff, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 17:15:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xd0}], 0x1, 0x0, 0x3c9}}], 0x34d, 0x0, 0x0) 17:15:43 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000040)=@full={0xb, @dev, @netrom, 0x0, [@default, @rose, @netrom, @netrom, @default, @netrom]}, 0x40) sendto$rose(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:15:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") unshare(0x24020400) unshare(0x24020400) syz_init_net_socket$ax25(0x3, 0x0, 0x0) 17:15:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xffff, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 17:15:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x1) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f0000000100)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000140)="cf", 0x1}], 0x1) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x5}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 17:15:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") unshare(0x24020400) unshare(0x24020400) syz_init_net_socket$ax25(0x3, 0x0, 0x0) 17:15:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x91, 0x0) 17:15:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xd0}], 0x1, 0x0, 0x3c9}}], 0x34d, 0x0, 0x0) 17:15:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xffff, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 17:15:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x91, 0x0) 17:15:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x97cb06ebee444840, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x74b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000200)=0x44) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000380)=""/22, 0x16}, {&(0x7f00000003c0)=""/22, 0x16}, {&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000400)=""/58, 0x3a}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000000580)=""/214, 0xd6}], 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000003cc0)="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", 0xae0, 0x0, 0x0, 0x0) 17:15:43 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x80000000}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001100), 0x40000000000008e, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000001500)) sendmmsg(r2, &(0x7f0000000c00), 0x40000000000017e, 0x0) recvmsg(r2, &(0x7f0000001480)={&(0x7f0000000080), 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)=""/244, 0xf4}, {&(0x7f0000000200)=""/129, 0x81}, {&(0x7f00000002c0)=""/63, 0x3f}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x4, &(0x7f0000001380)=""/234, 0xea}, 0x0) 17:15:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1fff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x23}, 0x1}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 17:15:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x1) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f0000000100)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000140)="cf", 0x1}], 0x1) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x5}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 17:15:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x1) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f0000000100)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000140)="cf", 0x1}], 0x1) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x5}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 17:15:44 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x80000000}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001100), 0x40000000000008e, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000001500)) sendmmsg(r2, &(0x7f0000000c00), 0x40000000000017e, 0x0) recvmsg(r2, &(0x7f0000001480)={&(0x7f0000000080), 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)=""/244, 0xf4}, {&(0x7f0000000200)=""/129, 0x81}, {&(0x7f00000002c0)=""/63, 0x3f}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x4, &(0x7f0000001380)=""/234, 0xea}, 0x0) 17:15:44 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x80000000}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001100), 0x40000000000008e, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000001500)) sendmmsg(r2, &(0x7f0000000c00), 0x40000000000017e, 0x0) recvmsg(r2, &(0x7f0000001480)={&(0x7f0000000080), 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)=""/244, 0xf4}, {&(0x7f0000000200)=""/129, 0x81}, {&(0x7f00000002c0)=""/63, 0x3f}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x4, &(0x7f0000001380)=""/234, 0xea}, 0x0) 17:15:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1fff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x23}, 0x1}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 17:15:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x1) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f0000000100)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000140)="cf", 0x1}], 0x1) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x5}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 17:15:44 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x80000000}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001100), 0x40000000000008e, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000001500)) sendmmsg(r2, &(0x7f0000000c00), 0x40000000000017e, 0x0) recvmsg(r2, &(0x7f0000001480)={&(0x7f0000000080), 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)=""/244, 0xf4}, {&(0x7f0000000200)=""/129, 0x81}, {&(0x7f00000002c0)=""/63, 0x3f}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x4, &(0x7f0000001380)=""/234, 0xea}, 0x0) 17:15:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x1) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f0000000100)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000140)="cf", 0x1}], 0x1) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x5}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 17:15:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x97cb06ebee444840, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x74b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000200)=0x44) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000380)=""/22, 0x16}, {&(0x7f00000003c0)=""/22, 0x16}, {&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000400)=""/58, 0x3a}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000000580)=""/214, 0xd6}], 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000003cc0)="a932ff7d9fc5117e9b88cec212ac189732e9c7acbb813e64f5f354c50a31754cc8294b1a8dd0ebc5dbb4159f1d6af44af2719b2939745063cfb7926f75beeec1c3c5c100d4bca2091ba1231d0f7a4d8773fb57082f809dc761ca23fe2fb34d8fec1fc330d682b733d291a8008e5065bc6d6ed5201d339d7ad2e66b806fe03e3a2fbcb8389112d93599f630bb8b63eaffd9b61b1c2331d9ce4bf40ebbbc400a304194daa7269cb416e92d901ba60ba11cd8d108370887bbc81e876a9199a1eebf0a6509fc6ca434c0bdd0db28c8bda10674ea70adcb5178f9dcebcd2dd79437bcf775d4e7822624b95f95618f89779249b50b147986571aff787a3f2e15e8286b2845aaef0901835465af13c05d103a22168318fdd485eb3ee8f63af8cc0dfda747fe65e6fb467fe2571ee1153678bd4725ffa6a2327861e9e65bddb5613d97c8bda0eda59a670d6c4112714950964bd580ef7f0bb1870cc195fe6ad9b7e532cbcad9ad2f89bb063751d4ac465b1db7cf4052df390e86375f5878e1ac37af71bf1201db154c68e693898730b8382a42dacd053e304ae79eb8d254f3b02b5780c3c8a06d7f61e3d420a3c227cc7bf0ecdb21b5cf22bc5b9c79f4098a9d93d19d97b5e38619f7e1eb9f346f31d1d5e2840cab3ac0f0584744a5475506b6805cb90ce535236ae52ebf898587052fb484c188add4b41115aae410c53410c778cda519be383d88d77d26458d8a5c2ac04e2dce19ea9e4c00e9c2d2fd9975f672bdd0db80f3c9a257ee12d537770024ea489b41e4b8b6e974bdc5a6e5984e4b1c195f63b520a31460ac4af2f7b545d223667ad34b7811bf67e1bafd338261e255cc90f507806d1ed0c305a74964c07c86d07d65b5918668b0c720fc2ba69ab678d06a80f88b6c6c0afa4c12136d18fe162cfa6331ae2b158a9ccbb64b1bf6a67727ec05a08e0513ededf0ba59f671032b78def3be20a99dffffab36ebc7c15780c97fd8fae5e5a6a5748e6e0b9d0919edf98d0b068b04a44d955bbd85a0f0a1b2141db3c963725103317cdd9b7811921a6a5c93c30151479cbffd0b7d9442c26fbeb4031c877cdaaec9c0ce3e564fb6d31ae97eebc670460f924645ccf81bf6ccae0d383422e60bf135aa7fa3d9c13eb313c444c6f0a195f4d0e8efc105a4d8b9210492b7b9a0380f9976253c4628d8c2ae62156ec9992a6b7bacc26d36e35bbb4cd2a218f6681bc1ea3620ac4643bef390eea779207d41a4bc02ee9d835d8d8a8377c4641b7881af30aa771a0cbbd02f3618907f9f2d9fe46be4336ef0227a3baef4b7041f53c57d97090dc8bc64463cc2fc6cf5209ab79af9ae86b8c4d029e95d44a8cd6c4f32590636fc0b970d1c753899c02bda1ef32ddcd3e6e7ec4940c85eb8a00de1a0510d3329e445b55929ccf4eeeab90894bd39a2ea4f328f283de99a2d24333080b22a70e0a0cda560beb25c9ad6b8ecaa38354a43b4d7c8f3e38771b29f6272df6828fb327bb4fec9f1d850bbb972f4133e5335daf2d5aa8f419a6c20a97aea5b87c3b35a6e76c635585d7baab1676bcbb6e2f4aa3c594c0ea0a568c8204eac5270a892c0394dca61a4aae81aec8cb743680583bd33b9223cb67cc36c6e9b43c2d530b6913a669ea847d525c45c7d1a04ec3f75d690106857d7e98f99cdb023b38e4c2e5edbe8b4c346e1b681403016debaa637953d90299eb912ccb804ed633f6b7aa0a1f8eb784056f966c2fa3a53d500fa790261a3a54e85eddfb8914b984628ed79eee753ffeb606dc2c2e94e38f72beed9e974003b5bd050b8fa8f79be1b81ab2a5c4345a39253b6c78eec44ddce80b1d6a6cb678ffce088323595bb9e934facc3b94e52e0e1e1dc157cb82a67162dfd83b9b71ca4a07c05f604851de5461670cf13766ae63daaacf600e4aacb32f746c0bed702b988a517127ec739e345797fa3c2e892a902e1bb8fe6b3e7bff36203eed78d3168c02d53b7204e0f73c3349eaf03610c7b61f0ca4008335f3cd8b6a619a553400b766169d9b77b161e531485b59a12d638401a864ca407974a4d1f0af8f1cb12cc0f7e92b3599a3698319fa4dc584283d3e8914a017431246ba5e3277c8f3e7c4805cad9712a2615b2d48430a5f01d6e5e767ebb0670373179372a94d1ac5dd87679260f627ac708a1fd74c3f8e6b231648298934d25f0af1375b57b59b1140816cd7bb1fa705b58930f2787e8d2b16375ac721821f2606fda91c02c80a9a03b9c21aa4094b58a9acbb824602668fe6d75ce6c71f4e0bd8db1a27fb85a1e450593232744da1b33152b7e5d6727618c7d62773b01b2e836b4e31b7ac3c3589ab1868c8a526d2e4926c7271b5e35698c8bfb59997d0e71934322b2166a79a1d80b9cbdfb5deaea821dbbc39c6a00871c197564d4dc138a1fe7e1d436092ff1f35fe5d9e6824e6df2b4eabbf5b2ca323e967371ba67ada0e5527a01362361101164c0896555b6700f74e741d69ab9b6f6dd2490daf09ecea8411a9e13f907350086c636600d54d4215ae5088458f2ad95119bbc5add90a2aadde75ba4ac583577dccf1e95644b521254ef7ef0561c529c8c486cc6e173f4aaae2d930aa08a4a7557b2fa9952d0b33df8b5037f3a1a68fda026fc8f6d037e04c391f6a7fd4a9b683ac9451e256c835a7ca8334eaa149e64e997e7daefd2c65f11e3ac2f330ef3c91c7a43006d3647a3d44733c83d7c12aa7b9367689fcf2559b03cf4259f17ec85312b785f8f82938e788a3922e57def0cbf494669f25dcf954e4fb20a5c29d889d5a21b7ce65bdac4022c5a54d9cc18849d61c79476690254b2a74dbee48a5763a657a0c47288fcaf5915af9fe626c21d8cc5b053a65ee9d04b4c9ee7f0400cf7015486fab4a81ae4c6942e24c9931a0c39c7e0bcacb25c6b6ba805127c49bebf62211a4f0e362bd9420e860081049ab94ac4616896d87d777efad2a66de55acee4921346380c9a0a5c83b1c4af91a7b8d4ce30b69fc208e5b730e09751e67840741a4d0cf1e8ca86a5c005b99fe4fccccdbd61d96c4a5d336ef25daea85b29a67ab61398d45f2d1ef3210b331805c0573ec8ec5b225f97b67d66085f49e71d4d469d3da7fc555ac0246961554c07165afbff98e953703f20401b0af17d04c3f49fe3708b430d91e4c1ccac1a31beb655ec4cde1d2ece928ea71ea71e173266c90b29ec1902a5b2281bd9c2abf34e16e35f00f01ed3e31b40d10b2b191888feceba49c10e3e90e0078b0ee808e8775c266d6628620d3fc701c59bcb3754bb8779f112ae630b19a41156279eb7dcaf875532d3db81fdae1c7d534345aa629215ff79d429b71f07e7f15ebfd06d5f24db38f3756c03e506b5db24fb97abcbe5912d7e0b2e3d0b74e363cabfb5388afe7c89db31752a9c9492a76d0165b112d55bd89cec52c624be5db122ede2b4cafaf7b6efe77df40cc90adb4b862babbe627b170939623e2cd59d906c80e6427ab1e5bd74432dabaa7b591d511b105f9fe7705123411ebd56d6cbbcc87369b4061b69ac8c86bd5f5d096da2c76dfcdf282588d2d02f4d4b53757267d6dbe7e59b29dce25c72918be928ff636510ff61c2e0d4480ed75f80a0667194ca0b2e11970795be1701b3b46b0d252f573d194531c10131c988e20fbee803c92e1fefa5036c4025dbb8a724cc0e6e57b8a3e5824134122eacd3974d0afa5e759202e32cd024b0a2c52a28cf1508d7333efca7c0ad6c1bdd8c796f21abffeb7b705220603fe5f1caf45fc8dbef68e04f0bd0d1328248bedeaaf6808360c76dd5b6f401e7b5ac8ea69dfe54e99ea235dcabf593509925c9dc48022db500a6d3675efd4adb3c651a50e639f0020035bb54c04c173829f2f159d8c24f1e937401ffde57d5b0439cb43e0e841a8a07b30a39ae262211102fc1e4639f1f91bf8b2860", 0xae0, 0x0, 0x0, 0x0) 17:15:44 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x80000000}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001100), 0x40000000000008e, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000001500)) sendmmsg(r2, &(0x7f0000000c00), 0x40000000000017e, 0x0) recvmsg(r2, &(0x7f0000001480)={&(0x7f0000000080), 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)=""/244, 0xf4}, {&(0x7f0000000200)=""/129, 0x81}, {&(0x7f00000002c0)=""/63, 0x3f}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x4, &(0x7f0000001380)=""/234, 0xea}, 0x0) 17:15:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1fff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x23}, 0x1}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 17:15:44 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x80000000}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001100), 0x40000000000008e, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000001500)) sendmmsg(r2, &(0x7f0000000c00), 0x40000000000017e, 0x0) recvmsg(r2, &(0x7f0000001480)={&(0x7f0000000080), 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)=""/244, 0xf4}, {&(0x7f0000000200)=""/129, 0x81}, {&(0x7f00000002c0)=""/63, 0x3f}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x4, &(0x7f0000001380)=""/234, 0xea}, 0x0) 17:15:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x1) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f0000000100)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000140)="cf", 0x1}], 0x1) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x5}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 17:15:45 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x80000000}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001100), 0x40000000000008e, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000001500)) sendmmsg(r2, &(0x7f0000000c00), 0x40000000000017e, 0x0) recvmsg(r2, &(0x7f0000001480)={&(0x7f0000000080), 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)=""/244, 0xf4}, {&(0x7f0000000200)=""/129, 0x81}, {&(0x7f00000002c0)=""/63, 0x3f}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x4, &(0x7f0000001380)=""/234, 0xea}, 0x0) 17:15:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1fff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x23}, 0x1}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 17:15:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x1) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f0000000100)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000140)="cf", 0x1}], 0x1) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x5}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 17:15:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1fff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x23}, 0x1}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 17:15:45 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x80000000}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001100), 0x40000000000008e, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000001500)) sendmmsg(r2, &(0x7f0000000c00), 0x40000000000017e, 0x0) recvmsg(r2, &(0x7f0000001480)={&(0x7f0000000080), 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)=""/244, 0xf4}, {&(0x7f0000000200)=""/129, 0x81}, {&(0x7f00000002c0)=""/63, 0x3f}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x4, &(0x7f0000001380)=""/234, 0xea}, 0x0) 17:15:45 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x80000000}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001100), 0x40000000000008e, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000001500)) sendmmsg(r2, &(0x7f0000000c00), 0x40000000000017e, 0x0) recvmsg(r2, &(0x7f0000001480)={&(0x7f0000000080), 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)=""/244, 0xf4}, {&(0x7f0000000200)=""/129, 0x81}, {&(0x7f00000002c0)=""/63, 0x3f}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x4, &(0x7f0000001380)=""/234, 0xea}, 0x0) 17:15:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1fff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x23}, 0x1}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 17:15:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x97cb06ebee444840, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x74b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000200)=0x44) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000380)=""/22, 0x16}, {&(0x7f00000003c0)=""/22, 0x16}, {&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000400)=""/58, 0x3a}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000000580)=""/214, 0xd6}], 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000003cc0)="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", 0xae0, 0x0, 0x0, 0x0) 17:15:45 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x80000000}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001100), 0x40000000000008e, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000001500)) sendmmsg(r2, &(0x7f0000000c00), 0x40000000000017e, 0x0) recvmsg(r2, &(0x7f0000001480)={&(0x7f0000000080), 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)=""/244, 0xf4}, {&(0x7f0000000200)=""/129, 0x81}, {&(0x7f00000002c0)=""/63, 0x3f}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x4, &(0x7f0000001380)=""/234, 0xea}, 0x0) 17:15:45 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x80000000}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001100), 0x40000000000008e, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000001500)) sendmmsg(r2, &(0x7f0000000c00), 0x40000000000017e, 0x0) recvmsg(r2, &(0x7f0000001480)={&(0x7f0000000080), 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)=""/244, 0xf4}, {&(0x7f0000000200)=""/129, 0x81}, {&(0x7f00000002c0)=""/63, 0x3f}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x4, &(0x7f0000001380)=""/234, 0xea}, 0x0) 17:15:45 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x80000000}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001100), 0x40000000000008e, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000001500)) sendmmsg(r2, &(0x7f0000000c00), 0x40000000000017e, 0x0) recvmsg(r2, &(0x7f0000001480)={&(0x7f0000000080), 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)=""/244, 0xf4}, {&(0x7f0000000200)=""/129, 0x81}, {&(0x7f00000002c0)=""/63, 0x3f}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x4, &(0x7f0000001380)=""/234, 0xea}, 0x0) 17:15:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x1) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f0000000100)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000140)="cf", 0x1}], 0x1) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x5}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 17:15:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1fff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x23}, 0x1}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 17:15:46 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x80000000}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001100), 0x40000000000008e, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000001500)) sendmmsg(r2, &(0x7f0000000c00), 0x40000000000017e, 0x0) recvmsg(r2, &(0x7f0000001480)={&(0x7f0000000080), 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)=""/244, 0xf4}, {&(0x7f0000000200)=""/129, 0x81}, {&(0x7f00000002c0)=""/63, 0x3f}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x4, &(0x7f0000001380)=""/234, 0xea}, 0x0) [ 402.864184][T24090] dccp_close: ABORT with 4532 bytes unread 17:15:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x80000000}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001100), 0x40000000000008e, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000001500)) sendmmsg(r2, &(0x7f0000000c00), 0x40000000000017e, 0x0) recvmsg(r2, &(0x7f0000001480)={&(0x7f0000000080), 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)=""/244, 0xf4}, {&(0x7f0000000200)=""/129, 0x81}, {&(0x7f00000002c0)=""/63, 0x3f}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x4, &(0x7f0000001380)=""/234, 0xea}, 0x0) 17:15:46 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x80000000}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001100), 0x40000000000008e, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000001500)) sendmmsg(r2, &(0x7f0000000c00), 0x40000000000017e, 0x0) recvmsg(r2, &(0x7f0000001480)={&(0x7f0000000080), 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)=""/244, 0xf4}, {&(0x7f0000000200)=""/129, 0x81}, {&(0x7f00000002c0)=""/63, 0x3f}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x4, &(0x7f0000001380)=""/234, 0xea}, 0x0) 17:15:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x1) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f0000000100)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000140)="cf", 0x1}], 0x1) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x5}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 17:15:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x1) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f0000000100)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000140)="cf", 0x1}], 0x1) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x5}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 17:15:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x1) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f0000000100)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000140)="cf", 0x1}], 0x1) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x5}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 17:15:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x97cb06ebee444840, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x74b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000200)=0x44) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000380)=""/22, 0x16}, {&(0x7f00000003c0)=""/22, 0x16}, {&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000400)=""/58, 0x3a}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000000580)=""/214, 0xd6}], 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000003cc0)="a932ff7d9fc5117e9b88cec212ac189732e9c7acbb813e64f5f354c50a31754cc8294b1a8dd0ebc5dbb4159f1d6af44af2719b2939745063cfb7926f75beeec1c3c5c100d4bca2091ba1231d0f7a4d8773fb57082f809dc761ca23fe2fb34d8fec1fc330d682b733d291a8008e5065bc6d6ed5201d339d7ad2e66b806fe03e3a2fbcb8389112d93599f630bb8b63eaffd9b61b1c2331d9ce4bf40ebbbc400a304194daa7269cb416e92d901ba60ba11cd8d108370887bbc81e876a9199a1eebf0a6509fc6ca434c0bdd0db28c8bda10674ea70adcb5178f9dcebcd2dd79437bcf775d4e7822624b95f95618f89779249b50b147986571aff787a3f2e15e8286b2845aaef0901835465af13c05d103a22168318fdd485eb3ee8f63af8cc0dfda747fe65e6fb467fe2571ee1153678bd4725ffa6a2327861e9e65bddb5613d97c8bda0eda59a670d6c4112714950964bd580ef7f0bb1870cc195fe6ad9b7e532cbcad9ad2f89bb063751d4ac465b1db7cf4052df390e86375f5878e1ac37af71bf1201db154c68e693898730b8382a42dacd053e304ae79eb8d254f3b02b5780c3c8a06d7f61e3d420a3c227cc7bf0ecdb21b5cf22bc5b9c79f4098a9d93d19d97b5e38619f7e1eb9f346f31d1d5e2840cab3ac0f0584744a5475506b6805cb90ce535236ae52ebf898587052fb484c188add4b41115aae410c53410c778cda519be383d88d77d26458d8a5c2ac04e2dce19ea9e4c00e9c2d2fd9975f672bdd0db80f3c9a257ee12d537770024ea489b41e4b8b6e974bdc5a6e5984e4b1c195f63b520a31460ac4af2f7b545d223667ad34b7811bf67e1bafd338261e255cc90f507806d1ed0c305a74964c07c86d07d65b5918668b0c720fc2ba69ab678d06a80f88b6c6c0afa4c12136d18fe162cfa6331ae2b158a9ccbb64b1bf6a67727ec05a08e0513ededf0ba59f671032b78def3be20a99dffffab36ebc7c15780c97fd8fae5e5a6a5748e6e0b9d0919edf98d0b068b04a44d955bbd85a0f0a1b2141db3c963725103317cdd9b7811921a6a5c93c30151479cbffd0b7d9442c26fbeb4031c877cdaaec9c0ce3e564fb6d31ae97eebc670460f924645ccf81bf6ccae0d383422e60bf135aa7fa3d9c13eb313c444c6f0a195f4d0e8efc105a4d8b9210492b7b9a0380f9976253c4628d8c2ae62156ec9992a6b7bacc26d36e35bbb4cd2a218f6681bc1ea3620ac4643bef390eea779207d41a4bc02ee9d835d8d8a8377c4641b7881af30aa771a0cbbd02f3618907f9f2d9fe46be4336ef0227a3baef4b7041f53c57d97090dc8bc64463cc2fc6cf5209ab79af9ae86b8c4d029e95d44a8cd6c4f32590636fc0b970d1c753899c02bda1ef32ddcd3e6e7ec4940c85eb8a00de1a0510d3329e445b55929ccf4eeeab90894bd39a2ea4f328f283de99a2d24333080b22a70e0a0cda560beb25c9ad6b8ecaa38354a43b4d7c8f3e38771b29f6272df6828fb327bb4fec9f1d850bbb972f4133e5335daf2d5aa8f419a6c20a97aea5b87c3b35a6e76c635585d7baab1676bcbb6e2f4aa3c594c0ea0a568c8204eac5270a892c0394dca61a4aae81aec8cb743680583bd33b9223cb67cc36c6e9b43c2d530b6913a669ea847d525c45c7d1a04ec3f75d690106857d7e98f99cdb023b38e4c2e5edbe8b4c346e1b681403016debaa637953d90299eb912ccb804ed633f6b7aa0a1f8eb784056f966c2fa3a53d500fa790261a3a54e85eddfb8914b984628ed79eee753ffeb606dc2c2e94e38f72beed9e974003b5bd050b8fa8f79be1b81ab2a5c4345a39253b6c78eec44ddce80b1d6a6cb678ffce088323595bb9e934facc3b94e52e0e1e1dc157cb82a67162dfd83b9b71ca4a07c05f604851de5461670cf13766ae63daaacf600e4aacb32f746c0bed702b988a517127ec739e345797fa3c2e892a902e1bb8fe6b3e7bff36203eed78d3168c02d53b7204e0f73c3349eaf03610c7b61f0ca4008335f3cd8b6a619a553400b766169d9b77b161e531485b59a12d638401a864ca407974a4d1f0af8f1cb12cc0f7e92b3599a3698319fa4dc584283d3e8914a017431246ba5e3277c8f3e7c4805cad9712a2615b2d48430a5f01d6e5e767ebb0670373179372a94d1ac5dd87679260f627ac708a1fd74c3f8e6b231648298934d25f0af1375b57b59b1140816cd7bb1fa705b58930f2787e8d2b16375ac721821f2606fda91c02c80a9a03b9c21aa4094b58a9acbb824602668fe6d75ce6c71f4e0bd8db1a27fb85a1e450593232744da1b33152b7e5d6727618c7d62773b01b2e836b4e31b7ac3c3589ab1868c8a526d2e4926c7271b5e35698c8bfb59997d0e71934322b2166a79a1d80b9cbdfb5deaea821dbbc39c6a00871c197564d4dc138a1fe7e1d436092ff1f35fe5d9e6824e6df2b4eabbf5b2ca323e967371ba67ada0e5527a01362361101164c0896555b6700f74e741d69ab9b6f6dd2490daf09ecea8411a9e13f907350086c636600d54d4215ae5088458f2ad95119bbc5add90a2aadde75ba4ac583577dccf1e95644b521254ef7ef0561c529c8c486cc6e173f4aaae2d930aa08a4a7557b2fa9952d0b33df8b5037f3a1a68fda026fc8f6d037e04c391f6a7fd4a9b683ac9451e256c835a7ca8334eaa149e64e997e7daefd2c65f11e3ac2f330ef3c91c7a43006d3647a3d44733c83d7c12aa7b9367689fcf2559b03cf4259f17ec85312b785f8f82938e788a3922e57def0cbf494669f25dcf954e4fb20a5c29d889d5a21b7ce65bdac4022c5a54d9cc18849d61c79476690254b2a74dbee48a5763a657a0c47288fcaf5915af9fe626c21d8cc5b053a65ee9d04b4c9ee7f0400cf7015486fab4a81ae4c6942e24c9931a0c39c7e0bcacb25c6b6ba805127c49bebf62211a4f0e362bd9420e860081049ab94ac4616896d87d777efad2a66de55acee4921346380c9a0a5c83b1c4af91a7b8d4ce30b69fc208e5b730e09751e67840741a4d0cf1e8ca86a5c005b99fe4fccccdbd61d96c4a5d336ef25daea85b29a67ab61398d45f2d1ef3210b331805c0573ec8ec5b225f97b67d66085f49e71d4d469d3da7fc555ac0246961554c07165afbff98e953703f20401b0af17d04c3f49fe3708b430d91e4c1ccac1a31beb655ec4cde1d2ece928ea71ea71e173266c90b29ec1902a5b2281bd9c2abf34e16e35f00f01ed3e31b40d10b2b191888feceba49c10e3e90e0078b0ee808e8775c266d6628620d3fc701c59bcb3754bb8779f112ae630b19a41156279eb7dcaf875532d3db81fdae1c7d534345aa629215ff79d429b71f07e7f15ebfd06d5f24db38f3756c03e506b5db24fb97abcbe5912d7e0b2e3d0b74e363cabfb5388afe7c89db31752a9c9492a76d0165b112d55bd89cec52c624be5db122ede2b4cafaf7b6efe77df40cc90adb4b862babbe627b170939623e2cd59d906c80e6427ab1e5bd74432dabaa7b591d511b105f9fe7705123411ebd56d6cbbcc87369b4061b69ac8c86bd5f5d096da2c76dfcdf282588d2d02f4d4b53757267d6dbe7e59b29dce25c72918be928ff636510ff61c2e0d4480ed75f80a0667194ca0b2e11970795be1701b3b46b0d252f573d194531c10131c988e20fbee803c92e1fefa5036c4025dbb8a724cc0e6e57b8a3e5824134122eacd3974d0afa5e759202e32cd024b0a2c52a28cf1508d7333efca7c0ad6c1bdd8c796f21abffeb7b705220603fe5f1caf45fc8dbef68e04f0bd0d1328248bedeaaf6808360c76dd5b6f401e7b5ac8ea69dfe54e99ea235dcabf593509925c9dc48022db500a6d3675efd4adb3c651a50e639f0020035bb54c04c173829f2f159d8c24f1e937401ffde57d5b0439cb43e0e841a8a07b30a39ae262211102fc1e4639f1f91bf8b2860", 0xae0, 0x0, 0x0, 0x0) 17:15:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x1) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f0000000100)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000140)="cf", 0x1}], 0x1) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x5}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 17:15:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x1) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f0000000100)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000140)="cf", 0x1}], 0x1) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x5}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 17:15:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x80000000}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001100), 0x40000000000008e, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000001500)) sendmmsg(r2, &(0x7f0000000c00), 0x40000000000017e, 0x0) recvmsg(r2, &(0x7f0000001480)={&(0x7f0000000080), 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)=""/244, 0xf4}, {&(0x7f0000000200)=""/129, 0x81}, {&(0x7f00000002c0)=""/63, 0x3f}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x4, &(0x7f0000001380)=""/234, 0xea}, 0x0) 17:15:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x1) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f0000000100)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000140)="cf", 0x1}], 0x1) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x5}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 17:15:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x1) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f0000000100)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000140)="cf", 0x1}], 0x1) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x5}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 17:15:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000010a00)=@framed={{}, [@alu={0x8000000201a7fe3, 0x3, 0x7, 0x61, 0x0, 0x98}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) 17:15:46 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_sco(r0, &(0x7f0000000140), 0x8) listen(r0, 0x0) 17:15:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x1) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f0000000100)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000140)="cf", 0x1}], 0x1) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x5}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 17:15:47 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 17:15:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000010a00)=@framed={{}, [@alu={0x8000000201a7fe3, 0x3, 0x7, 0x61, 0x0, 0x98}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) 17:15:47 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_sco(r0, &(0x7f0000000140), 0x8) listen(r0, 0x0) 17:15:47 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_sco(r0, &(0x7f0000000140), 0x8) listen(r0, 0x0) 17:15:47 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 17:15:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000010a00)=@framed={{}, [@alu={0x8000000201a7fe3, 0x3, 0x7, 0x61, 0x0, 0x98}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) 17:15:47 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 17:15:47 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_sco(r0, &(0x7f0000000140), 0x8) listen(r0, 0x0) 17:15:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x2, &(0x7f0000cbc000)=""/244, &(0x7f0000000340)=0xf4) 17:15:47 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_sco(r0, &(0x7f0000000140), 0x8) listen(r0, 0x0) 17:15:47 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_sco(r0, &(0x7f0000000140), 0x8) listen(r0, 0x0) 17:15:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x2, &(0x7f0000cbc000)=""/244, &(0x7f0000000340)=0xf4) 17:15:47 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 17:15:47 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 17:15:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000010a00)=@framed={{}, [@alu={0x8000000201a7fe3, 0x3, 0x7, 0x61, 0x0, 0x98}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) 17:15:47 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_sco(r0, &(0x7f0000000140), 0x8) listen(r0, 0x0) 17:15:47 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 17:15:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x2, &(0x7f0000cbc000)=""/244, &(0x7f0000000340)=0xf4) 17:15:47 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) unshare(0x6c060000) r0 = socket$xdp(0x2c, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000001040)=0x40, 0x4) 17:15:47 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 17:15:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x6, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x100077fffb, 0x0, 0x820000, 0x0}, 0x2c) 17:15:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:15:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x2, &(0x7f0000cbc000)=""/244, &(0x7f0000000340)=0xf4) 17:15:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x6, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x100077fffb, 0x0, 0x820000, 0x0}, 0x2c) 17:15:48 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c200000000000000000086dd60b4090000302900ecffffff000000000000ffffe0000002ff020000000000000000000000000001210090780000000060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) [ 404.914433][T24225] IPVS: ftp: loaded support on port[0] = 21 17:15:48 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x20001, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x27}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) 17:15:48 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d856813000900070000000b00bb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) 17:15:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x6, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x100077fffb, 0x0, 0x820000, 0x0}, 0x2c) 17:15:48 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x20001, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x27}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) 17:15:48 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d856813000900070000000b00bb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) 17:15:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x6, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x100077fffb, 0x0, 0x820000, 0x0}, 0x2c) 17:15:48 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d699100000000c221723ad4bdf9dc2c1a2d98de7ba4987a05000000ce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000180)={0x8, 0x24f, 0x0, 0x3f, 0x87ef, 0x7fff}, 0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/59, 0x3b}], 0x1, &(0x7f0000000580)=""/204, 0xcc}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000380)=0x1ff, 0x4) r6 = accept$alg(r5, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001ac0)="12970fad4eeee001f7f0f2bfa0b91c05d77feb9af6332e1f68d2a5edb4d5ee8acad690de055b4d36ad796b07c93c81542df9940cf30467554738fb95f10fe77fa6b1e95891b720f037487df74f1be351ae425c6a29750e2d8751252e3e690bfc4c5b8a2f5770011deeff1b0493ce50e7348bb2cb6c96178a4987292a1927f3ce", 0x80, 0x8084, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000080)=0x78) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000540)={'teql0\x00', 0x8000}) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @loopback, @multicast2}, 0xc) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) recvmsg(r2, &(0x7f0000001a00)={&(0x7f00000006c0)=@generic, 0x80, &(0x7f0000000840)=[{&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f0000000740)=""/123, 0x7b}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000540)}], 0x5, &(0x7f0000001900)=""/224, 0xe0}, 0x40000102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:15:48 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x20001, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x27}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) 17:15:48 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d856813000900070000000b00bb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) 17:15:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:15:48 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) unshare(0x6c060000) r0 = socket$xdp(0x2c, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000001040)=0x40, 0x4) 17:15:48 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d856813000900070000000b00bb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) [ 405.689462][T24275] IPVS: ftp: loaded support on port[0] = 21 17:15:48 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x20001, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x27}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) 17:15:49 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) unshare(0x6c060000) r0 = socket$xdp(0x2c, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000001040)=0x40, 0x4) 17:15:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x400000000000072, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0x9, &(0x7f0000000000), 0x2) [ 405.942707][T24298] IPVS: ftp: loaded support on port[0] = 21 17:15:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f000034c000), 0xc, &(0x7f00000daff0)={&(0x7f0000417e08)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0xb000000}}]}, 0x13c}}, 0x0) 17:15:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x400000000000072, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0x9, &(0x7f0000000000), 0x2) 17:15:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f000034c000), 0xc, &(0x7f00000daff0)={&(0x7f0000417e08)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0xb000000}}]}, 0x13c}}, 0x0) 17:15:49 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d699100000000c221723ad4bdf9dc2c1a2d98de7ba4987a05000000ce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000180)={0x8, 0x24f, 0x0, 0x3f, 0x87ef, 0x7fff}, 0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/59, 0x3b}], 0x1, &(0x7f0000000580)=""/204, 0xcc}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000380)=0x1ff, 0x4) r6 = accept$alg(r5, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001ac0)="12970fad4eeee001f7f0f2bfa0b91c05d77feb9af6332e1f68d2a5edb4d5ee8acad690de055b4d36ad796b07c93c81542df9940cf30467554738fb95f10fe77fa6b1e95891b720f037487df74f1be351ae425c6a29750e2d8751252e3e690bfc4c5b8a2f5770011deeff1b0493ce50e7348bb2cb6c96178a4987292a1927f3ce", 0x80, 0x8084, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000080)=0x78) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000540)={'teql0\x00', 0x8000}) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @loopback, @multicast2}, 0xc) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) recvmsg(r2, &(0x7f0000001a00)={&(0x7f00000006c0)=@generic, 0x80, &(0x7f0000000840)=[{&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f0000000740)=""/123, 0x7b}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000540)}], 0x5, &(0x7f0000001900)=""/224, 0xe0}, 0x40000102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:15:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x400000000000072, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0x9, &(0x7f0000000000), 0x2) 17:15:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:15:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f000034c000), 0xc, &(0x7f00000daff0)={&(0x7f0000417e08)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0xb000000}}]}, 0x13c}}, 0x0) 17:15:49 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) unshare(0x6c060000) r0 = socket$xdp(0x2c, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000001040)=0x40, 0x4) 17:15:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x400000000000072, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0x9, &(0x7f0000000000), 0x2) 17:15:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f000034c000), 0xc, &(0x7f00000daff0)={&(0x7f0000417e08)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0xb000000}}]}, 0x13c}}, 0x0) [ 406.862311][T24338] IPVS: ftp: loaded support on port[0] = 21 17:15:50 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) unshare(0x6c060000) r0 = socket$xdp(0x2c, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000001040)=0x40, 0x4) 17:15:50 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d699100000000c221723ad4bdf9dc2c1a2d98de7ba4987a05000000ce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000180)={0x8, 0x24f, 0x0, 0x3f, 0x87ef, 0x7fff}, 0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/59, 0x3b}], 0x1, &(0x7f0000000580)=""/204, 0xcc}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000380)=0x1ff, 0x4) r6 = accept$alg(r5, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001ac0)="12970fad4eeee001f7f0f2bfa0b91c05d77feb9af6332e1f68d2a5edb4d5ee8acad690de055b4d36ad796b07c93c81542df9940cf30467554738fb95f10fe77fa6b1e95891b720f037487df74f1be351ae425c6a29750e2d8751252e3e690bfc4c5b8a2f5770011deeff1b0493ce50e7348bb2cb6c96178a4987292a1927f3ce", 0x80, 0x8084, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000080)=0x78) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000540)={'teql0\x00', 0x8000}) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @loopback, @multicast2}, 0xc) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) recvmsg(r2, &(0x7f0000001a00)={&(0x7f00000006c0)=@generic, 0x80, &(0x7f0000000840)=[{&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f0000000740)=""/123, 0x7b}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000540)}], 0x5, &(0x7f0000001900)=""/224, 0xe0}, 0x40000102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:15:50 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d699100000000c221723ad4bdf9dc2c1a2d98de7ba4987a05000000ce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000180)={0x8, 0x24f, 0x0, 0x3f, 0x87ef, 0x7fff}, 0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/59, 0x3b}], 0x1, &(0x7f0000000580)=""/204, 0xcc}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000380)=0x1ff, 0x4) r6 = accept$alg(r5, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001ac0)="12970fad4eeee001f7f0f2bfa0b91c05d77feb9af6332e1f68d2a5edb4d5ee8acad690de055b4d36ad796b07c93c81542df9940cf30467554738fb95f10fe77fa6b1e95891b720f037487df74f1be351ae425c6a29750e2d8751252e3e690bfc4c5b8a2f5770011deeff1b0493ce50e7348bb2cb6c96178a4987292a1927f3ce", 0x80, 0x8084, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000080)=0x78) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000540)={'teql0\x00', 0x8000}) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @loopback, @multicast2}, 0xc) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) recvmsg(r2, &(0x7f0000001a00)={&(0x7f00000006c0)=@generic, 0x80, &(0x7f0000000840)=[{&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f0000000740)=""/123, 0x7b}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000540)}], 0x5, &(0x7f0000001900)=""/224, 0xe0}, 0x40000102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 407.032835][T24350] IPVS: ftp: loaded support on port[0] = 21 17:15:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:15:50 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d699100000000c221723ad4bdf9dc2c1a2d98de7ba4987a05000000ce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000180)={0x8, 0x24f, 0x0, 0x3f, 0x87ef, 0x7fff}, 0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/59, 0x3b}], 0x1, &(0x7f0000000580)=""/204, 0xcc}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000380)=0x1ff, 0x4) r6 = accept$alg(r5, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001ac0)="12970fad4eeee001f7f0f2bfa0b91c05d77feb9af6332e1f68d2a5edb4d5ee8acad690de055b4d36ad796b07c93c81542df9940cf30467554738fb95f10fe77fa6b1e95891b720f037487df74f1be351ae425c6a29750e2d8751252e3e690bfc4c5b8a2f5770011deeff1b0493ce50e7348bb2cb6c96178a4987292a1927f3ce", 0x80, 0x8084, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000080)=0x78) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000540)={'teql0\x00', 0x8000}) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @loopback, @multicast2}, 0xc) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) recvmsg(r2, &(0x7f0000001a00)={&(0x7f00000006c0)=@generic, 0x80, &(0x7f0000000840)=[{&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f0000000740)=""/123, 0x7b}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000540)}], 0x5, &(0x7f0000001900)=""/224, 0xe0}, 0x40000102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:15:51 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d699100000000c221723ad4bdf9dc2c1a2d98de7ba4987a05000000ce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000180)={0x8, 0x24f, 0x0, 0x3f, 0x87ef, 0x7fff}, 0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/59, 0x3b}], 0x1, &(0x7f0000000580)=""/204, 0xcc}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000380)=0x1ff, 0x4) r6 = accept$alg(r5, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001ac0)="12970fad4eeee001f7f0f2bfa0b91c05d77feb9af6332e1f68d2a5edb4d5ee8acad690de055b4d36ad796b07c93c81542df9940cf30467554738fb95f10fe77fa6b1e95891b720f037487df74f1be351ae425c6a29750e2d8751252e3e690bfc4c5b8a2f5770011deeff1b0493ce50e7348bb2cb6c96178a4987292a1927f3ce", 0x80, 0x8084, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000080)=0x78) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000540)={'teql0\x00', 0x8000}) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @loopback, @multicast2}, 0xc) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) recvmsg(r2, &(0x7f0000001a00)={&(0x7f00000006c0)=@generic, 0x80, &(0x7f0000000840)=[{&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f0000000740)=""/123, 0x7b}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000540)}], 0x5, &(0x7f0000001900)=""/224, 0xe0}, 0x40000102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:15:51 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d699100000000c221723ad4bdf9dc2c1a2d98de7ba4987a05000000ce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000180)={0x8, 0x24f, 0x0, 0x3f, 0x87ef, 0x7fff}, 0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/59, 0x3b}], 0x1, &(0x7f0000000580)=""/204, 0xcc}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000380)=0x1ff, 0x4) r6 = accept$alg(r5, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001ac0)="12970fad4eeee001f7f0f2bfa0b91c05d77feb9af6332e1f68d2a5edb4d5ee8acad690de055b4d36ad796b07c93c81542df9940cf30467554738fb95f10fe77fa6b1e95891b720f037487df74f1be351ae425c6a29750e2d8751252e3e690bfc4c5b8a2f5770011deeff1b0493ce50e7348bb2cb6c96178a4987292a1927f3ce", 0x80, 0x8084, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000080)=0x78) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000540)={'teql0\x00', 0x8000}) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @loopback, @multicast2}, 0xc) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) recvmsg(r2, &(0x7f0000001a00)={&(0x7f00000006c0)=@generic, 0x80, &(0x7f0000000840)=[{&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f0000000740)=""/123, 0x7b}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000540)}], 0x5, &(0x7f0000001900)=""/224, 0xe0}, 0x40000102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:15:51 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d699100000000c221723ad4bdf9dc2c1a2d98de7ba4987a05000000ce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000180)={0x8, 0x24f, 0x0, 0x3f, 0x87ef, 0x7fff}, 0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/59, 0x3b}], 0x1, &(0x7f0000000580)=""/204, 0xcc}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000380)=0x1ff, 0x4) r6 = accept$alg(r5, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001ac0)="12970fad4eeee001f7f0f2bfa0b91c05d77feb9af6332e1f68d2a5edb4d5ee8acad690de055b4d36ad796b07c93c81542df9940cf30467554738fb95f10fe77fa6b1e95891b720f037487df74f1be351ae425c6a29750e2d8751252e3e690bfc4c5b8a2f5770011deeff1b0493ce50e7348bb2cb6c96178a4987292a1927f3ce", 0x80, 0x8084, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000080)=0x78) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000540)={'teql0\x00', 0x8000}) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @loopback, @multicast2}, 0xc) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) recvmsg(r2, &(0x7f0000001a00)={&(0x7f00000006c0)=@generic, 0x80, &(0x7f0000000840)=[{&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f0000000740)=""/123, 0x7b}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000540)}], 0x5, &(0x7f0000001900)=""/224, 0xe0}, 0x40000102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:15:51 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d699100000000c221723ad4bdf9dc2c1a2d98de7ba4987a05000000ce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000180)={0x8, 0x24f, 0x0, 0x3f, 0x87ef, 0x7fff}, 0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/59, 0x3b}], 0x1, &(0x7f0000000580)=""/204, 0xcc}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000380)=0x1ff, 0x4) r6 = accept$alg(r5, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001ac0)="12970fad4eeee001f7f0f2bfa0b91c05d77feb9af6332e1f68d2a5edb4d5ee8acad690de055b4d36ad796b07c93c81542df9940cf30467554738fb95f10fe77fa6b1e95891b720f037487df74f1be351ae425c6a29750e2d8751252e3e690bfc4c5b8a2f5770011deeff1b0493ce50e7348bb2cb6c96178a4987292a1927f3ce", 0x80, 0x8084, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000080)=0x78) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000540)={'teql0\x00', 0x8000}) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @loopback, @multicast2}, 0xc) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) recvmsg(r2, &(0x7f0000001a00)={&(0x7f00000006c0)=@generic, 0x80, &(0x7f0000000840)=[{&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f0000000740)=""/123, 0x7b}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000540)}], 0x5, &(0x7f0000001900)=""/224, 0xe0}, 0x40000102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:15:53 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) unshare(0x6c060000) r0 = socket$xdp(0x2c, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000001040)=0x40, 0x4) 17:15:53 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d699100000000c221723ad4bdf9dc2c1a2d98de7ba4987a05000000ce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000180)={0x8, 0x24f, 0x0, 0x3f, 0x87ef, 0x7fff}, 0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/59, 0x3b}], 0x1, &(0x7f0000000580)=""/204, 0xcc}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000380)=0x1ff, 0x4) r6 = accept$alg(r5, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001ac0)="12970fad4eeee001f7f0f2bfa0b91c05d77feb9af6332e1f68d2a5edb4d5ee8acad690de055b4d36ad796b07c93c81542df9940cf30467554738fb95f10fe77fa6b1e95891b720f037487df74f1be351ae425c6a29750e2d8751252e3e690bfc4c5b8a2f5770011deeff1b0493ce50e7348bb2cb6c96178a4987292a1927f3ce", 0x80, 0x8084, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000080)=0x78) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000540)={'teql0\x00', 0x8000}) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @loopback, @multicast2}, 0xc) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) recvmsg(r2, &(0x7f0000001a00)={&(0x7f00000006c0)=@generic, 0x80, &(0x7f0000000840)=[{&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f0000000740)=""/123, 0x7b}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000540)}], 0x5, &(0x7f0000001900)=""/224, 0xe0}, 0x40000102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:15:53 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d699100000000c221723ad4bdf9dc2c1a2d98de7ba4987a05000000ce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000180)={0x8, 0x24f, 0x0, 0x3f, 0x87ef, 0x7fff}, 0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/59, 0x3b}], 0x1, &(0x7f0000000580)=""/204, 0xcc}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000380)=0x1ff, 0x4) r6 = accept$alg(r5, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001ac0)="12970fad4eeee001f7f0f2bfa0b91c05d77feb9af6332e1f68d2a5edb4d5ee8acad690de055b4d36ad796b07c93c81542df9940cf30467554738fb95f10fe77fa6b1e95891b720f037487df74f1be351ae425c6a29750e2d8751252e3e690bfc4c5b8a2f5770011deeff1b0493ce50e7348bb2cb6c96178a4987292a1927f3ce", 0x80, 0x8084, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000080)=0x78) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000540)={'teql0\x00', 0x8000}) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @loopback, @multicast2}, 0xc) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) recvmsg(r2, &(0x7f0000001a00)={&(0x7f00000006c0)=@generic, 0x80, &(0x7f0000000840)=[{&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f0000000740)=""/123, 0x7b}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000540)}], 0x5, &(0x7f0000001900)=""/224, 0xe0}, 0x40000102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 410.818965][T24405] IPVS: ftp: loaded support on port[0] = 21 17:15:54 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) unshare(0x6c060000) r0 = socket$xdp(0x2c, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000001040)=0x40, 0x4) 17:15:54 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d699100000000c221723ad4bdf9dc2c1a2d98de7ba4987a05000000ce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000180)={0x8, 0x24f, 0x0, 0x3f, 0x87ef, 0x7fff}, 0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/59, 0x3b}], 0x1, &(0x7f0000000580)=""/204, 0xcc}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000380)=0x1ff, 0x4) r6 = accept$alg(r5, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001ac0)="12970fad4eeee001f7f0f2bfa0b91c05d77feb9af6332e1f68d2a5edb4d5ee8acad690de055b4d36ad796b07c93c81542df9940cf30467554738fb95f10fe77fa6b1e95891b720f037487df74f1be351ae425c6a29750e2d8751252e3e690bfc4c5b8a2f5770011deeff1b0493ce50e7348bb2cb6c96178a4987292a1927f3ce", 0x80, 0x8084, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000080)=0x78) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000540)={'teql0\x00', 0x8000}) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @loopback, @multicast2}, 0xc) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) recvmsg(r2, &(0x7f0000001a00)={&(0x7f00000006c0)=@generic, 0x80, &(0x7f0000000840)=[{&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f0000000740)=""/123, 0x7b}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000540)}], 0x5, &(0x7f0000001900)=""/224, 0xe0}, 0x40000102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:15:54 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d699100000000c221723ad4bdf9dc2c1a2d98de7ba4987a05000000ce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000180)={0x8, 0x24f, 0x0, 0x3f, 0x87ef, 0x7fff}, 0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/59, 0x3b}], 0x1, &(0x7f0000000580)=""/204, 0xcc}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000380)=0x1ff, 0x4) r6 = accept$alg(r5, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001ac0)="12970fad4eeee001f7f0f2bfa0b91c05d77feb9af6332e1f68d2a5edb4d5ee8acad690de055b4d36ad796b07c93c81542df9940cf30467554738fb95f10fe77fa6b1e95891b720f037487df74f1be351ae425c6a29750e2d8751252e3e690bfc4c5b8a2f5770011deeff1b0493ce50e7348bb2cb6c96178a4987292a1927f3ce", 0x80, 0x8084, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000080)=0x78) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000540)={'teql0\x00', 0x8000}) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @loopback, @multicast2}, 0xc) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) recvmsg(r2, &(0x7f0000001a00)={&(0x7f00000006c0)=@generic, 0x80, &(0x7f0000000840)=[{&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f0000000740)=""/123, 0x7b}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000540)}], 0x5, &(0x7f0000001900)=""/224, 0xe0}, 0x40000102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:15:54 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d699100000000c221723ad4bdf9dc2c1a2d98de7ba4987a05000000ce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000180)={0x8, 0x24f, 0x0, 0x3f, 0x87ef, 0x7fff}, 0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/59, 0x3b}], 0x1, &(0x7f0000000580)=""/204, 0xcc}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000380)=0x1ff, 0x4) r6 = accept$alg(r5, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001ac0)="12970fad4eeee001f7f0f2bfa0b91c05d77feb9af6332e1f68d2a5edb4d5ee8acad690de055b4d36ad796b07c93c81542df9940cf30467554738fb95f10fe77fa6b1e95891b720f037487df74f1be351ae425c6a29750e2d8751252e3e690bfc4c5b8a2f5770011deeff1b0493ce50e7348bb2cb6c96178a4987292a1927f3ce", 0x80, 0x8084, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000080)=0x78) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000540)={'teql0\x00', 0x8000}) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @loopback, @multicast2}, 0xc) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) recvmsg(r2, &(0x7f0000001a00)={&(0x7f00000006c0)=@generic, 0x80, &(0x7f0000000840)=[{&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f0000000740)=""/123, 0x7b}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000540)}], 0x5, &(0x7f0000001900)=""/224, 0xe0}, 0x40000102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:15:54 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930206000000a84308910000803900090035000c00060000001900150000000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 17:15:54 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930206000000a84308910000803900090035000c00060000001900150000000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 17:15:54 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d699100000000c221723ad4bdf9dc2c1a2d98de7ba4987a05000000ce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000180)={0x8, 0x24f, 0x0, 0x3f, 0x87ef, 0x7fff}, 0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/59, 0x3b}], 0x1, &(0x7f0000000580)=""/204, 0xcc}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000380)=0x1ff, 0x4) r6 = accept$alg(r5, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001ac0)="12970fad4eeee001f7f0f2bfa0b91c05d77feb9af6332e1f68d2a5edb4d5ee8acad690de055b4d36ad796b07c93c81542df9940cf30467554738fb95f10fe77fa6b1e95891b720f037487df74f1be351ae425c6a29750e2d8751252e3e690bfc4c5b8a2f5770011deeff1b0493ce50e7348bb2cb6c96178a4987292a1927f3ce", 0x80, 0x8084, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000080)=0x78) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000540)={'teql0\x00', 0x8000}) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @loopback, @multicast2}, 0xc) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) recvmsg(r2, &(0x7f0000001a00)={&(0x7f00000006c0)=@generic, 0x80, &(0x7f0000000840)=[{&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f0000000740)=""/123, 0x7b}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000540)}], 0x5, &(0x7f0000001900)=""/224, 0xe0}, 0x40000102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:15:54 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d699100000000c221723ad4bdf9dc2c1a2d98de7ba4987a05000000ce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000180)={0x8, 0x24f, 0x0, 0x3f, 0x87ef, 0x7fff}, 0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/59, 0x3b}], 0x1, &(0x7f0000000580)=""/204, 0xcc}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000380)=0x1ff, 0x4) r6 = accept$alg(r5, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001ac0)="12970fad4eeee001f7f0f2bfa0b91c05d77feb9af6332e1f68d2a5edb4d5ee8acad690de055b4d36ad796b07c93c81542df9940cf30467554738fb95f10fe77fa6b1e95891b720f037487df74f1be351ae425c6a29750e2d8751252e3e690bfc4c5b8a2f5770011deeff1b0493ce50e7348bb2cb6c96178a4987292a1927f3ce", 0x80, 0x8084, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000080)=0x78) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000540)={'teql0\x00', 0x8000}) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @loopback, @multicast2}, 0xc) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) recvmsg(r2, &(0x7f0000001a00)={&(0x7f00000006c0)=@generic, 0x80, &(0x7f0000000840)=[{&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f0000000740)=""/123, 0x7b}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000540)}], 0x5, &(0x7f0000001900)=""/224, 0xe0}, 0x40000102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 411.206953][T24419] IPVS: ftp: loaded support on port[0] = 21 17:15:54 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930206000000a84308910000803900090035000c00060000001900150000000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 17:15:54 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930206000000a84308910000803900090035000c00060000001900150000000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 17:15:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x400001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x10006) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r2) close(r1) 17:15:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x78, &(0x7f0000000100), 0x4) 17:15:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="e0", 0x1, 0x1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x58f) recvmsg(r1, &(0x7f0000000240)={0x0, 0x240, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x0) 17:15:55 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 17:15:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="ff24df814dcaacc18bca956c55f123c02635645520e4c2c1fbd739000000000000", 0x21) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e23, @rand_addr=0x3}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) 17:15:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x78, &(0x7f0000000100), 0x4) 17:15:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x619, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8}}}, 0x24}}, 0x0) 17:15:55 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 17:15:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x78, &(0x7f0000000100), 0x4) 17:15:55 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) sendto$x25(r0, 0x0, 0x0, 0x81, 0x0, 0x0) 17:15:55 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) sendto$x25(r0, 0x0, 0x0, 0x81, 0x0, 0x0) 17:15:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x619, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8}}}, 0x24}}, 0x0) 17:15:55 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) sendto$x25(r0, 0x0, 0x0, 0x81, 0x0, 0x0) 17:15:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x78, &(0x7f0000000100), 0x4) 17:15:55 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000240)=0x4) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0xfef9) sendmmsg(r1, &(0x7f0000000000), 0x400000000000183, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) writev(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)="b4", 0x1}], 0x1) close(r0) 17:15:55 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 17:15:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x619, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8}}}, 0x24}}, 0x0) 17:15:55 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) sendto$x25(r0, 0x0, 0x0, 0x81, 0x0, 0x0) 17:15:55 executing program 1: r0 = socket$inet(0x10, 0x3, 0x40000000000010) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="240000001d0003fffd3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x14, 0x0}}], 0x300, 0x0, 0x0) 17:15:55 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) sendto$x25(r0, 0x0, 0x0, 0x81, 0x0, 0x0) 17:15:56 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) sendto$x25(r0, 0x0, 0x0, 0x81, 0x0, 0x0) 17:15:56 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 17:15:56 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) sendto$x25(r0, 0x0, 0x0, 0x81, 0x0, 0x0) [ 412.897171][T24513] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 17:15:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x619, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8}}}, 0x24}}, 0x0) 17:15:56 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000240)=0x4) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0xfef9) sendmmsg(r1, &(0x7f0000000000), 0x400000000000183, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) writev(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)="b4", 0x1}], 0x1) close(r0) 17:15:56 executing program 5: unshare(0x40000000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r1 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 17:15:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") close(r0) 17:15:56 executing program 2: syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0x41a0) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x40000003f, 0x0, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x2013, r2, 0x8000) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) close(0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, 0x0, 0x0) clock_gettime(0x2000000000010, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000005c0), 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)) sendmsg$can_raw(r2, &(0x7f00000004c0)={&(0x7f00000003c0), 0x10, &(0x7f0000000480)={&(0x7f0000000400)=@can={{0x3, 0x101, 0x1, 0x10000}, 0x7, 0x3, 0x0, 0x0, "d1d3832562454343"}, 0x10}, 0x1, 0x0, 0x0, 0x20000001}, 0x804) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2000000008013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000002c0)={@mcast1, 0x1, 0x2, 0x2, 0xb, 0x0, 0x0, 0x3}, 0x20) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000001c0)) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) [ 413.143608][T24535] IPVS: ftp: loaded support on port[0] = 21 17:15:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x8, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 17:15:56 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000240)=0x4) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0xfef9) sendmmsg(r1, &(0x7f0000000000), 0x400000000000183, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) writev(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)="b4", 0x1}], 0x1) close(r0) [ 413.488183][T24535] IPVS: ftp: loaded support on port[0] = 21 [ 413.685108][T24513] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 17:15:56 executing program 1: r0 = socket$inet(0x10, 0x3, 0x40000000000010) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="240000001d0003fffd3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x14, 0x0}}], 0x300, 0x0, 0x0) 17:15:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") 17:15:56 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000240)=0x4) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0xfef9) sendmmsg(r1, &(0x7f0000000000), 0x400000000000183, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) writev(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)="b4", 0x1}], 0x1) close(r0) 17:15:56 executing program 2: syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0x41a0) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x40000003f, 0x0, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x2013, r2, 0x8000) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) close(0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, 0x0, 0x0) clock_gettime(0x2000000000010, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000005c0), 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)) sendmsg$can_raw(r2, &(0x7f00000004c0)={&(0x7f00000003c0), 0x10, &(0x7f0000000480)={&(0x7f0000000400)=@can={{0x3, 0x101, 0x1, 0x10000}, 0x7, 0x3, 0x0, 0x0, "d1d3832562454343"}, 0x10}, 0x1, 0x0, 0x0, 0x20000001}, 0x804) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2000000008013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000002c0)={@mcast1, 0x1, 0x2, 0x2, 0xb, 0x0, 0x0, 0x3}, 0x20) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000001c0)) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 17:15:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x8, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 17:15:56 executing program 5: unshare(0x40000000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r1 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) [ 413.816738][T24578] IPVS: ftp: loaded support on port[0] = 21 17:15:57 executing program 0: r0 = socket$inet(0x10, 0x3, 0x40000000000010) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="240000001d0003fffd3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x14, 0x0}}], 0x300, 0x0, 0x0) 17:15:57 executing program 2: syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0x41a0) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x40000003f, 0x0, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x2013, r2, 0x8000) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) close(0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, 0x0, 0x0) clock_gettime(0x2000000000010, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000005c0), 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)) sendmsg$can_raw(r2, &(0x7f00000004c0)={&(0x7f00000003c0), 0x10, &(0x7f0000000480)={&(0x7f0000000400)=@can={{0x3, 0x101, 0x1, 0x10000}, 0x7, 0x3, 0x0, 0x0, "d1d3832562454343"}, 0x10}, 0x1, 0x0, 0x0, 0x20000001}, 0x804) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2000000008013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000002c0)={@mcast1, 0x1, 0x2, 0x2, 0xb, 0x0, 0x0, 0x3}, 0x20) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000001c0)) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) [ 414.024033][T24585] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 17:15:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x8, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") [ 414.107501][T24591] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 17:15:57 executing program 2: syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0x41a0) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x40000003f, 0x0, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x2013, r2, 0x8000) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) close(0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, 0x0, 0x0) clock_gettime(0x2000000000010, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000005c0), 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)) sendmsg$can_raw(r2, &(0x7f00000004c0)={&(0x7f00000003c0), 0x10, &(0x7f0000000480)={&(0x7f0000000400)=@can={{0x3, 0x101, 0x1, 0x10000}, 0x7, 0x3, 0x0, 0x0, "d1d3832562454343"}, 0x10}, 0x1, 0x0, 0x0, 0x20000001}, 0x804) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2000000008013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000002c0)={@mcast1, 0x1, 0x2, 0x2, 0xb, 0x0, 0x0, 0x3}, 0x20) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000001c0)) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 17:15:57 executing program 5: unshare(0x40000000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r1 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) [ 414.355664][T24604] IPVS: ftp: loaded support on port[0] = 21 17:15:57 executing program 2: unshare(0x40000000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r1 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) [ 414.626662][T24608] IPVS: ftp: loaded support on port[0] = 21 17:15:57 executing program 1: r0 = socket$inet(0x10, 0x3, 0x40000000000010) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="240000001d0003fffd3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x14, 0x0}}], 0x300, 0x0, 0x0) [ 414.786651][T24618] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 17:15:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") 17:15:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x8, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 17:15:58 executing program 0: r0 = socket$inet(0x10, 0x3, 0x40000000000010) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="240000001d0003fffd3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x14, 0x0}}], 0x300, 0x0, 0x0) 17:15:58 executing program 5: unshare(0x40000000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r1 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 17:15:58 executing program 2: unshare(0x40000000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r1 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) [ 415.211927][T24624] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 415.251990][T24627] IPVS: ftp: loaded support on port[0] = 21 [ 415.260797][T24628] IPVS: ftp: loaded support on port[0] = 21 17:15:58 executing program 2: unshare(0x40000000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r1 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 17:15:58 executing program 5: unshare(0x40000000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r1 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 17:15:58 executing program 1: r0 = socket$inet(0x10, 0x3, 0x40000000000010) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="240000001d0003fffd3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x14, 0x0}}], 0x300, 0x0, 0x0) 17:15:58 executing program 3: syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0x41a0) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x40000003f, 0x0, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x2013, r2, 0x8000) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) close(0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, 0x0, 0x0) clock_gettime(0x2000000000010, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000005c0), 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)) sendmsg$can_raw(r2, &(0x7f00000004c0)={&(0x7f00000003c0), 0x10, &(0x7f0000000480)={&(0x7f0000000400)=@can={{0x3, 0x101, 0x1, 0x10000}, 0x7, 0x3, 0x0, 0x0, "d1d3832562454343"}, 0x10}, 0x1, 0x0, 0x0, 0x20000001}, 0x804) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2000000008013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000002c0)={@mcast1, 0x1, 0x2, 0x2, 0xb, 0x0, 0x0, 0x3}, 0x20) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000001c0)) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) [ 415.698700][T24640] IPVS: ftp: loaded support on port[0] = 21 [ 415.729249][T24649] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 415.756306][T24648] IPVS: ftp: loaded support on port[0] = 21 17:15:59 executing program 3: syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0x41a0) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x40000003f, 0x0, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x2013, r2, 0x8000) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) close(0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, 0x0, 0x0) clock_gettime(0x2000000000010, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000005c0), 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)) sendmsg$can_raw(r2, &(0x7f00000004c0)={&(0x7f00000003c0), 0x10, &(0x7f0000000480)={&(0x7f0000000400)=@can={{0x3, 0x101, 0x1, 0x10000}, 0x7, 0x3, 0x0, 0x0, "d1d3832562454343"}, 0x10}, 0x1, 0x0, 0x0, 0x20000001}, 0x804) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2000000008013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000002c0)={@mcast1, 0x1, 0x2, 0x2, 0xb, 0x0, 0x0, 0x3}, 0x20) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000001c0)) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 17:15:59 executing program 2: syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0x41a0) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x40000003f, 0x0, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x2013, r2, 0x8000) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) close(0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, 0x0, 0x0) clock_gettime(0x2000000000010, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000005c0), 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)) sendmsg$can_raw(r2, &(0x7f00000004c0)={&(0x7f00000003c0), 0x10, &(0x7f0000000480)={&(0x7f0000000400)=@can={{0x3, 0x101, 0x1, 0x10000}, 0x7, 0x3, 0x0, 0x0, "d1d3832562454343"}, 0x10}, 0x1, 0x0, 0x0, 0x20000001}, 0x804) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2000000008013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000002c0)={@mcast1, 0x1, 0x2, 0x2, 0xb, 0x0, 0x0, 0x3}, 0x20) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000001c0)) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 17:15:59 executing program 0: r0 = socket$inet(0x10, 0x3, 0x40000000000010) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="240000001d0003fffd3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x14, 0x0}}], 0x300, 0x0, 0x0) 17:15:59 executing program 5: unshare(0x40000000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r1 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 17:15:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") [ 416.141687][T24661] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 17:15:59 executing program 3: syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0x41a0) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x40000003f, 0x0, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x2013, r2, 0x8000) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) close(0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, 0x0, 0x0) clock_gettime(0x2000000000010, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000005c0), 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)) sendmsg$can_raw(r2, &(0x7f00000004c0)={&(0x7f00000003c0), 0x10, &(0x7f0000000480)={&(0x7f0000000400)=@can={{0x3, 0x101, 0x1, 0x10000}, 0x7, 0x3, 0x0, 0x0, "d1d3832562454343"}, 0x10}, 0x1, 0x0, 0x0, 0x20000001}, 0x804) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2000000008013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000002c0)={@mcast1, 0x1, 0x2, 0x2, 0xb, 0x0, 0x0, 0x3}, 0x20) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000001c0)) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 17:15:59 executing program 2: syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0x41a0) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x40000003f, 0x0, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x2013, r2, 0x8000) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) close(0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, 0x0, 0x0) clock_gettime(0x2000000000010, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000005c0), 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)) sendmsg$can_raw(r2, &(0x7f00000004c0)={&(0x7f00000003c0), 0x10, &(0x7f0000000480)={&(0x7f0000000400)=@can={{0x3, 0x101, 0x1, 0x10000}, 0x7, 0x3, 0x0, 0x0, "d1d3832562454343"}, 0x10}, 0x1, 0x0, 0x0, 0x20000001}, 0x804) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2000000008013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000002c0)={@mcast1, 0x1, 0x2, 0x2, 0xb, 0x0, 0x0, 0x3}, 0x20) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000001c0)) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) [ 416.315198][T24669] IPVS: ftp: loaded support on port[0] = 21 17:15:59 executing program 2: syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0x41a0) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x40000003f, 0x0, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x2013, r2, 0x8000) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) close(0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, 0x0, 0x0) clock_gettime(0x2000000000010, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000005c0), 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)) sendmsg$can_raw(r2, &(0x7f00000004c0)={&(0x7f00000003c0), 0x10, &(0x7f0000000480)={&(0x7f0000000400)=@can={{0x3, 0x101, 0x1, 0x10000}, 0x7, 0x3, 0x0, 0x0, "d1d3832562454343"}, 0x10}, 0x1, 0x0, 0x0, 0x20000001}, 0x804) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2000000008013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000002c0)={@mcast1, 0x1, 0x2, 0x2, 0xb, 0x0, 0x0, 0x3}, 0x20) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000001c0)) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 17:15:59 executing program 3: syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0x41a0) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x40000003f, 0x0, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x2013, r2, 0x8000) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) close(0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, 0x0, 0x0) clock_gettime(0x2000000000010, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000005c0), 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)) sendmsg$can_raw(r2, &(0x7f00000004c0)={&(0x7f00000003c0), 0x10, &(0x7f0000000480)={&(0x7f0000000400)=@can={{0x3, 0x101, 0x1, 0x10000}, 0x7, 0x3, 0x0, 0x0, "d1d3832562454343"}, 0x10}, 0x1, 0x0, 0x0, 0x20000001}, 0x804) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2000000008013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000002c0)={@mcast1, 0x1, 0x2, 0x2, 0xb, 0x0, 0x0, 0x3}, 0x20) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000001c0)) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 17:15:59 executing program 1: syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0x41a0) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x40000003f, 0x0, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x2013, r2, 0x8000) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) close(0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, 0x0, 0x0) clock_gettime(0x2000000000010, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000005c0), 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)) sendmsg$can_raw(r2, &(0x7f00000004c0)={&(0x7f00000003c0), 0x10, &(0x7f0000000480)={&(0x7f0000000400)=@can={{0x3, 0x101, 0x1, 0x10000}, 0x7, 0x3, 0x0, 0x0, "d1d3832562454343"}, 0x10}, 0x1, 0x0, 0x0, 0x20000001}, 0x804) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2000000008013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000002c0)={@mcast1, 0x1, 0x2, 0x2, 0xb, 0x0, 0x0, 0x3}, 0x20) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000001c0)) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 17:15:59 executing program 5: unshare(0x40000000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r1 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 17:15:59 executing program 2: syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0x41a0) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x40000003f, 0x0, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x2013, r2, 0x8000) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) close(0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, 0x0, 0x0) clock_gettime(0x2000000000010, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000005c0), 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)) sendmsg$can_raw(r2, &(0x7f00000004c0)={&(0x7f00000003c0), 0x10, &(0x7f0000000480)={&(0x7f0000000400)=@can={{0x3, 0x101, 0x1, 0x10000}, 0x7, 0x3, 0x0, 0x0, "d1d3832562454343"}, 0x10}, 0x1, 0x0, 0x0, 0x20000001}, 0x804) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2000000008013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000002c0)={@mcast1, 0x1, 0x2, 0x2, 0xb, 0x0, 0x0, 0x3}, 0x20) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000001c0)) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) [ 416.704724][T24688] IPVS: ftp: loaded support on port[0] = 21 17:16:00 executing program 3: syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0x41a0) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x40000003f, 0x0, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x2013, r2, 0x8000) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) close(0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, 0x0, 0x0) clock_gettime(0x2000000000010, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000005c0), 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)) sendmsg$can_raw(r2, &(0x7f00000004c0)={&(0x7f00000003c0), 0x10, &(0x7f0000000480)={&(0x7f0000000400)=@can={{0x3, 0x101, 0x1, 0x10000}, 0x7, 0x3, 0x0, 0x0, "d1d3832562454343"}, 0x10}, 0x1, 0x0, 0x0, 0x20000001}, 0x804) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2000000008013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000002c0)={@mcast1, 0x1, 0x2, 0x2, 0xb, 0x0, 0x0, 0x3}, 0x20) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000001c0)) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 17:16:00 executing program 1: syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0x41a0) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x40000003f, 0x0, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x2013, r2, 0x8000) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) close(0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, 0x0, 0x0) clock_gettime(0x2000000000010, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000005c0), 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)) sendmsg$can_raw(r2, &(0x7f00000004c0)={&(0x7f00000003c0), 0x10, &(0x7f0000000480)={&(0x7f0000000400)=@can={{0x3, 0x101, 0x1, 0x10000}, 0x7, 0x3, 0x0, 0x0, "d1d3832562454343"}, 0x10}, 0x1, 0x0, 0x0, 0x20000001}, 0x804) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2000000008013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000002c0)={@mcast1, 0x1, 0x2, 0x2, 0xb, 0x0, 0x0, 0x3}, 0x20) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000001c0)) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 17:16:00 executing program 2: syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0x41a0) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x40000003f, 0x0, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x2013, r2, 0x8000) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) close(0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, 0x0, 0x0) clock_gettime(0x2000000000010, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000005c0), 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)) sendmsg$can_raw(r2, &(0x7f00000004c0)={&(0x7f00000003c0), 0x10, &(0x7f0000000480)={&(0x7f0000000400)=@can={{0x3, 0x101, 0x1, 0x10000}, 0x7, 0x3, 0x0, 0x0, "d1d3832562454343"}, 0x10}, 0x1, 0x0, 0x0, 0x20000001}, 0x804) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2000000008013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000002c0)={@mcast1, 0x1, 0x2, 0x2, 0xb, 0x0, 0x0, 0x3}, 0x20) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000001c0)) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 17:16:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x216) sendto$inet(r0, 0x0, 0x0, 0x20000803, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\x02\x00', 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000100)="bc", 0x1, 0x0, 0x0, 0x0) 17:16:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") 17:16:00 executing program 1: syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0x41a0) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x40000003f, 0x0, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x2013, r2, 0x8000) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) close(0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, 0x0, 0x0) clock_gettime(0x2000000000010, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000005c0), 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)) sendmsg$can_raw(r2, &(0x7f00000004c0)={&(0x7f00000003c0), 0x10, &(0x7f0000000480)={&(0x7f0000000400)=@can={{0x3, 0x101, 0x1, 0x10000}, 0x7, 0x3, 0x0, 0x0, "d1d3832562454343"}, 0x10}, 0x1, 0x0, 0x0, 0x20000001}, 0x804) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2000000008013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000002c0)={@mcast1, 0x1, 0x2, 0x2, 0xb, 0x0, 0x0, 0x3}, 0x20) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000001c0)) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 17:16:00 executing program 3: syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0x41a0) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x40000003f, 0x0, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x2013, r2, 0x8000) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) close(0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, 0x0, 0x0) clock_gettime(0x2000000000010, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000005c0), 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)) sendmsg$can_raw(r2, &(0x7f00000004c0)={&(0x7f00000003c0), 0x10, &(0x7f0000000480)={&(0x7f0000000400)=@can={{0x3, 0x101, 0x1, 0x10000}, 0x7, 0x3, 0x0, 0x0, "d1d3832562454343"}, 0x10}, 0x1, 0x0, 0x0, 0x20000001}, 0x804) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2000000008013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000002c0)={@mcast1, 0x1, 0x2, 0x2, 0xb, 0x0, 0x0, 0x3}, 0x20) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000001c0)) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 17:16:00 executing program 2: syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0x41a0) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x40000003f, 0x0, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x2013, r2, 0x8000) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) close(0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, 0x0, 0x0) clock_gettime(0x2000000000010, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000005c0), 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)) sendmsg$can_raw(r2, &(0x7f00000004c0)={&(0x7f00000003c0), 0x10, &(0x7f0000000480)={&(0x7f0000000400)=@can={{0x3, 0x101, 0x1, 0x10000}, 0x7, 0x3, 0x0, 0x0, "d1d3832562454343"}, 0x10}, 0x1, 0x0, 0x0, 0x20000001}, 0x804) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2000000008013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000002c0)={@mcast1, 0x1, 0x2, 0x2, 0xb, 0x0, 0x0, 0x3}, 0x20) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000001c0)) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 17:16:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x100000000065, 0x4, 0x0, 0x4) 17:16:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000180), 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000100), 0x10) 17:16:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000180), 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000100), 0x10) 17:16:00 executing program 3: r0 = socket$inet(0x2, 0x4000080000000001, 0x0) bind$inet(r0, &(0x7f0000000c80)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000180)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1f182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81940d8831eb71596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvfrom(r0, &(0x7f0000000480)=""/239, 0xfffffddf, 0x0, 0x0, 0x2b) close(r0) 17:16:00 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000040)) 17:16:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000180), 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000100), 0x10) 17:16:01 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000040)) 17:16:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x216) sendto$inet(r0, 0x0, 0x0, 0x20000803, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\x02\x00', 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000100)="bc", 0x1, 0x0, 0x0, 0x0) 17:16:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000180), 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000100), 0x10) 17:16:01 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000040)) 17:16:01 executing program 3: r0 = socket$inet(0x2, 0x4000080000000001, 0x0) bind$inet(r0, &(0x7f0000000c80)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000180)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1f182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81940d8831eb71596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvfrom(r0, &(0x7f0000000480)=""/239, 0xfffffddf, 0x0, 0x0, 0x2b) close(r0) 17:16:01 executing program 4: r0 = socket$inet(0x2, 0x4000080000000001, 0x0) bind$inet(r0, &(0x7f0000000c80)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000180)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1f182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81940d8831eb71596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvfrom(r0, &(0x7f0000000480)=""/239, 0xfffffddf, 0x0, 0x0, 0x2b) close(r0) 17:16:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000400)={'gretap0\x00', 0x1c01}) setsockopt$inet6_buf(r1, 0x29, 0xed, &(0x7f00000003c0)="a22cc8851c44", 0x6) r2 = socket(0x9, 0x800, 0xfffffffffffffffa) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f00000005c0)=0x3, 0x4) unshare(0x2000400) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x8, &(0x7f0000000040)=0x7fffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f00000002c0)=""/142, &(0x7f0000000240)=0x8e) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x9, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000000), 0x0}, 0x20) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000140)=0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r4, &(0x7f0000000540)}, 0x10) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x8001f, &(0x7f0000000380)=0x100000000005, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000006c0)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r6, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/466], 0x1d2) write$binfmt_elf32(r6, &(0x7f0000000ac0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a701bedee185000000007108c1df966abc6f77137ef7e06a2dd25be854f5b56991e6ad9fb5ce346847e370443f916c074cb0d61d4aef98aeea2c34ba4691455e6b12f4c03feacbbd902ee578f44c68e030b3df10f35a804c38e4ab2952136c070c3fab3b0857a51ae900433cc9080b7ec72482c9bb49e3c8faf2806d198087f4d4bf510544ef055bbb794d5f7783dd62913f72b2a2b93cb0b07c8b96c3537cd3238d172a631ca7bbaf456b28e6775d3d3442eb3015ebd1a0287b5d37c5dfde7c1d39570aa659c0f734002e7dd39a02903fc7a92f9f1ce182facd32e04118531770a6ee220587567a668274188ff4dd56c207f467b8a035d0919eafe63a87232913de6ea5ebaa80dd82154139539b1f86debe2b547c8950f27282577552a9b63e8528c3c15375e5bfb3e504991c270e5c769d7b91c71c04367aec925182d361a7bf43557dd01de5d09b7aa42656e9ad7559639e47e3de6c493216c6340639452a676ff55d550c9ac6e178c7d6f7e7cbeec30923f617e55005efd63d8616f4b0786c8f9b70b4b9133815486fa0416ae53aa6f668da7d644013273badb081beafd82eaeba81c61caf6942ed7b51903c8ed4329b9a27c2f54b6846f89a404e311770d220c060434f69b61719b1098873568b197b08089f9fb514c5b854d0ec37833b8d63b47356e3706c2b9c4975b2c563ff7f0000d59bc0e4dfc5129244d11c83d39e3e15dae06e5a2207d029da261c77ead5a29a6e8b3d308cee7492caff5cc07ad7cba6c3d33c160823f061c1bff70bd8b9e1d504dcca74de81170777ee413c1f10ca3944e803c7d4ef9f72be3b02a70b3c866e1da9a2b0b55f6d84a58bf1fb5477174180ccbd5aa8aba31f88139ca3029ade8274543677c8993d611ccbac515cd471a9d8c54b4d98e85f1a7c1782fbfd2943ace6604d67fe644903b602dbc9514d9ab7a7c44922d1420db3a1fcea9edf8c0dbfaedc4669e84dee17ce65fd449a14ddd6a37f670f34688a34644859b0df9554ea7ba9271764a89887ca8a0f682b4b6b814cf8a5fb718d1218cc54c99a147a0016562c929420e8b7320dc82f9886d3bdac40f2427c9424313a79bb2e5ab8168a6e2ac5b10e829d6407efba049894242dad40c74c35658c1cb1656501edff4280fa45e0b4be10d556d1a2d9120e7b7fa803da8c3245da61f62f976cffff0000000000001dd358729e85ad75be2269eaaa2b59c8298032caa1a7d840ab77da13a26cbd0904afcd2b02197231cadb292a5e9fd5ea39f52aae9dd67d44da09c8fa500271f5c981c7847bb19c50782aba417fc07d03461d0379097059a0af5122b4ece29b86319254e80841b9db4115054f826b14bb760d4a6115c50eb630eb07a338d4ed88d06dfe0ba6104a58f9d21c6f30c59f34bd5f2dac1738c9356f4a0e21b345ffb138b923ac3ac2998a03a2c9c23581dc73dcfcd60d6308c34a5703cb226ee56f353daac38cbf7188abd39f2cd9d6eab2792f67259c4f6e90631190b1102c35cde07d60fa1de1ed9d9de83c7b63f6f450295120eaac1fcb83683d58b4fd70110aecf33b00b4f09f363d3cdf12604040da299c79abc9eca8f70c8419b797f9b56f665c6ba63500254ea5b9663ff92025d3be8cc4c7693da3940aff627b9f5f187741b515c5be80fa19923395eb74bc9d7066f73aec9ff7846741af9d6920b3fb7c71feaefc4a9b04c839f56dae58e0d93ef8079055567f44afe4d1f7bf4b323fa687c23190bb078dc0784d119939d668555e252328cd54f6fb5f1c1625ec9cbbc477b0ce3aa4fec098a9d95b0948d30afb3060dcbf8329e32ed781e35e23dcc549c524326ec08ef118a8f91164d74572134dc023bae25bb33481c35293d9919310bd241af89fcb3cdb1d91792df2dbeeee0d35ae416738fcb67c794d21e3bd7109a1df2d94b301c42c71aa9d6fe11705353c276df62e0ea9b5c0ab66a5c36ec2dd3f318c33b06181cd24b9c5e103cd5e428b17c2d0a823ff68cf9fff47f4b830fb298f2f9e8191577f221ec4257a094715100feca4afaac1616e116c096592a1e5c51e18d6efa7c275176ba5b276cb08ad04401279c22031a86e0d83a6e1f9405ded445e3f756ac5d087117bbe0662ba9eedd00fc173a1f80f387b1f99196b099f34cde8096eeaf62175858b74e13bdb28f2047219b801992e32b142969fd43027265f8a33e89fac9595507ce79a3544437db95d0b7cb4b47722644663875039bf3f28f6ed4f68eada5e8f62902a66acff9b29d0cf39450902bfecfd55c0fddf937f6daaa277ebb6cce69a561ad2ad8cda91f4aeb018cacd3b828cab5ee0d42b935f2daec1ef44401391fa5a06a65e64c77c2479b560b8e49f635ec3f0289815a2dc1bf51397db442cb67ebaad7560bfef266da8700072318dbd5efdd786ba49223ead89986d9b53b96df32b24a15f48104c2289bf0cf0cd101ad0d2e5ac96f1db6c9105ebe2ffc3c6b36d70ff464011b79ea25923fef665df62baa66733c3002b05e40bfc616b265f50e71889b9cd668610327ce45409eebe5a6af23acdc2141921f995c7703745481203a802e1d114d7afe9901aeef02c6c0ee2611620709d9aa1a2dc86d9d1abb0d73e7a6c4f230cfd36f0f631924e29828437ea6cd8fe71a82ffb058f53622838d940d05b789dc32958a49f186305dccf74dfacbbf118209f2852186892747d01bc46de3e3772673b518347a661bb811c30227388f9824d52d4b2d2bb1c98b59b1bdcabe4d3e50a1e44bb4889c698a0709d611b2a8f8d65f52c4dda9f9f0f1be74e68c5a29af07d27626f39bd48cf1c21dd27b90c286ebe8b9c63e45a672ff035dfbacf1ad965c7ec05fbc0a3d65ab8e602c2485fad2a7a8b250fefdbb5557687fd27e021707bd9113bf188baa623cd9471bdf17e1c5ab22ca429096b8c167e062a001d6906d570195a337358e7a1e0b35696aa8afc212f011c0d290685b3c0b37e8aa16878da0e8b6ab1645027d1e0e32cf6d793d758c341ca1efa641b88709e0710accca7b32763ada215be90ec915be91cd66f30a9c4ea88e2d888b8109a7120f1c646f0365c9d58865d951c47ec9f6503a9658f7131a7634770970f4b96dfab93b39eefa581e87ba4810c00269a748719316ce2b3798a8bef5ebf747d64860bf47ceed71b68f6eadafef3696c4a9d73f9c7a676c688dd551031290289e3ae1b382d606a8c353ab2ee08a407fb0e577f1a876f65bd70bdbf6c1aa0f8cd7ff04de7e333e6fafe66dcba9d17bec489f656fadc3b889ce292de646bfe4e2ee9165b592799d6fce6ca00f7b1dcaa5f1f5657ab679421c695f0cb0ed9cda4753127fdea92236e24f1d42c7906136f75adc6bc4d3031ca458091603edfd47346034f6e0a47cb09fa4b798ebbcd485d426985f6d534a45e921eb841458074d319fdc678e47da9548208e6b78ed0fd40350c3666c7f8c3dddf6ff8899c6e68975a7803e639ce1a1696ff8c9d604eb1e38134d46f295f74b55775aa0aa5ddd22e2a08c2c4514cd966b7b06d07f8bb904802429067e66e07e35238ff19de02d9609cb792e583a514d18fc027e2b8de0aec82d136ddc8e7ea2f40877eddbd0d4c604f84d5f01f8b25d181e7004a256246eed36d1eff68ce319cab9d995b59e2ff87f881d2c6721bba6242a80a009cef0762338851464b8f0653a616bf2fc7e4b7d86a02f5b10f916a576926431b4599fedc9451e77d7372904b4e45f83054e989e2a2efbbc39cec136b83fe7db28f65ed1071cb2763514ffed5277cd19a5126d7898b3a091c1bd970479d81fd20837a3997fb34f5ea80c1c6193aafa586330747aa25bab57347514ddd398691bf948b56d8d62ac363a640c4c4fb53f83fc4c1008449908cc7a554ceab66b506b3c0d35fc36dcb2cfea1a363951316a6985fd85486d30a8cb7c8704a856621d133c6dd7b6251a7842eafcd64a05aaf6e8ed25d783d6f0361ac69315647983cbf0ff95255a596194d6fbf1bb31b4c20ecc6d68b4906412b63521460e3363710b821835baa2137f28fa2139735d69f1d7c789c9d159f23a9fd9ec9ae386becb2e7c28110387ff627c727e6af36e691cb5c849fce60a6588a4ab5211ced1d48068fee864ec5c56a3ed14da1015712b9b1e8930ee88d86e76eb1f1634901db7f869c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007784f6a0fd677e9600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0e027d651260a684b2aa39a00000000"], 0xe2f) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000080)={0x20}) 17:16:04 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000040)) 17:16:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 17:16:04 executing program 3: r0 = socket$inet(0x2, 0x4000080000000001, 0x0) bind$inet(r0, &(0x7f0000000c80)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000180)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1f182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81940d8831eb71596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvfrom(r0, &(0x7f0000000480)=""/239, 0xfffffddf, 0x0, 0x0, 0x2b) close(r0) 17:16:04 executing program 4: r0 = socket$inet(0x2, 0x4000080000000001, 0x0) bind$inet(r0, &(0x7f0000000c80)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000180)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1f182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81940d8831eb71596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvfrom(r0, &(0x7f0000000480)=""/239, 0xfffffddf, 0x0, 0x0, 0x2b) close(r0) 17:16:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x216) sendto$inet(r0, 0x0, 0x0, 0x20000803, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\x02\x00', 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000100)="bc", 0x1, 0x0, 0x0, 0x0) 17:16:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)=0x1f, 0x4) 17:16:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)=0x1f, 0x4) 17:16:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000400)={'gretap0\x00', 0x1c01}) setsockopt$inet6_buf(r1, 0x29, 0xed, &(0x7f00000003c0)="a22cc8851c44", 0x6) r2 = socket(0x9, 0x800, 0xfffffffffffffffa) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f00000005c0)=0x3, 0x4) unshare(0x2000400) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x8, &(0x7f0000000040)=0x7fffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f00000002c0)=""/142, &(0x7f0000000240)=0x8e) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x9, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000000), 0x0}, 0x20) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000140)=0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r4, &(0x7f0000000540)}, 0x10) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x8001f, &(0x7f0000000380)=0x100000000005, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000006c0)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r6, &(0x7f0000000780)=ANY=[@ANYBLOB="070103044303000067020000ffff00007f01000001800000000000000000a2702a4b8a2b2cf4efdfeaf57c79d00000000000008001635c4f914bc5a566a95344f3ebf5f4bea6297f892cf76399f7f877ba8d450ae2a60c968f5a56933f0835947d68522d05844d7a59bb9da298f7b79073d617c016fa8e36d375322c00042747feba75e0046f2a083de9e5c4ccc09dd77d31c4cbe18dd4fdc2eced613377d66ab15d1de64f5708dafef7dd8ac97dbe516ac64110334f2e3438d128feb8dd869adbc78e51efa19364322e4b95865a7c76d492ab4ee63dc77a9cedd51660955d6483b4c02e4716095b910b3d467c2ce630546dae3c915a9a5943a83e68008cc7f080b93f53e4be1fe8ce910000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000007c3080cd2a7f1ec53364cbd9b48acba80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000"/466], 0x1d2) write$binfmt_elf32(r6, &(0x7f0000000ac0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a701bedee185000000007108c1df966abc6f77137ef7e06a2dd25be854f5b56991e6ad9fb5ce346847e370443f916c074cb0d61d4aef98aeea2c34ba4691455e6b12f4c03feacbbd902ee578f44c68e030b3df10f35a804c38e4ab2952136c070c3fab3b0857a51ae900433cc9080b7ec72482c9bb49e3c8faf2806d198087f4d4bf510544ef055bbb794d5f7783dd62913f72b2a2b93cb0b07c8b96c3537cd3238d172a631ca7bbaf456b28e6775d3d3442eb3015ebd1a0287b5d37c5dfde7c1d39570aa659c0f734002e7dd39a02903fc7a92f9f1ce182facd32e04118531770a6ee220587567a668274188ff4dd56c207f467b8a035d0919eafe63a87232913de6ea5ebaa80dd82154139539b1f86debe2b547c8950f27282577552a9b63e8528c3c15375e5bfb3e504991c270e5c769d7b91c71c04367aec925182d361a7bf43557dd01de5d09b7aa42656e9ad7559639e47e3de6c493216c6340639452a676ff55d550c9ac6e178c7d6f7e7cbeec30923f617e55005efd63d8616f4b0786c8f9b70b4b9133815486fa0416ae53aa6f668da7d644013273badb081beafd82eaeba81c61caf6942ed7b51903c8ed4329b9a27c2f54b6846f89a404e311770d220c060434f69b61719b1098873568b197b08089f9fb514c5b854d0ec37833b8d63b47356e3706c2b9c4975b2c563ff7f0000d59bc0e4dfc5129244d11c83d39e3e15dae06e5a2207d029da261c77ead5a29a6e8b3d308cee7492caff5cc07ad7cba6c3d33c160823f061c1bff70bd8b9e1d504dcca74de81170777ee413c1f10ca3944e803c7d4ef9f72be3b02a70b3c866e1da9a2b0b55f6d84a58bf1fb5477174180ccbd5aa8aba31f88139ca3029ade8274543677c8993d611ccbac515cd471a9d8c54b4d98e85f1a7c1782fbfd2943ace6604d67fe644903b602dbc9514d9ab7a7c44922d1420db3a1fcea9edf8c0dbfaedc4669e84dee17ce65fd449a14ddd6a37f670f34688a34644859b0df9554ea7ba9271764a89887ca8a0f682b4b6b814cf8a5fb718d1218cc54c99a147a0016562c929420e8b7320dc82f9886d3bdac40f2427c9424313a79bb2e5ab8168a6e2ac5b10e829d6407efba049894242dad40c74c35658c1cb1656501edff4280fa45e0b4be10d556d1a2d9120e7b7fa803da8c3245da61f62f976cffff0000000000001dd358729e85ad75be2269eaaa2b59c8298032caa1a7d840ab77da13a26cbd0904afcd2b02197231cadb292a5e9fd5ea39f52aae9dd67d44da09c8fa500271f5c981c7847bb19c50782aba417fc07d03461d0379097059a0af5122b4ece29b86319254e80841b9db4115054f826b14bb760d4a6115c50eb630eb07a338d4ed88d06dfe0ba6104a58f9d21c6f30c59f34bd5f2dac1738c9356f4a0e21b345ffb138b923ac3ac2998a03a2c9c23581dc73dcfcd60d6308c34a5703cb226ee56f353daac38cbf7188abd39f2cd9d6eab2792f67259c4f6e90631190b1102c35cde07d60fa1de1ed9d9de83c7b63f6f450295120eaac1fcb83683d58b4fd70110aecf33b00b4f09f363d3cdf12604040da299c79abc9eca8f70c8419b797f9b56f665c6ba63500254ea5b9663ff92025d3be8cc4c7693da3940aff627b9f5f187741b515c5be80fa19923395eb74bc9d7066f73aec9ff7846741af9d6920b3fb7c71feaefc4a9b04c839f56dae58e0d93ef8079055567f44afe4d1f7bf4b323fa687c23190bb078dc0784d119939d668555e252328cd54f6fb5f1c1625ec9cbbc477b0ce3aa4fec098a9d95b0948d30afb3060dcbf8329e32ed781e35e23dcc549c524326ec08ef118a8f91164d74572134dc023bae25bb33481c35293d9919310bd241af89fcb3cdb1d91792df2dbeeee0d35ae416738fcb67c794d21e3bd7109a1df2d94b301c42c71aa9d6fe11705353c276df62e0ea9b5c0ab66a5c36ec2dd3f318c33b06181cd24b9c5e103cd5e428b17c2d0a823ff68cf9fff47f4b830fb298f2f9e8191577f221ec4257a094715100feca4afaac1616e116c096592a1e5c51e18d6efa7c275176ba5b276cb08ad04401279c22031a86e0d83a6e1f9405ded445e3f756ac5d087117bbe0662ba9eedd00fc173a1f80f387b1f99196b099f34cde8096eeaf62175858b74e13bdb28f2047219b801992e32b142969fd43027265f8a33e89fac9595507ce79a3544437db95d0b7cb4b47722644663875039bf3f28f6ed4f68eada5e8f62902a66acff9b29d0cf39450902bfecfd55c0fddf937f6daaa277ebb6cce69a561ad2ad8cda91f4aeb018cacd3b828cab5ee0d42b935f2daec1ef44401391fa5a06a65e64c77c2479b560b8e49f635ec3f0289815a2dc1bf51397db442cb67ebaad7560bfef266da8700072318dbd5efdd786ba49223ead89986d9b53b96df32b24a15f48104c2289bf0cf0cd101ad0d2e5ac96f1db6c9105ebe2ffc3c6b36d70ff464011b79ea25923fef665df62baa66733c3002b05e40bfc616b265f50e71889b9cd668610327ce45409eebe5a6af23acdc2141921f995c7703745481203a802e1d114d7afe9901aeef02c6c0ee2611620709d9aa1a2dc86d9d1abb0d73e7a6c4f230cfd36f0f631924e29828437ea6cd8fe71a82ffb058f53622838d940d05b789dc32958a49f186305dccf74dfacbbf118209f2852186892747d01bc46de3e3772673b518347a661bb811c30227388f9824d52d4b2d2bb1c98b59b1bdcabe4d3e50a1e44bb4889c698a0709d611b2a8f8d65f52c4dda9f9f0f1be74e68c5a29af07d27626f39bd48cf1c21dd27b90c286ebe8b9c63e45a672ff035dfbacf1ad965c7ec05fbc0a3d65ab8e602c2485fad2a7a8b250fefdbb5557687fd27e021707bd9113bf188baa623cd9471bdf17e1c5ab22ca429096b8c167e062a001d6906d570195a337358e7a1e0b35696aa8afc212f011c0d290685b3c0b37e8aa16878da0e8b6ab1645027d1e0e32cf6d793d758c341ca1efa641b88709e0710accca7b32763ada215be90ec915be91cd66f30a9c4ea88e2d888b8109a7120f1c646f0365c9d58865d951c47ec9f6503a9658f7131a7634770970f4b96dfab93b39eefa581e87ba4810c00269a748719316ce2b3798a8bef5ebf747d64860bf47ceed71b68f6eadafef3696c4a9d73f9c7a676c688dd551031290289e3ae1b382d606a8c353ab2ee08a407fb0e577f1a876f65bd70bdbf6c1aa0f8cd7ff04de7e333e6fafe66dcba9d17bec489f656fadc3b889ce292de646bfe4e2ee9165b592799d6fce6ca00f7b1dcaa5f1f5657ab679421c695f0cb0ed9cda4753127fdea92236e24f1d42c7906136f75adc6bc4d3031ca458091603edfd47346034f6e0a47cb09fa4b798ebbcd485d426985f6d534a45e921eb841458074d319fdc678e47da9548208e6b78ed0fd40350c3666c7f8c3dddf6ff8899c6e68975a7803e639ce1a1696ff8c9d604eb1e38134d46f295f74b55775aa0aa5ddd22e2a08c2c4514cd966b7b06d07f8bb904802429067e66e07e35238ff19de02d9609cb792e583a514d18fc027e2b8de0aec82d136ddc8e7ea2f40877eddbd0d4c604f84d5f01f8b25d181e7004a256246eed36d1eff68ce319cab9d995b59e2ff87f881d2c6721bba6242a80a009cef0762338851464b8f0653a616bf2fc7e4b7d86a02f5b10f916a576926431b4599fedc9451e77d7372904b4e45f83054e989e2a2efbbc39cec136b83fe7db28f65ed1071cb2763514ffed5277cd19a5126d7898b3a091c1bd970479d81fd20837a3997fb34f5ea80c1c6193aafa586330747aa25bab57347514ddd398691bf948b56d8d62ac363a640c4c4fb53f83fc4c1008449908cc7a554ceab66b506b3c0d35fc36dcb2cfea1a363951316a6985fd85486d30a8cb7c8704a856621d133c6dd7b6251a7842eafcd64a05aaf6e8ed25d783d6f0361ac69315647983cbf0ff95255a596194d6fbf1bb31b4c20ecc6d68b4906412b63521460e3363710b821835baa2137f28fa2139735d69f1d7c789c9d159f23a9fd9ec9ae386becb2e7c28110387ff627c727e6af36e691cb5c849fce60a6588a4ab5211ced1d48068fee864ec5c56a3ed14da1015712b9b1e8930ee88d86e76eb1f1634901db7f869c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007784f6a0fd677e9600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0e027d651260a684b2aa39a00000000"], 0xe2f) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000080)={0x20}) 17:16:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)=0x1f, 0x4) 17:16:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000400)={'gretap0\x00', 0x1c01}) setsockopt$inet6_buf(r1, 0x29, 0xed, &(0x7f00000003c0)="a22cc8851c44", 0x6) r2 = socket(0x9, 0x800, 0xfffffffffffffffa) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f00000005c0)=0x3, 0x4) unshare(0x2000400) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x8, &(0x7f0000000040)=0x7fffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f00000002c0)=""/142, &(0x7f0000000240)=0x8e) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x9, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000000), 0x0}, 0x20) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000140)=0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r4, &(0x7f0000000540)}, 0x10) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x8001f, &(0x7f0000000380)=0x100000000005, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000006c0)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r6, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/466], 0x1d2) write$binfmt_elf32(r6, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0xe2f) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000080)={0x20}) 17:16:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)=0x1f, 0x4) 17:16:04 executing program 4: r0 = socket$inet(0x2, 0x4000080000000001, 0x0) bind$inet(r0, &(0x7f0000000c80)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000180)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1f182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81940d8831eb71596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvfrom(r0, &(0x7f0000000480)=""/239, 0xfffffddf, 0x0, 0x0, 0x2b) close(r0) 17:16:04 executing program 3: r0 = socket$inet(0x2, 0x4000080000000001, 0x0) bind$inet(r0, &(0x7f0000000c80)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000180)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1f182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81940d8831eb71596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvfrom(r0, &(0x7f0000000480)=""/239, 0xfffffddf, 0x0, 0x0, 0x2b) close(r0) 17:16:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 17:16:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000400)={'gretap0\x00', 0x1c01}) setsockopt$inet6_buf(r1, 0x29, 0xed, &(0x7f00000003c0)="a22cc8851c44", 0x6) r2 = socket(0x9, 0x800, 0xfffffffffffffffa) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f00000005c0)=0x3, 0x4) unshare(0x2000400) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x8, &(0x7f0000000040)=0x7fffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f00000002c0)=""/142, &(0x7f0000000240)=0x8e) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x9, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000000), 0x0}, 0x20) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000140)=0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r4, &(0x7f0000000540)}, 0x10) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x8001f, &(0x7f0000000380)=0x100000000005, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000006c0)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r6, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/466], 0x1d2) write$binfmt_elf32(r6, &(0x7f0000000ac0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a701bedee185000000007108c1df966abc6f77137ef7e06a2dd25be854f5b56991e6ad9fb5ce346847e370443f916c074cb0d61d4aef98aeea2c34ba4691455e6b12f4c03feacbbd902ee578f44c68e030b3df10f35a804c38e4ab2952136c070c3fab3b0857a51ae900433cc9080b7ec72482c9bb49e3c8faf2806d198087f4d4bf510544ef055bbb794d5f7783dd62913f72b2a2b93cb0b07c8b96c3537cd3238d172a631ca7bbaf456b28e6775d3d3442eb3015ebd1a0287b5d37c5dfde7c1d39570aa659c0f734002e7dd39a02903fc7a92f9f1ce182facd32e04118531770a6ee220587567a668274188ff4dd56c207f467b8a035d0919eafe63a87232913de6ea5ebaa80dd82154139539b1f86debe2b547c8950f27282577552a9b63e8528c3c15375e5bfb3e504991c270e5c769d7b91c71c04367aec925182d361a7bf43557dd01de5d09b7aa42656e9ad7559639e47e3de6c493216c6340639452a676ff55d550c9ac6e178c7d6f7e7cbeec30923f617e55005efd63d8616f4b0786c8f9b70b4b9133815486fa0416ae53aa6f668da7d644013273badb081beafd82eaeba81c61caf6942ed7b51903c8ed4329b9a27c2f54b6846f89a404e311770d220c060434f69b61719b1098873568b197b08089f9fb514c5b854d0ec37833b8d63b47356e3706c2b9c4975b2c563ff7f0000d59bc0e4dfc5129244d11c83d39e3e15dae06e5a2207d029da261c77ead5a29a6e8b3d308cee7492caff5cc07ad7cba6c3d33c160823f061c1bff70bd8b9e1d504dcca74de81170777ee413c1f10ca3944e803c7d4ef9f72be3b02a70b3c866e1da9a2b0b55f6d84a58bf1fb5477174180ccbd5aa8aba31f88139ca3029ade8274543677c8993d611ccbac515cd471a9d8c54b4d98e85f1a7c1782fbfd2943ace6604d67fe644903b602dbc9514d9ab7a7c44922d1420db3a1fcea9edf8c0dbfaedc4669e84dee17ce65fd449a14ddd6a37f670f34688a34644859b0df9554ea7ba9271764a89887ca8a0f682b4b6b814cf8a5fb718d1218cc54c99a147a0016562c929420e8b7320dc82f9886d3bdac40f2427c9424313a79bb2e5ab8168a6e2ac5b10e829d6407efba049894242dad40c74c35658c1cb1656501edff4280fa45e0b4be10d556d1a2d9120e7b7fa803da8c3245da61f62f976cffff0000000000001dd358729e85ad75be2269eaaa2b59c8298032caa1a7d840ab77da13a26cbd0904afcd2b02197231cadb292a5e9fd5ea39f52aae9dd67d44da09c8fa500271f5c981c7847bb19c50782aba417fc07d03461d0379097059a0af5122b4ece29b86319254e80841b9db4115054f826b14bb760d4a6115c50eb630eb07a338d4ed88d06dfe0ba6104a58f9d21c6f30c59f34bd5f2dac1738c9356f4a0e21b345ffb138b923ac3ac2998a03a2c9c23581dc73dcfcd60d6308c34a5703cb226ee56f353daac38cbf7188abd39f2cd9d6eab2792f67259c4f6e90631190b1102c35cde07d60fa1de1ed9d9de83c7b63f6f450295120eaac1fcb83683d58b4fd70110aecf33b00b4f09f363d3cdf12604040da299c79abc9eca8f70c8419b797f9b56f665c6ba63500254ea5b9663ff92025d3be8cc4c7693da3940aff627b9f5f187741b515c5be80fa19923395eb74bc9d7066f73aec9ff7846741af9d6920b3fb7c71feaefc4a9b04c839f56dae58e0d93ef8079055567f44afe4d1f7bf4b323fa687c23190bb078dc0784d119939d668555e252328cd54f6fb5f1c1625ec9cbbc477b0ce3aa4fec098a9d95b0948d30afb3060dcbf8329e32ed781e35e23dcc549c524326ec08ef118a8f91164d74572134dc023bae25bb33481c35293d9919310bd241af89fcb3cdb1d91792df2dbeeee0d35ae416738fcb67c794d21e3bd7109a1df2d94b301c42c71aa9d6fe11705353c276df62e0ea9b5c0ab66a5c36ec2dd3f318c33b06181cd24b9c5e103cd5e428b17c2d0a823ff68cf9fff47f4b830fb298f2f9e8191577f221ec4257a094715100feca4afaac1616e116c096592a1e5c51e18d6efa7c275176ba5b276cb08ad04401279c22031a86e0d83a6e1f9405ded445e3f756ac5d087117bbe0662ba9eedd00fc173a1f80f387b1f99196b099f34cde8096eeaf62175858b74e13bdb28f2047219b801992e32b142969fd43027265f8a33e89fac9595507ce79a3544437db95d0b7cb4b47722644663875039bf3f28f6ed4f68eada5e8f62902a66acff9b29d0cf39450902bfecfd55c0fddf937f6daaa277ebb6cce69a561ad2ad8cda91f4aeb018cacd3b828cab5ee0d42b935f2daec1ef44401391fa5a06a65e64c77c2479b560b8e49f635ec3f0289815a2dc1bf51397db442cb67ebaad7560bfef266da8700072318dbd5efdd786ba49223ead89986d9b53b96df32b24a15f48104c2289bf0cf0cd101ad0d2e5ac96f1db6c9105ebe2ffc3c6b36d70ff464011b79ea25923fef665df62baa66733c3002b05e40bfc616b265f50e71889b9cd668610327ce45409eebe5a6af23acdc2141921f995c7703745481203a802e1d114d7afe9901aeef02c6c0ee2611620709d9aa1a2dc86d9d1abb0d73e7a6c4f230cfd36f0f631924e29828437ea6cd8fe71a82ffb058f53622838d940d05b789dc32958a49f186305dccf74dfacbbf118209f2852186892747d01bc46de3e3772673b518347a661bb811c30227388f9824d52d4b2d2bb1c98b59b1bdcabe4d3e50a1e44bb4889c698a0709d611b2a8f8d65f52c4dda9f9f0f1be74e68c5a29af07d27626f39bd48cf1c21dd27b90c286ebe8b9c63e45a672ff035dfbacf1ad965c7ec05fbc0a3d65ab8e602c2485fad2a7a8b250fefdbb5557687fd27e021707bd9113bf188baa623cd9471bdf17e1c5ab22ca429096b8c167e062a001d6906d570195a337358e7a1e0b35696aa8afc212f011c0d290685b3c0b37e8aa16878da0e8b6ab1645027d1e0e32cf6d793d758c341ca1efa641b88709e0710accca7b32763ada215be90ec915be91cd66f30a9c4ea88e2d888b8109a7120f1c646f0365c9d58865d951c47ec9f6503a9658f7131a7634770970f4b96dfab93b39eefa581e87ba4810c00269a748719316ce2b3798a8bef5ebf747d64860bf47ceed71b68f6eadafef3696c4a9d73f9c7a676c688dd551031290289e3ae1b382d606a8c353ab2ee08a407fb0e577f1a876f65bd70bdbf6c1aa0f8cd7ff04de7e333e6fafe66dcba9d17bec489f656fadc3b889ce292de646bfe4e2ee9165b592799d6fce6ca00f7b1dcaa5f1f5657ab679421c695f0cb0ed9cda4753127fdea92236e24f1d42c7906136f75adc6bc4d3031ca458091603edfd47346034f6e0a47cb09fa4b798ebbcd485d426985f6d534a45e921eb841458074d319fdc678e47da9548208e6b78ed0fd40350c3666c7f8c3dddf6ff8899c6e68975a7803e639ce1a1696ff8c9d604eb1e38134d46f295f74b55775aa0aa5ddd22e2a08c2c4514cd966b7b06d07f8bb904802429067e66e07e35238ff19de02d9609cb792e583a514d18fc027e2b8de0aec82d136ddc8e7ea2f40877eddbd0d4c604f84d5f01f8b25d181e7004a256246eed36d1eff68ce319cab9d995b59e2ff87f881d2c6721bba6242a80a009cef0762338851464b8f0653a616bf2fc7e4b7d86a02f5b10f916a576926431b4599fedc9451e77d7372904b4e45f83054e989e2a2efbbc39cec136b83fe7db28f65ed1071cb2763514ffed5277cd19a5126d7898b3a091c1bd970479d81fd20837a3997fb34f5ea80c1c6193aafa586330747aa25bab57347514ddd398691bf948b56d8d62ac363a640c4c4fb53f83fc4c1008449908cc7a554ceab66b506b3c0d35fc36dcb2cfea1a363951316a6985fd85486d30a8cb7c8704a856621d133c6dd7b6251a7842eafcd64a05aaf6e8ed25d783d6f0361ac69315647983cbf0ff95255a596194d6fbf1bb31b4c20ecc6d68b4906412b63521460e3363710b821835baa2137f28fa2139735d69f1d7c789c9d159f23a9fd9ec9ae386becb2e7c28110387ff627c727e6af36e691cb5c849fce60a6588a4ab5211ced1d48068fee864ec5c56a3ed14da1015712b9b1e8930ee88d86e76eb1f1634901db7f869c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007784f6a0fd677e9600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0e027d651260a684b2aa39a00000000"], 0xe2f) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000080)={0x20}) 17:16:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000400)={'gretap0\x00', 0x1c01}) setsockopt$inet6_buf(r1, 0x29, 0xed, &(0x7f00000003c0)="a22cc8851c44", 0x6) r2 = socket(0x9, 0x800, 0xfffffffffffffffa) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f00000005c0)=0x3, 0x4) unshare(0x2000400) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x8, &(0x7f0000000040)=0x7fffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f00000002c0)=""/142, &(0x7f0000000240)=0x8e) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x9, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000000), 0x0}, 0x20) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000140)=0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r4, &(0x7f0000000540)}, 0x10) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x8001f, &(0x7f0000000380)=0x100000000005, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000006c0)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r6, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/466], 0x1d2) write$binfmt_elf32(r6, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0xe2f) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000080)={0x20}) 17:16:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000400)={'gretap0\x00', 0x1c01}) setsockopt$inet6_buf(r1, 0x29, 0xed, &(0x7f00000003c0)="a22cc8851c44", 0x6) r2 = socket(0x9, 0x800, 0xfffffffffffffffa) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f00000005c0)=0x3, 0x4) unshare(0x2000400) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x8, &(0x7f0000000040)=0x7fffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f00000002c0)=""/142, &(0x7f0000000240)=0x8e) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x9, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000000), 0x0}, 0x20) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000140)=0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r4, &(0x7f0000000540)}, 0x10) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x8001f, &(0x7f0000000380)=0x100000000005, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000006c0)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r6, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/466], 0x1d2) write$binfmt_elf32(r6, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0xe2f) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000080)={0x20}) 17:16:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000400)={'gretap0\x00', 0x1c01}) setsockopt$inet6_buf(r1, 0x29, 0xed, &(0x7f00000003c0)="a22cc8851c44", 0x6) r2 = socket(0x9, 0x800, 0xfffffffffffffffa) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f00000005c0)=0x3, 0x4) unshare(0x2000400) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x8, &(0x7f0000000040)=0x7fffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f00000002c0)=""/142, &(0x7f0000000240)=0x8e) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x9, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000000), 0x0}, 0x20) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000140)=0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r4, &(0x7f0000000540)}, 0x10) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x8001f, &(0x7f0000000380)=0x100000000005, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000006c0)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r6, &(0x7f0000000780)=ANY=[@ANYBLOB="070103044303000067020000ffff00007f01000001800000000000000000a2702a4b8a2b2cf4efdfeaf57c79d00000000000008001635c4f914bc5a566a95344f3ebf5f4bea6297f892cf76399f7f877ba8d450ae2a60c968f5a56933f0835947d68522d05844d7a59bb9da298f7b79073d617c016fa8e36d375322c00042747feba75e0046f2a083de9e5c4ccc09dd77d31c4cbe18dd4fdc2eced613377d66ab15d1de64f5708dafef7dd8ac97dbe516ac64110334f2e3438d128feb8dd869adbc78e51efa19364322e4b95865a7c76d492ab4ee63dc77a9cedd51660955d6483b4c02e4716095b910b3d467c2ce630546dae3c915a9a5943a83e68008cc7f080b93f53e4be1fe8ce910000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000007c3080cd2a7f1ec53364cbd9b48acba80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000"/466], 0x1d2) write$binfmt_elf32(r6, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0xe2f) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000080)={0x20}) 17:16:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x216) sendto$inet(r0, 0x0, 0x0, 0x20000803, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\x02\x00', 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000100)="bc", 0x1, 0x0, 0x0, 0x0) 17:16:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000400)={'gretap0\x00', 0x1c01}) setsockopt$inet6_buf(r1, 0x29, 0xed, &(0x7f00000003c0)="a22cc8851c44", 0x6) r2 = socket(0x9, 0x800, 0xfffffffffffffffa) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f00000005c0)=0x3, 0x4) unshare(0x2000400) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x8, &(0x7f0000000040)=0x7fffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f00000002c0)=""/142, &(0x7f0000000240)=0x8e) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x9, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000000), 0x0}, 0x20) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000140)=0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r4, &(0x7f0000000540)}, 0x10) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x8001f, &(0x7f0000000380)=0x100000000005, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000006c0)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r6, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/466], 0x1d2) write$binfmt_elf32(r6, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0xe2f) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000080)={0x20}) 17:16:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000400)={'gretap0\x00', 0x1c01}) setsockopt$inet6_buf(r1, 0x29, 0xed, &(0x7f00000003c0)="a22cc8851c44", 0x6) r2 = socket(0x9, 0x800, 0xfffffffffffffffa) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f00000005c0)=0x3, 0x4) unshare(0x2000400) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x8, &(0x7f0000000040)=0x7fffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f00000002c0)=""/142, &(0x7f0000000240)=0x8e) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x9, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000000), 0x0}, 0x20) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000140)=0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r4, &(0x7f0000000540)}, 0x10) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x8001f, &(0x7f0000000380)=0x100000000005, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000006c0)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r6, &(0x7f0000000780)=ANY=[@ANYBLOB="070103044303000067020000ffff00007f01000001800000000000000000a2702a4b8a2b2cf4efdfeaf57c79d00000000000008001635c4f914bc5a566a95344f3ebf5f4bea6297f892cf76399f7f877ba8d450ae2a60c968f5a56933f0835947d68522d05844d7a59bb9da298f7b79073d617c016fa8e36d375322c00042747feba75e0046f2a083de9e5c4ccc09dd77d31c4cbe18dd4fdc2eced613377d66ab15d1de64f5708dafef7dd8ac97dbe516ac64110334f2e3438d128feb8dd869adbc78e51efa19364322e4b95865a7c76d492ab4ee63dc77a9cedd51660955d6483b4c02e4716095b910b3d467c2ce630546dae3c915a9a5943a83e68008cc7f080b93f53e4be1fe8ce910000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000007c3080cd2a7f1ec53364cbd9b48acba80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000"/466], 0x1d2) write$binfmt_elf32(r6, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0xe2f) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000080)={0x20}) 17:16:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000400)={'gretap0\x00', 0x1c01}) setsockopt$inet6_buf(r1, 0x29, 0xed, &(0x7f00000003c0)="a22cc8851c44", 0x6) r2 = socket(0x9, 0x800, 0xfffffffffffffffa) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f00000005c0)=0x3, 0x4) unshare(0x2000400) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x8, &(0x7f0000000040)=0x7fffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f00000002c0)=""/142, &(0x7f0000000240)=0x8e) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x9, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000000), 0x0}, 0x20) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000140)=0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r4, &(0x7f0000000540)}, 0x10) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x8001f, &(0x7f0000000380)=0x100000000005, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000006c0)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r6, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/466], 0x1d2) write$binfmt_elf32(r6, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0xe2f) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000080)={0x20}) 17:16:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000020008151e00f80ecdb4cb904024865160b00020020021600000009000e00010000000500003e00000000", 0x2e}], 0x1}, 0x0) 17:16:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000400)={'gretap0\x00', 0x1c01}) setsockopt$inet6_buf(r1, 0x29, 0xed, &(0x7f00000003c0)="a22cc8851c44", 0x6) r2 = socket(0x9, 0x800, 0xfffffffffffffffa) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f00000005c0)=0x3, 0x4) unshare(0x2000400) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x8, &(0x7f0000000040)=0x7fffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f00000002c0)=""/142, &(0x7f0000000240)=0x8e) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x9, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000000), 0x0}, 0x20) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000140)=0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r4, &(0x7f0000000540)}, 0x10) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x8001f, &(0x7f0000000380)=0x100000000005, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000006c0)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r6, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/466], 0x1d2) write$binfmt_elf32(r6, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0xe2f) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000080)={0x20}) [ 422.088326][T24852] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 422.113988][T24852] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.5'. 17:16:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000400)={'gretap0\x00', 0x1c01}) setsockopt$inet6_buf(r1, 0x29, 0xed, &(0x7f00000003c0)="a22cc8851c44", 0x6) r2 = socket(0x9, 0x800, 0xfffffffffffffffa) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f00000005c0)=0x3, 0x4) unshare(0x2000400) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x8, &(0x7f0000000040)=0x7fffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f00000002c0)=""/142, &(0x7f0000000240)=0x8e) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x9, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000000), 0x0}, 0x20) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000140)=0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r4, &(0x7f0000000540)}, 0x10) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x8001f, &(0x7f0000000380)=0x100000000005, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000006c0)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r6, &(0x7f0000000780)=ANY=[@ANYBLOB="070103044303000067020000ffff00007f01000001800000000000000000a2702a4b8a2b2cf4efdfeaf57c79d00000000000008001635c4f914bc5a566a95344f3ebf5f4bea6297f892cf76399f7f877ba8d450ae2a60c968f5a56933f0835947d68522d05844d7a59bb9da298f7b79073d617c016fa8e36d375322c00042747feba75e0046f2a083de9e5c4ccc09dd77d31c4cbe18dd4fdc2eced613377d66ab15d1de64f5708dafef7dd8ac97dbe516ac64110334f2e3438d128feb8dd869adbc78e51efa19364322e4b95865a7c76d492ab4ee63dc77a9cedd51660955d6483b4c02e4716095b910b3d467c2ce630546dae3c915a9a5943a83e68008cc7f080b93f53e4be1fe8ce910000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000007c3080cd2a7f1ec53364cbd9b48acba80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000"/466], 0x1d2) write$binfmt_elf32(r6, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0xe2f) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000080)={0x20}) 17:16:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 17:16:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000020008151e00f80ecdb4cb904024865160b00020020021600000009000e00010000000500003e00000000", 0x2e}], 0x1}, 0x0) 17:16:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000400)={'gretap0\x00', 0x1c01}) setsockopt$inet6_buf(r1, 0x29, 0xed, &(0x7f00000003c0)="a22cc8851c44", 0x6) r2 = socket(0x9, 0x800, 0xfffffffffffffffa) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f00000005c0)=0x3, 0x4) unshare(0x2000400) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x8, &(0x7f0000000040)=0x7fffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f00000002c0)=""/142, &(0x7f0000000240)=0x8e) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x9, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000000), 0x0}, 0x20) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000140)=0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r4, &(0x7f0000000540)}, 0x10) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x8001f, &(0x7f0000000380)=0x100000000005, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000006c0)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r6, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/466], 0x1d2) write$binfmt_elf32(r6, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0xe2f) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000080)={0x20}) 17:16:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000600)="240000005a001f04a603f4f9002304000a04f51108000100020100020800480380010004", 0x24) 17:16:05 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @local={[0xaa, 0xaa, 0xaa, 0x140]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x11, 0x2, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 17:16:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 17:16:05 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @local={[0xaa, 0xaa, 0xaa, 0x140]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x11, 0x2, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) [ 422.799962][T24877] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 17:16:06 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000600)="240000005a001f04a603f4f9002304000a04f51108000100020100020800480380010004", 0x24) [ 422.843694][T24877] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.5'. 17:16:06 executing program 3: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") pipe(&(0x7f00000007c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000580)) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xfb}) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 17:16:06 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @local={[0xaa, 0xaa, 0xaa, 0x140]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x11, 0x2, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 17:16:06 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000600)="240000005a001f04a603f4f9002304000a04f51108000100020100020800480380010004", 0x24) [ 422.957616][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:16:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000020008151e00f80ecdb4cb904024865160b00020020021600000009000e00010000000500003e00000000", 0x2e}], 0x1}, 0x0) [ 423.163303][T24908] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 423.189354][T24908] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.5'. 17:16:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 17:16:06 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @local={[0xaa, 0xaa, 0xaa, 0x140]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x11, 0x2, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 17:16:06 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000600)="240000005a001f04a603f4f9002304000a04f51108000100020100020800480380010004", 0x24) 17:16:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000020008151e00f80ecdb4cb904024865160b00020020021600000009000e00010000000500003e00000000", 0x2e}], 0x1}, 0x0) 17:16:06 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, {}, 0x10000004}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000), 0xc) [ 423.672022][T24918] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 17:16:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x3a9, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$kcm(r1, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="e5", 0x1}], 0x1}, 0x20000000) [ 423.738075][T24918] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.5'. [ 423.768232][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:16:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f00000001c0)={&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000400)=""/146, 0x92}, {&(0x7f0000000500)=""/75, 0x4b}, {&(0x7f0000000580)=""/229, 0x2c}, {&(0x7f0000000680)=""/111, 0x35}, {&(0x7f0000000840)=""/193, 0xc1}, {&(0x7f00000023c0)=""/4096, 0x200033c0}], 0x6, &(0x7f0000000a00)=""/191, 0xbf}, 0x0) 17:16:07 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, {}, 0x10000004}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000), 0xc) 17:16:07 executing program 3: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") pipe(&(0x7f00000007c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000580)) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xfb}) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 17:16:07 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, {}, 0x10000004}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000), 0xc) 17:16:07 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, {}, 0x10000004}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000), 0xc) 17:16:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000080), 0x4) [ 424.168992][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:16:07 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, {}, 0x10000004}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000), 0xc) 17:16:07 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, {}, 0x10000004}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000), 0xc) 17:16:07 executing program 1: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") pipe(&(0x7f00000007c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000580)) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xfb}) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 17:16:07 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, {}, 0x10000004}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000), 0xc) 17:16:07 executing program 0: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") pipe(&(0x7f00000007c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000580)) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xfb}) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 17:16:07 executing program 5: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") pipe(&(0x7f00000007c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000580)) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xfb}) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 17:16:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f00000001c0)={&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000400)=""/146, 0x92}, {&(0x7f0000000500)=""/75, 0x4b}, {&(0x7f0000000580)=""/229, 0x2c}, {&(0x7f0000000680)=""/111, 0x35}, {&(0x7f0000000840)=""/193, 0xc1}, {&(0x7f00000023c0)=""/4096, 0x200033c0}], 0x6, &(0x7f0000000a00)=""/191, 0xbf}, 0x0) 17:16:08 executing program 3: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") pipe(&(0x7f00000007c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000580)) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xfb}) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 17:16:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000080), 0x4) [ 425.033062][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:16:08 executing program 1: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") pipe(&(0x7f00000007c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000580)) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xfb}) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 17:16:08 executing program 0: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") pipe(&(0x7f00000007c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000580)) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xfb}) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 425.430959][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:16:08 executing program 5: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") pipe(&(0x7f00000007c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000580)) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xfb}) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 425.512407][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:16:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f00000001c0)={&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000400)=""/146, 0x92}, {&(0x7f0000000500)=""/75, 0x4b}, {&(0x7f0000000580)=""/229, 0x2c}, {&(0x7f0000000680)=""/111, 0x35}, {&(0x7f0000000840)=""/193, 0xc1}, {&(0x7f00000023c0)=""/4096, 0x200033c0}], 0x6, &(0x7f0000000a00)=""/191, 0xbf}, 0x0) [ 425.578651][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:16:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000080), 0x4) 17:16:09 executing program 3: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") pipe(&(0x7f00000007c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000580)) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xfb}) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 426.052925][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:16:09 executing program 1: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") pipe(&(0x7f00000007c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000580)) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xfb}) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 17:16:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f00000001c0)={&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000400)=""/146, 0x92}, {&(0x7f0000000500)=""/75, 0x4b}, {&(0x7f0000000580)=""/229, 0x2c}, {&(0x7f0000000680)=""/111, 0x35}, {&(0x7f0000000840)=""/193, 0xc1}, {&(0x7f00000023c0)=""/4096, 0x200033c0}], 0x6, &(0x7f0000000a00)=""/191, 0xbf}, 0x0) 17:16:09 executing program 5: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") pipe(&(0x7f00000007c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000580)) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xfb}) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 426.528161][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:16:09 executing program 0: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") pipe(&(0x7f00000007c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000580)) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xfb}) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 426.654424][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:16:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000080), 0x4) 17:16:10 executing program 3: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") pipe(&(0x7f00000007c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000580)) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xfb}) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 17:16:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1400000000000000000000000800000037ac7101"], 0x14}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x40000000000034b, 0x0) 17:16:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1400000000000000000000000800000037ac7101"], 0x14}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x40000000000034b, 0x0) 17:16:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1400000000000000000000000800000037ac7101"], 0x14}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x40000000000034b, 0x0) 17:16:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x2d, 0x5f70b710}) 17:16:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='Mgro\x98p.controllers\xf6', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x10076) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x100000001}) 17:16:10 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000600)=""/42, 0x2a}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x8, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 17:16:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="b57e067d72489ee95ee5b42c91d910961fb7e448a6a3c7df31bcab753188184dde995dde", 0x24) 17:16:11 executing program 3: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") pipe(&(0x7f00000007c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000580)) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xfb}) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 17:16:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1400000000000000000000000800000037ac7101"], 0x14}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x40000000000034b, 0x0) 17:16:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="b57e067d72489ee95ee5b42c91d910961fb7e448a6a3c7df31bcab753188184dde995dde", 0x24) [ 428.068589][ C1] net_ratelimit: 2 callbacks suppressed [ 428.068600][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:16:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="b57e067d72489ee95ee5b42c91d910961fb7e448a6a3c7df31bcab753188184dde995dde", 0x24) 17:16:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x2d, 0x5f70b710}) 17:16:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x2d, 0x5f70b710}) 17:16:11 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000600)=""/42, 0x2a}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x8, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 17:16:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='Mgro\x98p.controllers\xf6', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x10076) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x100000001}) 17:16:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x2d, 0x5f70b710}) 17:16:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x2d, 0x5f70b710}) 17:16:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="b57e067d72489ee95ee5b42c91d910961fb7e448a6a3c7df31bcab753188184dde995dde", 0x24) 17:16:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='Mgro\x98p.controllers\xf6', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x10076) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x100000001}) 17:16:12 executing program 3: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") pipe(&(0x7f00000007c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000580)) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xfb}) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 17:16:12 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000600)=""/42, 0x2a}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x8, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 17:16:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x2d, 0x5f70b710}) 17:16:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='Mgro\x98p.controllers\xf6', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x10076) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x100000001}) 17:16:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x2d, 0x5f70b710}) 17:16:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='Mgro\x98p.controllers\xf6', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x10076) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x100000001}) [ 429.274252][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:16:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x2d, 0x5f70b710}) 17:16:12 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000600)=""/42, 0x2a}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x8, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 17:16:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='Mgro\x98p.controllers\xf6', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x10076) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x100000001}) 17:16:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='Mgro\x98p.controllers\xf6', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x10076) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x100000001}) 17:16:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="b57e067d72489ee95ee5b42c91d910961fb7e448a6a3c7df31bcab753188184dde995dde", 0x24) 17:16:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="b57e067d72489ee95ee5b42c91d910961fb7e448a6a3c7df31bcab753188184dde995dde", 0x24) 17:16:13 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f0000000040), 0x4) sendmsg(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000080)="b7", 0x1}], 0x1}, 0x0) 17:16:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x2d, 0x5f70b710}) 17:16:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="b57e067d72489ee95ee5b42c91d910961fb7e448a6a3c7df31bcab753188184dde995dde", 0x24) 17:16:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'veth0_to_team\x00'}}, 0x1e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(r1, 0x40047452, &(0x7f0000000100)) 17:16:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000001bc0), 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x3f00000000000000) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 17:16:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x54}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x2}, 0x0) 17:16:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'veth0_to_team\x00'}}, 0x1e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(r1, 0x40047452, &(0x7f0000000100)) 17:16:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x55}}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 17:16:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000001bc0), 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x3f00000000000000) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 17:16:13 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f0000000040), 0x4) sendmsg(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000080)="b7", 0x1}], 0x1}, 0x0) 17:16:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x54}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x2}, 0x0) 17:16:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'veth0_to_team\x00'}}, 0x1e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(r1, 0x40047452, &(0x7f0000000100)) 17:16:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000001bc0), 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x3f00000000000000) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 17:16:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x2d, 0x5f70b710}) 17:16:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x55}}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 17:16:13 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f0000000040), 0x4) sendmsg(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000080)="b7", 0x1}], 0x1}, 0x0) 17:16:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x54}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x2}, 0x0) 17:16:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'veth0_to_team\x00'}}, 0x1e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(r1, 0x40047452, &(0x7f0000000100)) 17:16:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000001bc0), 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x3f00000000000000) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 17:16:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x54}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x2}, 0x0) 17:16:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x55}}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 17:16:14 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f0000000040), 0x4) sendmsg(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000080)="b7", 0x1}], 0x1}, 0x0) 17:16:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x54}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x2}, 0x0) 17:16:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000001bc0), 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x3f00000000000000) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 17:16:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x55}}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 17:16:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 17:16:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000002b00)=[{{&(0x7f0000000240)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[{0x10}], 0x10}}], 0x1, 0x0) 17:16:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x54}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x2}, 0x0) 17:16:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)={0x28, 0x1e, 0x400000000000109, 0x0, 0x0, {0x7}, [@nested={0x14, 0x0, [@typed={0x8, 0x0, @uid}, @typed={0x8, 0xa, @uid}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:16:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1b}, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x40002a9, 0x0) 17:16:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)={0x28, 0x1e, 0x400000000000109, 0x0, 0x0, {0x7}, [@nested={0x14, 0x0, [@typed={0x8, 0x0, @uid}, @typed={0x8, 0xa, @uid}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:16:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x54}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x2}, 0x0) 17:16:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)={0x28, 0x1e, 0x400000000000109, 0x0, 0x0, {0x7}, [@nested={0x14, 0x0, [@typed={0x8, 0x0, @uid}, @typed={0x8, 0xa, @uid}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:16:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000002b00)=[{{&(0x7f0000000240)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[{0x10}], 0x10}}], 0x1, 0x0) 17:16:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x2}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:16:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000001bc0), 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x3f00000000000000) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 17:16:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)={0x28, 0x1e, 0x400000000000109, 0x0, 0x0, {0x7}, [@nested={0x14, 0x0, [@typed={0x8, 0x0, @uid}, @typed={0x8, 0xa, @uid}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:16:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 17:16:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000002b00)=[{{&(0x7f0000000240)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[{0x10}], 0x10}}], 0x1, 0x0) 17:16:15 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001480)=@newspdinfo={0x1c, 0x24, 0x9, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8}]}, 0x1c}}, 0x0) 17:16:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x2}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:16:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1b}, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x40002a9, 0x0) 17:16:15 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001480)=@newspdinfo={0x1c, 0x24, 0x9, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8}]}, 0x1c}}, 0x0) 17:16:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x2}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:16:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000002b00)=[{{&(0x7f0000000240)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[{0x10}], 0x10}}], 0x1, 0x0) 17:16:15 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001480)=@newspdinfo={0x1c, 0x24, 0x9, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8}]}, 0x1c}}, 0x0) 17:16:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x2}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:16:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000001bc0), 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x3f00000000000000) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 17:16:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001480)=@newspdinfo={0x1c, 0x24, 0x9, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8}]}, 0x1c}}, 0x0) 17:16:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 17:16:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80000001}, 0x4e) bind(r1, 0x0, 0x0) close(r1) 17:16:16 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name, 0x10) bind$tipc(r0, &(0x7f0000000100)=@name, 0x10) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 17:16:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x12, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) 17:16:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1b}, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x40002a9, 0x0) 17:16:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80000001}, 0x4e) bind(r1, 0x0, 0x0) close(r1) 17:16:16 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name, 0x10) bind$tipc(r0, &(0x7f0000000100)=@name, 0x10) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 17:16:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x12, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) 17:16:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80000001}, 0x4e) bind(r1, 0x0, 0x0) close(r1) 17:16:16 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name, 0x10) bind$tipc(r0, &(0x7f0000000100)=@name, 0x10) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 17:16:16 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name, 0x10) bind$tipc(r0, &(0x7f0000000100)=@name, 0x10) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 17:16:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x12, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) 17:16:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 17:16:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80000001}, 0x4e) bind(r1, 0x0, 0x0) close(r1) 17:16:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80000001}, 0x4e) bind(r1, 0x0, 0x0) close(r1) 17:16:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, 0x0, &(0x7f0000000040)=0xfffffe16) 17:16:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x12, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) 17:16:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1b}, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x40002a9, 0x0) 17:16:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80000001}, 0x4e) bind(r1, 0x0, 0x0) close(r1) 17:16:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xff0f, 0x72, 0xffffffffffffffff, 0x0) 17:16:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa283000a200a0009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:16:17 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getpeername(r0, 0x0, 0x0) 17:16:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80000001}, 0x4e) bind(r1, 0x0, 0x0) close(r1) [ 434.376095][T25434] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 17:16:17 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getpeername(r0, 0x0, 0x0) [ 434.439631][T25438] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 434.952583][ T26] audit: type=1800 audit(1555521378.092:96): pid=25428 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="io.stat" dev="sda1" ino=16800 res=0 17:16:18 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getpeername(r0, 0x0, 0x0) 17:16:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa283000a200a0009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:16:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f0000000780)=ANY=[@ANYBLOB='\a'], 0x1) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x20}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1d7f}) write$cgroup_int(r1, &(0x7f0000000000), 0x1fff) 17:16:18 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x59, 0x0, 0x8, 0x9, 0x5, 0x40000}) 17:16:18 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_int(r0, 0x1, 0x9, 0x0, &(0x7f0000000040)) 17:16:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xff0f, 0x72, 0xffffffffffffffff, 0x0) [ 435.092506][T25452] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 17:16:18 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x59, 0x0, 0x8, 0x9, 0x5, 0x40000}) 17:16:18 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getpeername(r0, 0x0, 0x0) 17:16:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f0000000780)=ANY=[@ANYBLOB='\a'], 0x1) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x20}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1d7f}) write$cgroup_int(r1, &(0x7f0000000000), 0x1fff) 17:16:18 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_int(r0, 0x1, 0x9, 0x0, &(0x7f0000000040)) 17:16:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa283000a200a0009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:16:18 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x59, 0x0, 0x8, 0x9, 0x5, 0x40000}) 17:16:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f0000000780)=ANY=[@ANYBLOB='\a'], 0x1) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x20}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1d7f}) write$cgroup_int(r1, &(0x7f0000000000), 0x1fff) 17:16:18 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_int(r0, 0x1, 0x9, 0x0, &(0x7f0000000040)) [ 435.347097][T25480] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 17:16:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f0000000780)=ANY=[@ANYBLOB='\a'], 0x1) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x20}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1d7f}) write$cgroup_int(r1, &(0x7f0000000000), 0x1fff) 17:16:18 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x59, 0x0, 0x8, 0x9, 0x5, 0x40000}) 17:16:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa283000a200a0009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 435.578525][T25496] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 17:16:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xff0f, 0x72, 0xffffffffffffffff, 0x0) 17:16:19 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_int(r0, 0x1, 0x9, 0x0, &(0x7f0000000040)) 17:16:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f0000000780)=ANY=[@ANYBLOB='\a'], 0x1) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x20}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1d7f}) write$cgroup_int(r1, &(0x7f0000000000), 0x1fff) 17:16:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f0000000780)=ANY=[@ANYBLOB='\a'], 0x1) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x20}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1d7f}) write$cgroup_int(r1, &(0x7f0000000000), 0x1fff) 17:16:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f0000000780)=ANY=[@ANYBLOB='\a'], 0x1) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x20}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1d7f}) write$cgroup_int(r1, &(0x7f0000000000), 0x1fff) 17:16:19 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x59, 0x0, 0x8, 0x9, 0x5, 0x40000}) 17:16:19 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x59, 0x0, 0x8, 0x9, 0x5, 0x40000}) 17:16:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xff0f, 0x72, 0xffffffffffffffff, 0x0) 17:16:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f0000000780)=ANY=[@ANYBLOB='\a'], 0x1) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x20}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1d7f}) write$cgroup_int(r1, &(0x7f0000000000), 0x1fff) 17:16:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f0000000780)=ANY=[@ANYBLOB='\a'], 0x1) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x20}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1d7f}) write$cgroup_int(r1, &(0x7f0000000000), 0x1fff) 17:16:19 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x59, 0x0, 0x8, 0x9, 0x5, 0x40000}) 17:16:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r1, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 17:16:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xff0f, 0x72, 0xffffffffffffffff, 0x0) 17:16:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r1, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 17:16:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f0000000780)=ANY=[@ANYBLOB='\a'], 0x1) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x20}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1d7f}) write$cgroup_int(r1, &(0x7f0000000000), 0x1fff) 17:16:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r1, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 17:16:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0)={0x77359400}, 0xe2) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 17:16:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xff0f, 0x72, 0xffffffffffffffff, 0x0) 17:16:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r1, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 17:16:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r1, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 17:16:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e000000020013000200edff000000000000000105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff170000000000000000000000000017000000ff00000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x393, 0x0) 17:16:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r1, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 17:16:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r1, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 17:16:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e000000020013000200edff000000000000000105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff170000000000000000000000000017000000ff00000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x393, 0x0) 17:16:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x9, 0x4, 0xe9, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 17:16:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e000000020013000200edff000000000000000105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff170000000000000000000000000017000000ff00000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x393, 0x0) 17:16:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e000000020013000200edff000000000000000105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff170000000000000000000000000017000000ff00000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x393, 0x0) 17:16:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0)={0x77359400}, 0xe2) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 17:16:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xff0f, 0x72, 0xffffffffffffffff, 0x0) 17:16:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0)={0x77359400}, 0xe2) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 17:16:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e000000020013000200edff000000000000000105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff170000000000000000000000000017000000ff00000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x393, 0x0) 17:16:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e000000020013000200edff000000000000000105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff170000000000000000000000000017000000ff00000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x393, 0x0) 17:16:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x9, 0x4, 0xe9, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 17:16:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x9, 0x4, 0xe9, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 17:16:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e000000020013000200edff000000000000000105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff170000000000000000000000000017000000ff00000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x393, 0x0) 17:16:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x9, 0x4, 0xe9, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 17:16:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x9, 0x4, 0xe9, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 17:16:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x9, 0x4, 0xe9, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 17:16:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x9, 0x4, 0xe9, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 17:16:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0)={0x77359400}, 0xe2) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 17:16:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x9, 0x4, 0xe9, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 17:16:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0)={0x77359400}, 0xe2) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 17:16:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x9, 0x4, 0xe9, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 17:16:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0)={0x77359400}, 0xe2) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 17:16:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, {0x20000000304, @broadcast}, 0x0, {0x2, 0x0, @local}, 'batadv0\x00'}) 17:16:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x289) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, 0x0) r2 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendmmsg(r2, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2=0xe00001f4}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 17:16:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0xc, 0x16, [@typed={0x8, 0x0, @fd}]}]}, 0x20}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") 17:16:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x9, 0x4, 0xe9, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 17:16:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0xc, 0x16, [@typed={0x8, 0x0, @fd}]}]}, 0x20}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") 17:16:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000080), 0x0}, 0x18) 17:16:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0xc, 0x16, [@typed={0x8, 0x0, @fd}]}]}, 0x20}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") 17:16:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0)={0x77359400}, 0xe2) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 17:16:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000080), 0x0}, 0x18) 17:16:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0)={0x77359400}, 0xe2) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 17:16:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0xc, 0x16, [@typed={0x8, 0x0, @fd}]}]}, 0x20}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") 17:16:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000080), 0x0}, 0x18) 17:16:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x289) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, 0x0) r2 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendmmsg(r2, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2=0xe00001f4}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 17:16:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0)={0x77359400}, 0xe2) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 17:16:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000080), 0x0}, 0x18) 17:16:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x289) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, 0x0) r2 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendmmsg(r2, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2=0xe00001f4}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 17:16:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x2, [{{0x2, 0x0, @dev}}, {{0xa, 0x0, @broadcast}}]}, 0x190) 17:16:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x2, [{{0x2, 0x0, @dev}}, {{0xa, 0x0, @broadcast}}]}, 0x190) 17:16:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x2, [{{0x2, 0x0, @dev}}, {{0xa, 0x0, @broadcast}}]}, 0x190) 17:16:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x2, [{{0x2, 0x0, @dev}}, {{0xa, 0x0, @broadcast}}]}, 0x190) 17:16:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1400008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x48, 0x1, 0x28}]}, &(0x7f0000000040)='\x19\xb7G>b\xc6\x05eA\x94\xed\b\xce\'\xf1\xeabu*aJ\xd68v\xa9\x01\xcb\xde\xf6\xde5O]\xf8\xd9\x8f\x86\b3\xcf\x95Mr*\x19\x18Y\xca\xe7\x87^\x9d40\x9e\xca\x91&5\x1b\x1c\xcac}\x15&\x06O\x9e\xe1\x85/\x02\x1a\xff\x90\x04\xab\x11\xae\x96h\xc3\xcf\x17\x17\xce\xe0\xd3\x9e\xdagk\xb7C?\xd9\xd0}\xd8\v\x1e(\xe4\x8c\xb3+g[\xdb\x03\x1d\x8f\x11\x9e', 0xffffffffffffffff, 0x2f4, &(0x7f00000000c0)=""/251, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f00000007c0), 0x0, 0x10, &(0x7f0000000740)}, 0x48) 17:16:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0)={0x77359400}, 0xe2) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 17:16:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000000), 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 17:16:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1400008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x48, 0x1, 0x28}]}, &(0x7f0000000040)='\x19\xb7G>b\xc6\x05eA\x94\xed\b\xce\'\xf1\xeabu*aJ\xd68v\xa9\x01\xcb\xde\xf6\xde5O]\xf8\xd9\x8f\x86\b3\xcf\x95Mr*\x19\x18Y\xca\xe7\x87^\x9d40\x9e\xca\x91&5\x1b\x1c\xcac}\x15&\x06O\x9e\xe1\x85/\x02\x1a\xff\x90\x04\xab\x11\xae\x96h\xc3\xcf\x17\x17\xce\xe0\xd3\x9e\xdagk\xb7C?\xd9\xd0}\xd8\v\x1e(\xe4\x8c\xb3+g[\xdb\x03\x1d\x8f\x11\x9e', 0xffffffffffffffff, 0x2f4, &(0x7f00000000c0)=""/251, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f00000007c0), 0x0, 0x10, &(0x7f0000000740)}, 0x48) 17:16:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x289) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, 0x0) r2 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendmmsg(r2, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2=0xe00001f4}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 17:16:23 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000e03000)=@generic={0x20000000000001e, "0103000000040000000000003300000000a979f31db30c7bcc790405c7bad62e0a63a632ed4938323273fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f67dcf160e7e592358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000180)={0x0, 0xffffffffffffff3a, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 17:16:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1400008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x48, 0x1, 0x28}]}, &(0x7f0000000040)='\x19\xb7G>b\xc6\x05eA\x94\xed\b\xce\'\xf1\xeabu*aJ\xd68v\xa9\x01\xcb\xde\xf6\xde5O]\xf8\xd9\x8f\x86\b3\xcf\x95Mr*\x19\x18Y\xca\xe7\x87^\x9d40\x9e\xca\x91&5\x1b\x1c\xcac}\x15&\x06O\x9e\xe1\x85/\x02\x1a\xff\x90\x04\xab\x11\xae\x96h\xc3\xcf\x17\x17\xce\xe0\xd3\x9e\xdagk\xb7C?\xd9\xd0}\xd8\v\x1e(\xe4\x8c\xb3+g[\xdb\x03\x1d\x8f\x11\x9e', 0xffffffffffffffff, 0x2f4, &(0x7f00000000c0)=""/251, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f00000007c0), 0x0, 0x10, &(0x7f0000000740)}, 0x48) [ 440.758814][T25727] IPVS: ftp: loaded support on port[0] = 21 17:16:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x289) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, 0x0) r2 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendmmsg(r2, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2=0xe00001f4}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 17:16:24 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000e03000)=@generic={0x20000000000001e, "0103000000040000000000003300000000a979f31db30c7bcc790405c7bad62e0a63a632ed4938323273fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f67dcf160e7e592358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000180)={0x0, 0xffffffffffffff3a, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 17:16:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1400008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x48, 0x1, 0x28}]}, &(0x7f0000000040)='\x19\xb7G>b\xc6\x05eA\x94\xed\b\xce\'\xf1\xeabu*aJ\xd68v\xa9\x01\xcb\xde\xf6\xde5O]\xf8\xd9\x8f\x86\b3\xcf\x95Mr*\x19\x18Y\xca\xe7\x87^\x9d40\x9e\xca\x91&5\x1b\x1c\xcac}\x15&\x06O\x9e\xe1\x85/\x02\x1a\xff\x90\x04\xab\x11\xae\x96h\xc3\xcf\x17\x17\xce\xe0\xd3\x9e\xdagk\xb7C?\xd9\xd0}\xd8\v\x1e(\xe4\x8c\xb3+g[\xdb\x03\x1d\x8f\x11\x9e', 0xffffffffffffffff, 0x2f4, &(0x7f00000000c0)=""/251, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f00000007c0), 0x0, 0x10, &(0x7f0000000740)}, 0x48) 17:16:24 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000e03000)=@generic={0x20000000000001e, "0103000000040000000000003300000000a979f31db30c7bcc790405c7bad62e0a63a632ed4938323273fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f67dcf160e7e592358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000180)={0x0, 0xffffffffffffff3a, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 17:16:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:16:24 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000e03000)=@generic={0x20000000000001e, "0103000000040000000000003300000000a979f31db30c7bcc790405c7bad62e0a63a632ed4938323273fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f67dcf160e7e592358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000180)={0x0, 0xffffffffffffff3a, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 17:16:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) close(r0) [ 441.784196][T25734] IPVS: ftp: loaded support on port[0] = 21 17:16:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000000), 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 17:16:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) close(r0) 17:16:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="240000002e0007041dfffd946fa2830020200a0009000000001d8568ff0f000000000800280000001100ffffba16a0aa1c200933ebea8653b1cc7e63975c0ac47b6268e3966c0600000015a3", 0x4c}], 0x1}, 0x0) 17:16:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x289) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, 0x0) r2 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendmmsg(r2, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2=0xe00001f4}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 17:16:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x289) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, 0x0) r2 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendmmsg(r2, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2=0xe00001f4}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 17:16:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 443.474242][T25788] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 17:16:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) close(r0) [ 443.519290][T25789] IPVS: ftp: loaded support on port[0] = 21 17:16:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="240000002e0007041dfffd946fa2830020200a0009000000001d8568ff0f000000000800280000001100ffffba16a0aa1c200933ebea8653b1cc7e63975c0ac47b6268e3966c0600000015a3", 0x4c}], 0x1}, 0x0) 17:16:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) close(r0) [ 443.811512][T25802] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 17:16:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="240000002e0007041dfffd946fa2830020200a0009000000001d8568ff0f000000000800280000001100ffffba16a0aa1c200933ebea8653b1cc7e63975c0ac47b6268e3966c0600000015a3", 0x4c}], 0x1}, 0x0) [ 444.041653][T25810] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 17:16:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000000), 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 17:16:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="240000002e0007041dfffd946fa2830020200a0009000000001d8568ff0f000000000800280000001100ffffba16a0aa1c200933ebea8653b1cc7e63975c0ac47b6268e3966c0600000015a3", 0x4c}], 0x1}, 0x0) [ 444.225164][T25813] IPVS: ftp: loaded support on port[0] = 21 [ 444.372383][T25817] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 17:16:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000000), 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 17:16:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000000), 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 17:16:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:16:28 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:16:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$l2tp(0x18, 0x1, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) pselect6(0x3f, &(0x7f0000000200)={0x7f}, 0x0, 0x0, 0x0, 0x0) 17:16:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$l2tp(0x18, 0x1, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) pselect6(0x3f, &(0x7f0000000200)={0x7f}, 0x0, 0x0, 0x0, 0x0) [ 445.038883][T25833] IPVS: ftp: loaded support on port[0] = 21 [ 445.130249][T25836] IPVS: ftp: loaded support on port[0] = 21 17:16:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$l2tp(0x18, 0x1, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) pselect6(0x3f, &(0x7f0000000200)={0x7f}, 0x0, 0x0, 0x0, 0x0) 17:16:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000000), 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) [ 445.502240][T25846] IPVS: ftp: loaded support on port[0] = 21 17:16:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$l2tp(0x18, 0x1, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) pselect6(0x3f, &(0x7f0000000200)={0x7f}, 0x0, 0x0, 0x0, 0x0) 17:16:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x216) sendto$inet(r0, 0x0, 0x0, 0x20000803, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\x02\x00', 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0xff9a) sendto(r0, &(0x7f0000000100)="bc", 0x1, 0x0, 0x0, 0x0) 17:16:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:16:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$vsock_stream(0x28, 0x1, 0x0) poll(&(0x7f00000000c0)=[{r1}, {}, {}, {}], 0x4, 0x2) 17:16:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000000), 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 17:16:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:16:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$vsock_stream(0x28, 0x1, 0x0) poll(&(0x7f00000000c0)=[{r1}, {}, {}, {}], 0x4, 0x2) 17:16:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000000), 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 17:16:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000000), 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) [ 446.610322][T25874] IPVS: ftp: loaded support on port[0] = 21 17:16:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$vsock_stream(0x28, 0x1, 0x0) poll(&(0x7f00000000c0)=[{r1}, {}, {}, {}], 0x4, 0x2) 17:16:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 446.710269][T25885] IPVS: ftp: loaded support on port[0] = 21 [ 446.775559][T25888] IPVS: ftp: loaded support on port[0] = 21 17:16:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$vsock_stream(0x28, 0x1, 0x0) poll(&(0x7f00000000c0)=[{r1}, {}, {}, {}], 0x4, 0x2) 17:16:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x8000, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x10) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 17:16:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x8000, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x10) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 17:16:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x8000, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x10) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 17:16:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x8000, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x10) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 17:16:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x8, 0x0, 0x16}, 0x2c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000240)=""/72, &(0x7f0000000040)=0x48) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 17:16:31 executing program 5: mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @dev}}}, 0x84) 17:16:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fe, &(0x7f0000000100)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)}, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x80, 0x4) ioctl(r1, 0x2, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) 17:16:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000000), 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 17:16:31 executing program 5: mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @dev}}}, 0x84) 17:16:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x10, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 17:16:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) [ 448.162720][T25929] IPVS: ftp: loaded support on port[0] = 21 17:16:31 executing program 0: mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @dev}}}, 0x84) 17:16:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$caif_stream(0x25, 0x1, 0x0) sendto(r1, 0x0, 0xfffffffffffffd47, 0xfffffffffffffffe, 0x0, 0x1e8) 17:16:31 executing program 5: mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @dev}}}, 0x84) 17:16:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x10, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 17:16:31 executing program 0: mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @dev}}}, 0x84) 17:16:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x8, 0x0, 0x16}, 0x2c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000240)=""/72, &(0x7f0000000040)=0x48) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 17:16:32 executing program 5: mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @dev}}}, 0x84) 17:16:32 executing program 0: mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @dev}}}, 0x84) 17:16:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x8, 0x0, 0x16}, 0x2c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000240)=""/72, &(0x7f0000000040)=0x48) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 17:16:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$caif_stream(0x25, 0x1, 0x0) sendto(r1, 0x0, 0xfffffffffffffd47, 0xfffffffffffffffe, 0x0, 0x1e8) 17:16:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x10, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 17:16:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x8, 0x0, 0x16}, 0x2c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000240)=""/72, &(0x7f0000000040)=0x48) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 17:16:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$caif_stream(0x25, 0x1, 0x0) sendto(r1, 0x0, 0xfffffffffffffd47, 0xfffffffffffffffe, 0x0, 0x1e8) 17:16:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x10, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 17:16:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x10, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 17:16:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$caif_stream(0x25, 0x1, 0x0) sendto(r1, 0x0, 0xfffffffffffffd47, 0xfffffffffffffffe, 0x0, 0x1e8) 17:16:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x10, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 17:16:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x8, 0x0, 0x16}, 0x2c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000240)=""/72, &(0x7f0000000040)=0x48) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 17:16:33 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x1b4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e88, 0x0, @mcast2={0xff, 0x2, [0xe82b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ff7f00000000]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 17:16:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x10, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 17:16:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x8, 0x0, 0x16}, 0x2c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000240)=""/72, &(0x7f0000000040)=0x48) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 17:16:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036000000000cdd0700020000001f5f08c908000100020073730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:16:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x8, 0x0, 0x16}, 0x2c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000240)=""/72, &(0x7f0000000040)=0x48) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 17:16:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036000000000cdd0700020000001f5f08c908000100020073730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:16:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000008, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xb0}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) 17:16:33 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x1b4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e88, 0x0, @mcast2={0xff, 0x2, [0xe82b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ff7f00000000]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 17:16:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000008, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xb0}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) 17:16:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036000000000cdd0700020000001f5f08c908000100020073730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:16:33 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x1b4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e88, 0x0, @mcast2={0xff, 0x2, [0xe82b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ff7f00000000]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 17:16:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x8, 0x0, 0x16}, 0x2c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000240)=""/72, &(0x7f0000000040)=0x48) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 17:16:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000008, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xb0}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) 17:16:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036000000000cdd0700020000001f5f08c908000100020073730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:16:34 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x1b4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e88, 0x0, @mcast2={0xff, 0x2, [0xe82b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ff7f00000000]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 17:16:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x8, 0x0, 0x16}, 0x2c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000240)=""/72, &(0x7f0000000040)=0x48) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 17:16:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x8, 0x0, 0x16}, 0x2c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000240)=""/72, &(0x7f0000000040)=0x48) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 17:16:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000008, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xb0}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) 17:16:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}, 0x7f}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)={0x14, r1, 0x311, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 17:16:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x1000000000000000, 0x46e) 17:16:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="bc", 0x1, 0x8000000020801, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 17:16:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x1000000000000000, 0x46e) 17:16:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}, 0x7f}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)={0x14, r1, 0x311, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) [ 451.815780][T26076] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:16:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="bc", 0x1, 0x8000000020801, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 17:16:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x1000000000000000, 0x46e) 17:16:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}, 0x7f}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)={0x14, r1, 0x311, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 17:16:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}, 0x7f}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)={0x14, r1, 0x311, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 17:16:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000000000003, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000001200)=""/145, &(0x7f0000000040)=0x91) 17:16:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x1000000000000000, 0x46e) 17:16:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, 0x0) 17:16:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000000000003, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000001200)=""/145, &(0x7f0000000040)=0x91) 17:16:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="bc", 0x1, 0x8000000020801, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 17:16:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}, 0x7f}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)={0x14, r1, 0x311, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 17:16:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000000000003, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000001200)=""/145, &(0x7f0000000040)=0x91) 17:16:36 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000100), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000280)={r0, &(0x7f0000000080), 0x0}, 0x18) 17:16:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}, 0x7f}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)={0x14, r1, 0x311, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 17:16:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="bc", 0x1, 0x8000000020801, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 17:16:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}, 0x7f}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)={0x14, r1, 0x311, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 17:16:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000100)={0x77359400}, 0x10) 17:16:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000000000003, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000001200)=""/145, &(0x7f0000000040)=0x91) 17:16:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 17:16:36 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 17:16:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="b7da122b891bfc4e2f00000000000000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES32], 0xfffffed7) read(r1, &(0x7f0000000100)=""/247, 0x80000001) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e24}}}, 0x2e) 17:16:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000007, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r1, 0x0, 0xf, &(0x7f00000003c0)=""/4096, &(0x7f00000013c0)=0x2) 17:16:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000100)={0x77359400}, 0x10) 17:16:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000030107081dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 17:16:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 17:16:36 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 17:16:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000100)={0x77359400}, 0x10) 17:16:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000007, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r1, 0x0, 0xf, &(0x7f00000003c0)=""/4096, &(0x7f00000013c0)=0x2) [ 453.554688][T26173] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 17:16:36 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 17:16:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000100)={0x77359400}, 0x10) 17:16:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 17:16:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000030107081dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 453.847706][T26196] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 17:16:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="b7da122b891bfc4e2f00000000000000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES32], 0xfffffed7) read(r1, &(0x7f0000000100)=""/247, 0x80000001) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e24}}}, 0x2e) 17:16:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000007, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r1, 0x0, 0xf, &(0x7f00000003c0)=""/4096, &(0x7f00000013c0)=0x2) 17:16:37 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 17:16:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x4c000ffd, 0x10a000d04) 17:16:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 17:16:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000030107081dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 454.267666][T26206] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 17:16:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @local}}) 17:16:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000007, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r1, 0x0, 0xf, &(0x7f00000003c0)=""/4096, &(0x7f00000013c0)=0x2) 17:16:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000030107081dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 17:16:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x9}, 0x1c) listen(r1, 0x0) 17:16:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0), 0x0) 17:16:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x803, 0x1) getsockopt(r1, 0x0, 0x21, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0x9) [ 454.519985][T26232] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 17:16:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="b7da122b891bfc4e2f00000000000000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES32], 0xfffffed7) read(r1, &(0x7f0000000100)=""/247, 0x80000001) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e24}}}, 0x2e) 17:16:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @local}}) 17:16:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x9}, 0x1c) listen(r1, 0x0) 17:16:38 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000100)=0x471e) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ppoll(&(0x7f0000000080)=[{r1, 0x1100}], 0x20000000000000e1, 0x0, 0x0, 0xffffffe2) 17:16:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x803, 0x1) getsockopt(r1, 0x0, 0x21, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0x9) 17:16:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0), 0x0) 17:16:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x9}, 0x1c) listen(r1, 0x0) 17:16:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @local}}) 17:16:38 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000100)=0x471e) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ppoll(&(0x7f0000000080)=[{r1, 0x1100}], 0x20000000000000e1, 0x0, 0x0, 0xffffffe2) 17:16:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x803, 0x1) getsockopt(r1, 0x0, 0x21, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0x9) 17:16:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x9}, 0x1c) listen(r1, 0x0) 17:16:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @local}}) 17:16:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="b7da122b891bfc4e2f00000000000000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES32], 0xfffffed7) read(r1, &(0x7f0000000100)=""/247, 0x80000001) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e24}}}, 0x2e) 17:16:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0), 0x0) 17:16:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x803, 0x1) getsockopt(r1, 0x0, 0x21, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0x9) 17:16:39 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000100)=0x471e) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ppoll(&(0x7f0000000080)=[{r1, 0x1100}], 0x20000000000000e1, 0x0, 0x0, 0xffffffe2) 17:16:39 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000100)=0x471e) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ppoll(&(0x7f0000000080)=[{r1, 0x1100}], 0x20000000000000e1, 0x0, 0x0, 0xffffffe2) 17:16:39 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000200)={{0x3, @netrom, 0x1}, [@null, @default, @bcast, @null, @bcast, @rose, @remote, @default]}, 0x48) connect$ax25(r0, &(0x7f0000000000)={{0x3, @netrom}, [@null, @rose, @default, @rose, @default, @bcast, @null, @rose]}, 0x48) 17:16:39 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) sendmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 17:16:39 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000200)={{0x3, @netrom, 0x1}, [@null, @default, @bcast, @null, @bcast, @rose, @remote, @default]}, 0x48) connect$ax25(r0, &(0x7f0000000000)={{0x3, @netrom}, [@null, @rose, @default, @rose, @default, @bcast, @null, @rose]}, 0x48) 17:16:39 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000100)=0x471e) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ppoll(&(0x7f0000000080)=[{r1, 0x1100}], 0x20000000000000e1, 0x0, 0x0, 0xffffffe2) 17:16:39 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000100)=0x471e) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ppoll(&(0x7f0000000080)=[{r1, 0x1100}], 0x20000000000000e1, 0x0, 0x0, 0xffffffe2) 17:16:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0), 0x0) 17:16:39 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) sendmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 17:16:40 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000100)=0x471e) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ppoll(&(0x7f0000000080)=[{r1, 0x1100}], 0x20000000000000e1, 0x0, 0x0, 0xffffffe2) 17:16:40 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000200)={{0x3, @netrom, 0x1}, [@null, @default, @bcast, @null, @bcast, @rose, @remote, @default]}, 0x48) connect$ax25(r0, &(0x7f0000000000)={{0x3, @netrom}, [@null, @rose, @default, @rose, @default, @bcast, @null, @rose]}, 0x48) 17:16:40 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f023c122b3188a070") r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f00000000c0)={r0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) 17:16:40 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) sendmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 17:16:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(r0, 0x4, 0x29, 0x0, 0x0) 17:16:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x100000803, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x45020000}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000400)=0x2000000000000000, 0x4) sendmsg$can_raw(r1, 0x0, 0x8000) openat$cgroup_procs(r1, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000440)="0e93c0f4f1f2a6e06348676d52702035aeef9376f6daa29929d8d1cea34c4a46150a240c0a43d2ff19d220e863ec530ca64d02d4d4ff08ec9b8a76cb4bb526bcd5d55c4527f9e44f82b1a4e8369910a778cae2bc6bbacfef825b23f5c6e16a71090ceef1aa9e9f051b3a97857c8c7533b7f85fabd2d3cbc4668cd9cb673369e03b259a37f007c9a9e581b977bf8bc663a357b8472b00cad3a6537009449dc52d58175ca35ca6db92b97e84f2d26c72c9b8b040ee92ef40b2bc492a6f257beca0f1bc8ed83180b800aba6525b54f5fd83460f0b4914c9bea00edb654c1c191e0eddaf202b") 17:16:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(r0, 0x4, 0x29, 0x0, 0x0) 17:16:40 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000200)={{0x3, @netrom, 0x1}, [@null, @default, @bcast, @null, @bcast, @rose, @remote, @default]}, 0x48) connect$ax25(r0, &(0x7f0000000000)={{0x3, @netrom}, [@null, @rose, @default, @rose, @default, @bcast, @null, @rose]}, 0x48) 17:16:40 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1000000001, 0x0) recvmmsg(r0, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000004f00), 0x0, &(0x7f0000004f40)=""/35, 0x23}}], 0x1, 0x10161, &(0x7f0000005100)) 17:16:40 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f023c122b3188a070") r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f00000000c0)={r0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) 17:16:40 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) sendmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 17:16:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(r0, 0x4, 0x29, 0x0, 0x0) 17:16:40 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200008c0], 0x0, &(0x7f0000000200), &(0x7f00000008c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'veth0_to_bond\x00', 'veth0_to_team\x00', 'team0\x00', 'ip6tnl0\x00', @random="332ba8a637a5", [], @broadcast, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x3000, 0x0, "a635501f760dbbcc40ed47ab1f7cfc92126f3aea60227ac7e55b962553c6c6cac2328d67f4c4fea332686396eac43e47551c45ddc3b37c7958d3ef9a0af53ea3"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x1f0) 17:16:40 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f023c122b3188a070") r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f00000000c0)={r0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) 17:16:40 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1000000001, 0x0) recvmmsg(r0, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000004f00), 0x0, &(0x7f0000004f40)=""/35, 0x23}}], 0x1, 0x10161, &(0x7f0000005100)) 17:16:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xfffffffffffffffc}, 0x10) write(r0, &(0x7f0000001240)="240000004a005f001419f507000904000a00"/36, 0x24) 17:16:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(r0, 0x4, 0x29, 0x0, 0x0) 17:16:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x100000803, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x45020000}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000400)=0x2000000000000000, 0x4) sendmsg$can_raw(r1, 0x0, 0x8000) openat$cgroup_procs(r1, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000440)="0e93c0f4f1f2a6e06348676d52702035aeef9376f6daa29929d8d1cea34c4a46150a240c0a43d2ff19d220e863ec530ca64d02d4d4ff08ec9b8a76cb4bb526bcd5d55c4527f9e44f82b1a4e8369910a778cae2bc6bbacfef825b23f5c6e16a71090ceef1aa9e9f051b3a97857c8c7533b7f85fabd2d3cbc4668cd9cb673369e03b259a37f007c9a9e581b977bf8bc663a357b8472b00cad3a6537009449dc52d58175ca35ca6db92b97e84f2d26c72c9b8b040ee92ef40b2bc492a6f257beca0f1bc8ed83180b800aba6525b54f5fd83460f0b4914c9bea00edb654c1c191e0eddaf202b") 17:16:40 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1000000001, 0x0) recvmmsg(r0, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000004f00), 0x0, &(0x7f0000004f40)=""/35, 0x23}}], 0x1, 0x10161, &(0x7f0000005100)) 17:16:40 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f023c122b3188a070") r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f00000000c0)={r0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) 17:16:40 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200008c0], 0x0, &(0x7f0000000200), &(0x7f00000008c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'veth0_to_bond\x00', 'veth0_to_team\x00', 'team0\x00', 'ip6tnl0\x00', @random="332ba8a637a5", [], @broadcast, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x3000, 0x0, "a635501f760dbbcc40ed47ab1f7cfc92126f3aea60227ac7e55b962553c6c6cac2328d67f4c4fea332686396eac43e47551c45ddc3b37c7958d3ef9a0af53ea3"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x1f0) [ 457.477837][T26377] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 17:16:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x100000803, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x45020000}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000400)=0x2000000000000000, 0x4) sendmsg$can_raw(r1, 0x0, 0x8000) openat$cgroup_procs(r1, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000440)="0e93c0f4f1f2a6e06348676d52702035aeef9376f6daa29929d8d1cea34c4a46150a240c0a43d2ff19d220e863ec530ca64d02d4d4ff08ec9b8a76cb4bb526bcd5d55c4527f9e44f82b1a4e8369910a778cae2bc6bbacfef825b23f5c6e16a71090ceef1aa9e9f051b3a97857c8c7533b7f85fabd2d3cbc4668cd9cb673369e03b259a37f007c9a9e581b977bf8bc663a357b8472b00cad3a6537009449dc52d58175ca35ca6db92b97e84f2d26c72c9b8b040ee92ef40b2bc492a6f257beca0f1bc8ed83180b800aba6525b54f5fd83460f0b4914c9bea00edb654c1c191e0eddaf202b") [ 457.573374][T26388] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 17:16:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xfffffffffffffffc}, 0x10) write(r0, &(0x7f0000001240)="240000004a005f001419f507000904000a00"/36, 0x24) 17:16:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x100000803, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x45020000}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000400)=0x2000000000000000, 0x4) sendmsg$can_raw(r1, 0x0, 0x8000) openat$cgroup_procs(r1, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000440)="0e93c0f4f1f2a6e06348676d52702035aeef9376f6daa29929d8d1cea34c4a46150a240c0a43d2ff19d220e863ec530ca64d02d4d4ff08ec9b8a76cb4bb526bcd5d55c4527f9e44f82b1a4e8369910a778cae2bc6bbacfef825b23f5c6e16a71090ceef1aa9e9f051b3a97857c8c7533b7f85fabd2d3cbc4668cd9cb673369e03b259a37f007c9a9e581b977bf8bc663a357b8472b00cad3a6537009449dc52d58175ca35ca6db92b97e84f2d26c72c9b8b040ee92ef40b2bc492a6f257beca0f1bc8ed83180b800aba6525b54f5fd83460f0b4914c9bea00edb654c1c191e0eddaf202b") 17:16:40 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200008c0], 0x0, &(0x7f0000000200), &(0x7f00000008c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'veth0_to_bond\x00', 'veth0_to_team\x00', 'team0\x00', 'ip6tnl0\x00', @random="332ba8a637a5", [], @broadcast, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x3000, 0x0, "a635501f760dbbcc40ed47ab1f7cfc92126f3aea60227ac7e55b962553c6c6cac2328d67f4c4fea332686396eac43e47551c45ddc3b37c7958d3ef9a0af53ea3"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x1f0) 17:16:40 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1000000001, 0x0) recvmmsg(r0, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000004f00), 0x0, &(0x7f0000004f40)=""/35, 0x23}}], 0x1, 0x10161, &(0x7f0000005100)) 17:16:40 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200008c0], 0x0, &(0x7f0000000200), &(0x7f00000008c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'veth0_to_bond\x00', 'veth0_to_team\x00', 'team0\x00', 'ip6tnl0\x00', @random="332ba8a637a5", [], @broadcast, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x3000, 0x0, "a635501f760dbbcc40ed47ab1f7cfc92126f3aea60227ac7e55b962553c6c6cac2328d67f4c4fea332686396eac43e47551c45ddc3b37c7958d3ef9a0af53ea3"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x1f0) [ 457.792110][T26405] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 17:16:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000062c0)=[{&(0x7f0000005d80)=""/143, 0x8f}, {&(0x7f0000005e40)=""/62, 0x3e}, {0x0}, {0x0}, {&(0x7f0000005f80)=""/159, 0x9f}, {&(0x7f0000006040)=""/145, 0x91}, {0x0}, {&(0x7f00000061c0)=""/195, 0xc3}], 0x8, &(0x7f0000006340)=""/255, 0xff}, 0x0) connect$l2tp(r2, &(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0xa9, 0x0) 17:16:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xfffffffffffffffc}, 0x10) write(r0, &(0x7f0000001240)="240000004a005f001419f507000904000a00"/36, 0x24) [ 458.001375][T26418] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 17:16:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x100000803, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x45020000}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000400)=0x2000000000000000, 0x4) sendmsg$can_raw(r1, 0x0, 0x8000) openat$cgroup_procs(r1, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000440)="0e93c0f4f1f2a6e06348676d52702035aeef9376f6daa29929d8d1cea34c4a46150a240c0a43d2ff19d220e863ec530ca64d02d4d4ff08ec9b8a76cb4bb526bcd5d55c4527f9e44f82b1a4e8369910a778cae2bc6bbacfef825b23f5c6e16a71090ceef1aa9e9f051b3a97857c8c7533b7f85fabd2d3cbc4668cd9cb673369e03b259a37f007c9a9e581b977bf8bc663a357b8472b00cad3a6537009449dc52d58175ca35ca6db92b97e84f2d26c72c9b8b040ee92ef40b2bc492a6f257beca0f1bc8ed83180b800aba6525b54f5fd83460f0b4914c9bea00edb654c1c191e0eddaf202b") 17:16:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94b08e27e4fdcf180000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 17:16:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x100000803, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x45020000}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000400)=0x2000000000000000, 0x4) sendmsg$can_raw(r1, 0x0, 0x8000) openat$cgroup_procs(r1, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000440)="0e93c0f4f1f2a6e06348676d52702035aeef9376f6daa29929d8d1cea34c4a46150a240c0a43d2ff19d220e863ec530ca64d02d4d4ff08ec9b8a76cb4bb526bcd5d55c4527f9e44f82b1a4e8369910a778cae2bc6bbacfef825b23f5c6e16a71090ceef1aa9e9f051b3a97857c8c7533b7f85fabd2d3cbc4668cd9cb673369e03b259a37f007c9a9e581b977bf8bc663a357b8472b00cad3a6537009449dc52d58175ca35ca6db92b97e84f2d26c72c9b8b040ee92ef40b2bc492a6f257beca0f1bc8ed83180b800aba6525b54f5fd83460f0b4914c9bea00edb654c1c191e0eddaf202b") 17:16:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xfffffffffffffffc}, 0x10) write(r0, &(0x7f0000001240)="240000004a005f001419f507000904000a00"/36, 0x24) 17:16:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x100000803, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x45020000}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000400)=0x2000000000000000, 0x4) sendmsg$can_raw(r1, 0x0, 0x8000) openat$cgroup_procs(r1, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000440)="0e93c0f4f1f2a6e06348676d52702035aeef9376f6daa29929d8d1cea34c4a46150a240c0a43d2ff19d220e863ec530ca64d02d4d4ff08ec9b8a76cb4bb526bcd5d55c4527f9e44f82b1a4e8369910a778cae2bc6bbacfef825b23f5c6e16a71090ceef1aa9e9f051b3a97857c8c7533b7f85fabd2d3cbc4668cd9cb673369e03b259a37f007c9a9e581b977bf8bc663a357b8472b00cad3a6537009449dc52d58175ca35ca6db92b97e84f2d26c72c9b8b040ee92ef40b2bc492a6f257beca0f1bc8ed83180b800aba6525b54f5fd83460f0b4914c9bea00edb654c1c191e0eddaf202b") [ 458.179809][T26431] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 17:16:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94b08e27e4fdcf180000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 17:16:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {0xffffffffffffffff, 0x3}], 0x2266, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 17:16:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000062c0)=[{&(0x7f0000005d80)=""/143, 0x8f}, {&(0x7f0000005e40)=""/62, 0x3e}, {0x0}, {0x0}, {&(0x7f0000005f80)=""/159, 0x9f}, {&(0x7f0000006040)=""/145, 0x91}, {0x0}, {&(0x7f00000061c0)=""/195, 0xc3}], 0x8, &(0x7f0000006340)=""/255, 0xff}, 0x0) connect$l2tp(r2, &(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0xa9, 0x0) 17:16:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94b08e27e4fdcf180000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) [ 458.413960][T26447] IPVS: ftp: loaded support on port[0] = 21 17:16:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94b08e27e4fdcf180000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 17:16:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x100000803, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x45020000}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000400)=0x2000000000000000, 0x4) sendmsg$can_raw(r1, 0x0, 0x8000) openat$cgroup_procs(r1, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000440)="0e93c0f4f1f2a6e06348676d52702035aeef9376f6daa29929d8d1cea34c4a46150a240c0a43d2ff19d220e863ec530ca64d02d4d4ff08ec9b8a76cb4bb526bcd5d55c4527f9e44f82b1a4e8369910a778cae2bc6bbacfef825b23f5c6e16a71090ceef1aa9e9f051b3a97857c8c7533b7f85fabd2d3cbc4668cd9cb673369e03b259a37f007c9a9e581b977bf8bc663a357b8472b00cad3a6537009449dc52d58175ca35ca6db92b97e84f2d26c72c9b8b040ee92ef40b2bc492a6f257beca0f1bc8ed83180b800aba6525b54f5fd83460f0b4914c9bea00edb654c1c191e0eddaf202b") 17:16:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x100000803, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x45020000}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000400)=0x2000000000000000, 0x4) sendmsg$can_raw(r1, 0x0, 0x8000) openat$cgroup_procs(r1, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000440)="0e93c0f4f1f2a6e06348676d52702035aeef9376f6daa29929d8d1cea34c4a46150a240c0a43d2ff19d220e863ec530ca64d02d4d4ff08ec9b8a76cb4bb526bcd5d55c4527f9e44f82b1a4e8369910a778cae2bc6bbacfef825b23f5c6e16a71090ceef1aa9e9f051b3a97857c8c7533b7f85fabd2d3cbc4668cd9cb673369e03b259a37f007c9a9e581b977bf8bc663a357b8472b00cad3a6537009449dc52d58175ca35ca6db92b97e84f2d26c72c9b8b040ee92ef40b2bc492a6f257beca0f1bc8ed83180b800aba6525b54f5fd83460f0b4914c9bea00edb654c1c191e0eddaf202b") 17:16:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) read(r0, &(0x7f0000000100)=""/4, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0x3e}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) poll(&(0x7f0000000380)=[{r0}], 0x1, 0x0) 17:16:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x100000803, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x45020000}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000400)=0x2000000000000000, 0x4) sendmsg$can_raw(r1, 0x0, 0x8000) openat$cgroup_procs(r1, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000440)="0e93c0f4f1f2a6e06348676d52702035aeef9376f6daa29929d8d1cea34c4a46150a240c0a43d2ff19d220e863ec530ca64d02d4d4ff08ec9b8a76cb4bb526bcd5d55c4527f9e44f82b1a4e8369910a778cae2bc6bbacfef825b23f5c6e16a71090ceef1aa9e9f051b3a97857c8c7533b7f85fabd2d3cbc4668cd9cb673369e03b259a37f007c9a9e581b977bf8bc663a357b8472b00cad3a6537009449dc52d58175ca35ca6db92b97e84f2d26c72c9b8b040ee92ef40b2bc492a6f257beca0f1bc8ed83180b800aba6525b54f5fd83460f0b4914c9bea00edb654c1c191e0eddaf202b") 17:16:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000062c0)=[{&(0x7f0000005d80)=""/143, 0x8f}, {&(0x7f0000005e40)=""/62, 0x3e}, {0x0}, {0x0}, {&(0x7f0000005f80)=""/159, 0x9f}, {&(0x7f0000006040)=""/145, 0x91}, {0x0}, {&(0x7f00000061c0)=""/195, 0xc3}], 0x8, &(0x7f0000006340)=""/255, 0xff}, 0x0) connect$l2tp(r2, &(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0xa9, 0x0) 17:16:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mreq(r2, 0x0, 0xd, 0x0, 0x0) 17:16:42 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) read(r0, &(0x7f0000000100)=""/4, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0x3e}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) poll(&(0x7f0000000380)=[{r0}], 0x1, 0x0) [ 459.171653][T26447] IPv6: ÿÿÿÿ: Disabled Multicast RS 17:16:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000062c0)=[{&(0x7f0000005d80)=""/143, 0x8f}, {&(0x7f0000005e40)=""/62, 0x3e}, {0x0}, {0x0}, {&(0x7f0000005f80)=""/159, 0x9f}, {&(0x7f0000006040)=""/145, 0x91}, {0x0}, {&(0x7f00000061c0)=""/195, 0xc3}], 0x8, &(0x7f0000006340)=""/255, 0xff}, 0x0) connect$l2tp(r2, &(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0xa9, 0x0) [ 459.200163][T26452] IPVS: ftp: loaded support on port[0] = 21 17:16:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {0xffffffffffffffff, 0x3}], 0x2266, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 17:16:42 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) read(r0, &(0x7f0000000100)=""/4, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0x3e}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) poll(&(0x7f0000000380)=[{r0}], 0x1, 0x0) 17:16:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0xfffffffffffffeb7, &(0x7f00000bfff0)={&(0x7f0000000180)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) 17:16:42 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) read(r0, &(0x7f0000000100)=""/4, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0x3e}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) poll(&(0x7f0000000380)=[{r0}], 0x1, 0x0) 17:16:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mreq(r2, 0x0, 0xd, 0x0, 0x0) 17:16:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0xfffffffffffffeb7, &(0x7f00000bfff0)={&(0x7f0000000180)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) 17:16:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mreq(r2, 0x0, 0xd, 0x0, 0x0) [ 459.529774][T26507] IPVS: ftp: loaded support on port[0] = 21 17:16:42 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) read(r0, &(0x7f0000000100)=""/4, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0x3e}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) poll(&(0x7f0000000380)=[{r0}], 0x1, 0x0) 17:16:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x200000000, 0xffffffdf}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) 17:16:42 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) read(r0, &(0x7f0000000100)=""/4, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0x3e}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) poll(&(0x7f0000000380)=[{r0}], 0x1, 0x0) 17:16:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0xfffffffffffffeb7, &(0x7f00000bfff0)={&(0x7f0000000180)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) 17:16:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mreq(r2, 0x0, 0xd, 0x0, 0x0) 17:16:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {0xffffffffffffffff, 0x3}], 0x2266, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 17:16:43 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) read(r0, &(0x7f0000000100)=""/4, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0x3e}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) poll(&(0x7f0000000380)=[{r0}], 0x1, 0x0) 17:16:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x1, 0xa4, 0x5, 0x40}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) 17:16:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0xfffffffffffffeb7, &(0x7f00000bfff0)={&(0x7f0000000180)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) 17:16:43 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0xfffffffffffffdc5, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000004c0)=""/184, 0xb8}], 0x2}, 0x0) r0 = socket(0x1e, 0x4, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000480)=0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 17:16:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x200000000, 0xffffffdf}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) 17:16:43 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0xfffffffffffffdc5, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000004c0)=""/184, 0xb8}], 0x2}, 0x0) r0 = socket(0x1e, 0x4, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000480)=0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 17:16:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x200000000, 0xffffffdf}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) 17:16:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x1, 0xa4, 0x5, 0x40}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) [ 460.263060][T26555] IPVS: ftp: loaded support on port[0] = 21 17:16:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x1, 0xa4, 0x5, 0x40}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) 17:16:43 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0xfffffffffffffdc5, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000004c0)=""/184, 0xb8}], 0x2}, 0x0) r0 = socket(0x1e, 0x4, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000480)=0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 17:16:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x1, 0xa4, 0x5, 0x40}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) 17:16:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {0xffffffffffffffff, 0x3}], 0x2266, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 17:16:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x1, 0xa4, 0x5, 0x40}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) 17:16:44 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0xfffffffffffffdc5, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000004c0)=""/184, 0xb8}], 0x2}, 0x0) r0 = socket(0x1e, 0x4, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000480)=0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 17:16:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x1, 0xa4, 0x5, 0x40}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) 17:16:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x200000000, 0xffffffdf}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) 17:16:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x200000000, 0xffffffdf}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) 17:16:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x200000000, 0xffffffdf}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) 17:16:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8}, 0x48) 17:16:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x1, 0xa4, 0x5, 0x40}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) [ 461.434595][T26593] IPVS: ftp: loaded support on port[0] = 21 17:16:44 executing program 5: r0 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) close(r0) 17:16:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8}, 0x48) [ 461.816666][T26608] syz-executor.5 (26608) used greatest stack depth: 20552 bytes left 17:16:45 executing program 5: r0 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) close(r0) 17:16:45 executing program 0: r0 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) close(r0) 17:16:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x200000000, 0xffffffdf}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) 17:16:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8}, 0x48) [ 462.878210][T26633] IPVS: ftp: loaded support on port[0] = 21 [ 462.949690][T26633] chnl_net:caif_netlink_parms(): no params data found [ 462.978197][T26633] bridge0: port 1(bridge_slave_0) entered blocking state [ 462.985492][T26633] bridge0: port 1(bridge_slave_0) entered disabled state [ 462.993051][T26633] device bridge_slave_0 entered promiscuous mode [ 463.000767][T26633] bridge0: port 2(bridge_slave_1) entered blocking state [ 463.007985][T26633] bridge0: port 2(bridge_slave_1) entered disabled state [ 463.015919][T26633] device bridge_slave_1 entered promiscuous mode [ 463.032577][T26633] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 463.042842][T26633] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 463.061156][T26633] team0: Port device team_slave_0 added [ 463.068303][T26633] team0: Port device team_slave_1 added [ 463.118378][T26633] device hsr_slave_0 entered promiscuous mode [ 463.163469][T26633] device hsr_slave_1 entered promiscuous mode [ 463.236342][T26633] bridge0: port 2(bridge_slave_1) entered blocking state [ 463.243445][T26633] bridge0: port 2(bridge_slave_1) entered forwarding state [ 463.250899][T26633] bridge0: port 1(bridge_slave_0) entered blocking state [ 463.258110][T26633] bridge0: port 1(bridge_slave_0) entered forwarding state [ 463.300469][T26633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 463.312847][T10126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 463.321935][T10126] bridge0: port 1(bridge_slave_0) entered disabled state [ 463.329955][T10126] bridge0: port 2(bridge_slave_1) entered disabled state [ 463.339067][T10126] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 463.351324][T26633] 8021q: adding VLAN 0 to HW filter on device team0 [ 463.370428][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 463.379482][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 463.386588][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 463.403722][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 463.412068][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 463.419166][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 463.448906][T10124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 463.458058][T10124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 463.467007][T10124] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 463.478995][ T7739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 463.490612][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 463.508795][T26633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 463.527380][T26633] 8021q: adding VLAN 0 to HW filter on device batadv0 17:16:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x200000000, 0xffffffdf}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) 17:16:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x200000000, 0xffffffdf}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) 17:16:46 executing program 5: r0 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) close(r0) 17:16:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8}, 0x48) 17:16:46 executing program 0: r0 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) close(r0) 17:16:46 executing program 1: r0 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) close(r0) 17:16:47 executing program 5: r0 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) close(r0) 17:16:47 executing program 0: r0 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) close(r0) 17:16:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000200000a1f000007002808000800160004006700280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 17:16:47 executing program 1: r0 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) close(r0) [ 464.023910][T26662] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 17:16:47 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r0, &(0x7f00000061c0)=[{{0x0, 0xfffffe6b, &(0x7f0000003d00)=[{&(0x7f0000003940)=""/178, 0xb2}], 0x1}}, {{0x0, 0x180, &(0x7f0000005880)=[{&(0x7f0000001280)=""/241, 0xfec9}], 0x300}}], 0x2, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="b2", 0x1, 0x0, 0x0, 0x0) 17:16:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x200000000, 0xffffffdf}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) 17:16:47 executing program 1: r0 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) close(r0) 17:16:47 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 17:16:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000300)=@updpolicy={0xfc, 0x19, 0xa07, 0x0, 0x0, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in6, 0x0, 0x2b}, 0x0, @in6=@mcast2}]}]}, 0xfc}}, 0x0) 17:16:47 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r0, &(0x7f00000061c0)=[{{0x0, 0xfffffe6b, &(0x7f0000003d00)=[{&(0x7f0000003940)=""/178, 0xb2}], 0x1}}, {{0x0, 0x180, &(0x7f0000005880)=[{&(0x7f0000001280)=""/241, 0xfec9}], 0x300}}], 0x2, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="b2", 0x1, 0x0, 0x0, 0x0) 17:16:47 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 17:16:47 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r0, &(0x7f00000061c0)=[{{0x0, 0xfffffe6b, &(0x7f0000003d00)=[{&(0x7f0000003940)=""/178, 0xb2}], 0x1}}, {{0x0, 0x180, &(0x7f0000005880)=[{&(0x7f0000001280)=""/241, 0xfec9}], 0x300}}], 0x2, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="b2", 0x1, 0x0, 0x0, 0x0) 17:16:47 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 17:16:47 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r0, &(0x7f00000061c0)=[{{0x0, 0xfffffe6b, &(0x7f0000003d00)=[{&(0x7f0000003940)=""/178, 0xb2}], 0x1}}, {{0x0, 0x180, &(0x7f0000005880)=[{&(0x7f0000001280)=""/241, 0xfec9}], 0x300}}], 0x2, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="b2", 0x1, 0x0, 0x0, 0x0) 17:16:48 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 17:16:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000200000a1f000007002808000800160004006700280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 17:16:48 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r0, &(0x7f00000061c0)=[{{0x0, 0xfffffe6b, &(0x7f0000003d00)=[{&(0x7f0000003940)=""/178, 0xb2}], 0x1}}, {{0x0, 0x180, &(0x7f0000005880)=[{&(0x7f0000001280)=""/241, 0xfec9}], 0x300}}], 0x2, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="b2", 0x1, 0x0, 0x0, 0x0) 17:16:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000300)=@updpolicy={0xfc, 0x19, 0xa07, 0x0, 0x0, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in6, 0x0, 0x2b}, 0x0, @in6=@mcast2}]}]}, 0xfc}}, 0x0) 17:16:48 executing program 3: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000002100812de45ae087185082cf0124b0eba06ec40006000000000000140000000000000000518909000000", 0x2e}], 0x1}, 0x0) 17:16:48 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r0, &(0x7f00000061c0)=[{{0x0, 0xfffffe6b, &(0x7f0000003d00)=[{&(0x7f0000003940)=""/178, 0xb2}], 0x1}}, {{0x0, 0x180, &(0x7f0000005880)=[{&(0x7f0000001280)=""/241, 0xfec9}], 0x300}}], 0x2, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="b2", 0x1, 0x0, 0x0, 0x0) 17:16:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000500)={0x0, 0x0, 0x1000, 0x7}) pwrite64(r2, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000008c0)='memory.events\x00', 0xb00000000000000, 0x38000000) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) [ 464.972136][T26720] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 464.984537][T26725] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 17:16:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000300)=@updpolicy={0xfc, 0x19, 0xa07, 0x0, 0x0, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in6, 0x0, 0x2b}, 0x0, @in6=@mcast2}]}]}, 0xfc}}, 0x0) 17:16:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000200000a1f000007002808000800160004006700280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 17:16:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x24}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 17:16:48 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r0, &(0x7f00000061c0)=[{{0x0, 0xfffffe6b, &(0x7f0000003d00)=[{&(0x7f0000003940)=""/178, 0xb2}], 0x1}}, {{0x0, 0x180, &(0x7f0000005880)=[{&(0x7f0000001280)=""/241, 0xfec9}], 0x300}}], 0x2, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="b2", 0x1, 0x0, 0x0, 0x0) 17:16:48 executing program 3: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000002100812de45ae087185082cf0124b0eba06ec40006000000000000140000000000000000518909000000", 0x2e}], 0x1}, 0x0) [ 465.189402][T26737] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 17:16:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000200000a1f000007002808000800160004006700280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 17:16:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000300)=@updpolicy={0xfc, 0x19, 0xa07, 0x0, 0x0, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in6, 0x0, 0x2b}, 0x0, @in6=@mcast2}]}]}, 0xfc}}, 0x0) [ 465.268321][T26745] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 17:16:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x24}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) [ 465.347455][ T26] audit: type=1804 audit(1555521408.492:97): pid=26744 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir529515578/syzkaller.EO84uZ/679/memory.events" dev="sda1" ino=17030 res=1 [ 465.363850][T26752] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 17:16:48 executing program 3: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000002100812de45ae087185082cf0124b0eba06ec40006000000000000140000000000000000518909000000", 0x2e}], 0x1}, 0x0) 17:16:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 17:16:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x24}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) [ 465.568886][T26763] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 466.112538][ T26] audit: type=1804 audit(1555521409.252:98): pid=26746 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir529515578/syzkaller.EO84uZ/679/memory.events" dev="sda1" ino=17030 res=1 [ 466.205284][ T26] audit: type=1804 audit(1555521409.352:99): pid=26731 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir529515578/syzkaller.EO84uZ/679/memory.events" dev="sda1" ino=17030 res=1 17:16:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000500)={0x0, 0x0, 0x1000, 0x7}) pwrite64(r2, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000008c0)='memory.events\x00', 0xb00000000000000, 0x38000000) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 17:16:49 executing program 3: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000002100812de45ae087185082cf0124b0eba06ec40006000000000000140000000000000000518909000000", 0x2e}], 0x1}, 0x0) 17:16:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000002800813ee45ae087185082cf0200b0eba06ec4000023000500000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 17:16:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 17:16:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x24}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 17:16:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) [ 466.238073][ T26] audit: type=1804 audit(1555521409.382:100): pid=26774 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir529515578/syzkaller.EO84uZ/679/memory.events" dev="sda1" ino=17030 res=1 [ 466.327411][T26784] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 466.353081][T26786] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 17:16:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000500)={0x0, 0x0, 0x1000, 0x7}) pwrite64(r2, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000008c0)='memory.events\x00', 0xb00000000000000, 0x38000000) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 17:16:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000002800813ee45ae087185082cf0200b0eba06ec4000023000500000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 17:16:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 17:16:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 17:16:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) [ 466.598658][T26803] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 17:16:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) [ 466.687252][ T26] audit: type=1804 audit(1555521409.832:101): pid=26797 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir529515578/syzkaller.EO84uZ/680/memory.events" dev="sda1" ino=17364 res=1 [ 466.890489][ T26] audit: type=1804 audit(1555521410.032:102): pid=26806 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir570121421/syzkaller.JDqfiM/799/memory.events" dev="sda1" ino=17037 res=1 17:16:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000500)={0x0, 0x0, 0x1000, 0x7}) pwrite64(r2, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x3200) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000008c0)='memory.events\x00', 0xb00000000000000, 0x38000000) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 17:16:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000002800813ee45ae087185082cf0200b0eba06ec4000023000500000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 17:16:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 17:16:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 17:16:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 17:16:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000500)={0x0, 0x0, 0x1000, 0x7}) pwrite64(r2, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000008c0)='memory.events\x00', 0xb00000000000000, 0x38000000) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 17:16:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:16:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000002800813ee45ae087185082cf0200b0eba06ec4000023000500000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 17:16:50 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000180)=@full={0xb, @remote, @netrom, 0x10e, [@rose, @bcast, @netrom, @rose, @remote, @null]}, 0x40) 17:16:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f00000000c0), &(0x7f0000002600)=0x4) 17:16:51 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000180)=@full={0xb, @remote, @netrom, 0x10e, [@rose, @bcast, @netrom, @rose, @remote, @null]}, 0x40) 17:16:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f00000000c0), &(0x7f0000002600)=0x4) [ 468.204663][ T26] audit: type=1804 audit(1555521411.352:103): pid=26840 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir570121421/syzkaller.JDqfiM/800/memory.events" dev="sda1" ino=17366 res=1 [ 468.263676][ T26] audit: type=1804 audit(1555521411.382:104): pid=26846 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir529515578/syzkaller.EO84uZ/681/memory.events" dev="sda1" ino=17043 res=1 17:16:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000500)={0x0, 0x0, 0x1000, 0x7}) pwrite64(r2, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000008c0)='memory.events\x00', 0xb00000000000000, 0x38000000) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 17:16:51 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000180)=@full={0xb, @remote, @netrom, 0x10e, [@rose, @bcast, @netrom, @rose, @remote, @null]}, 0x40) 17:16:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 17:16:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f00000000c0), &(0x7f0000002600)=0x4) 17:16:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:16:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000500)={0x0, 0x0, 0x1000, 0x7}) pwrite64(r2, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000008c0)='memory.events\x00', 0xb00000000000000, 0x38000000) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 17:16:51 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000180)=@full={0xb, @remote, @netrom, 0x10e, [@rose, @bcast, @netrom, @rose, @remote, @null]}, 0x40) 17:16:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f00000000c0), &(0x7f0000002600)=0x4) 17:16:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f00000000c0), &(0x7f0000002600)=0x4) 17:16:52 executing program 2: mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x800000000011, &(0x7f000045affc)="02080000", 0x4) sendto$inet(r0, &(0x7f00009f5000), 0x0, 0x0, 0x0, 0x0) 17:16:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f00000000c0), &(0x7f0000002600)=0x4) [ 469.138637][ T26] audit: type=1804 audit(1555521412.282:105): pid=26880 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir529515578/syzkaller.EO84uZ/682/memory.events" dev="sda1" ino=17367 res=1 17:16:52 executing program 2: mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x800000000011, &(0x7f000045affc)="02080000", 0x4) sendto$inet(r0, &(0x7f00009f5000), 0x0, 0x0, 0x0, 0x0) [ 469.337296][ T26] audit: type=1804 audit(1555521412.482:106): pid=26891 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir570121421/syzkaller.JDqfiM/801/memory.events" dev="sda1" ino=17368 res=1 17:16:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:16:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f00000000c0), &(0x7f0000002600)=0x4) 17:16:53 executing program 1: mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x800000000011, &(0x7f000045affc)="02080000", 0x4) sendto$inet(r0, &(0x7f00009f5000), 0x0, 0x0, 0x0, 0x0) 17:16:53 executing program 2: mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x800000000011, &(0x7f000045affc)="02080000", 0x4) sendto$inet(r0, &(0x7f00009f5000), 0x0, 0x0, 0x0, 0x0) 17:16:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 17:16:53 executing program 1: mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x800000000011, &(0x7f000045affc)="02080000", 0x4) sendto$inet(r0, &(0x7f00009f5000), 0x0, 0x0, 0x0, 0x0) 17:16:53 executing program 2: mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x800000000011, &(0x7f000045affc)="02080000", 0x4) sendto$inet(r0, &(0x7f00009f5000), 0x0, 0x0, 0x0, 0x0) 17:16:53 executing program 0: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept(r1, &(0x7f0000000240)=@ethernet={0x0, @random}, &(0x7f0000000200)=0x80) 17:16:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123d319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5", 0xb) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x10}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 17:16:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="564168b32c590627e576a890fc28a37d", 0x0, 0x0, 0xff, 0x3, 0x0, 0x8}, 0x20) 17:16:53 executing program 1: mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x800000000011, &(0x7f000045affc)="02080000", 0x4) sendto$inet(r0, &(0x7f00009f5000), 0x0, 0x0, 0x0, 0x0) 17:16:53 executing program 0: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept(r1, &(0x7f0000000240)=@ethernet={0x0, @random}, &(0x7f0000000200)=0x80) 17:16:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:16:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="564168b32c590627e576a890fc28a37d", 0x0, 0x0, 0xff, 0x3, 0x0, 0x8}, 0x20) 17:16:53 executing program 1: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept(r1, &(0x7f0000000240)=@ethernet={0x0, @random}, &(0x7f0000000200)=0x80) 17:16:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 17:16:53 executing program 0: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept(r1, &(0x7f0000000240)=@ethernet={0x0, @random}, &(0x7f0000000200)=0x80) 17:16:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="564168b32c590627e576a890fc28a37d", 0x0, 0x0, 0xff, 0x3, 0x0, 0x8}, 0x20) 17:16:53 executing program 0: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept(r1, &(0x7f0000000240)=@ethernet={0x0, @random}, &(0x7f0000000200)=0x80) 17:16:53 executing program 1: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept(r1, &(0x7f0000000240)=@ethernet={0x0, @random}, &(0x7f0000000200)=0x80) 17:16:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 17:16:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 17:16:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="564168b32c590627e576a890fc28a37d", 0x0, 0x0, 0xff, 0x3, 0x0, 0x8}, 0x20) 17:16:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123d319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5", 0xb) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x10}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 17:16:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f0000000440)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{&(0x7f00000035c0)=@in, 0x80, 0x0}}], 0x2, 0x0) 17:16:54 executing program 1: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept(r1, &(0x7f0000000240)=@ethernet={0x0, @random}, &(0x7f0000000200)=0x80) 17:16:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 17:16:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 17:16:54 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 17:16:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f0000000440)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{&(0x7f00000035c0)=@in, 0x80, 0x0}}], 0x2, 0x0) 17:16:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x5, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 17:16:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 17:16:54 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 17:16:54 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @empty=[0x0, 0x300, 0x0, 0x3f00000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}}}}}}}, 0x0) 17:16:54 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @empty=[0x0, 0x300, 0x0, 0x3f00000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}}}}}}}, 0x0) 17:16:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123d319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5", 0xb) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x10}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 17:16:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 17:16:55 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f0000000440)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{&(0x7f00000035c0)=@in, 0x80, 0x0}}], 0x2, 0x0) 17:16:55 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 17:16:55 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @empty=[0x0, 0x300, 0x0, 0x3f00000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}}}}}}}, 0x0) 17:16:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x5, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 17:16:55 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 17:16:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x46}, 0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) 17:16:55 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f0000000440)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{&(0x7f00000035c0)=@in, 0x80, 0x0}}], 0x2, 0x0) 17:16:55 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @empty=[0x0, 0x300, 0x0, 0x3f00000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}}}}}}}, 0x0) 17:16:55 executing program 2: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000040), 0x1c) 17:16:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup\xaeprocs\x00', 0x2, 0x0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) [ 472.211815][T27046] sctp: [Deprecated]: syz-executor.0 (pid 27046) Use of struct sctp_assoc_value in delayed_ack socket option. [ 472.211815][T27046] Use struct sctp_sack_info instead 17:16:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123d319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5", 0xb) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x10}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 17:16:55 executing program 2: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000040), 0x1c) 17:16:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup\xaeprocs\x00', 0x2, 0x0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) 17:16:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bc070") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 17:16:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x5, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 17:16:56 executing program 2: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000040), 0x1c) 17:16:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup\xaeprocs\x00', 0x2, 0x0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) [ 473.009281][T27046] sctp: [Deprecated]: syz-executor.0 (pid 27046) Use of struct sctp_assoc_value in delayed_ack socket option. [ 473.009281][T27046] Use struct sctp_sack_info instead 17:16:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x46}, 0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) 17:16:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bc070") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 17:16:56 executing program 2: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000040), 0x1c) 17:16:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup\xaeprocs\x00', 0x2, 0x0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) 17:16:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bc070") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 17:16:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x5, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") [ 473.282571][T27095] sctp: [Deprecated]: syz-executor.0 (pid 27095) Use of struct sctp_assoc_value in delayed_ack socket option. [ 473.282571][T27095] Use struct sctp_sack_info instead 17:16:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x46}, 0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) 17:16:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x46}, 0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) 17:16:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bc070") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 17:16:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x46}, 0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) 17:16:56 executing program 4: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 17:16:56 executing program 4: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) [ 473.849563][T27114] sctp: [Deprecated]: syz-executor.3 (pid 27114) Use of struct sctp_assoc_value in delayed_ack socket option. [ 473.849563][T27114] Use struct sctp_sack_info instead [ 473.857832][T27116] sctp: [Deprecated]: syz-executor.2 (pid 27116) Use of struct sctp_assoc_value in delayed_ack socket option. [ 473.857832][T27116] Use struct sctp_sack_info instead [ 473.877200][T27120] sctp: [Deprecated]: syz-executor.1 (pid 27120) Use of struct sctp_assoc_value in delayed_ack socket option. [ 473.877200][T27120] Use struct sctp_sack_info instead 17:16:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x46}, 0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) 17:16:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 17:16:57 executing program 4: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 17:16:57 executing program 4: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 17:16:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 17:16:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x1) [ 474.203669][T27139] sctp: [Deprecated]: syz-executor.0 (pid 27139) Use of struct sctp_assoc_value in delayed_ack socket option. [ 474.203669][T27139] Use struct sctp_sack_info instead 17:16:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x46}, 0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) 17:16:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 17:16:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x1) 17:16:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x46}, 0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) 17:16:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x46}, 0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) 17:16:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x1) [ 474.729168][T27159] sctp: [Deprecated]: syz-executor.2 (pid 27159) Use of struct sctp_assoc_value in delayed_ack socket option. [ 474.729168][T27159] Use struct sctp_sack_info instead 17:16:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x46}, 0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) 17:16:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x1) 17:16:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) [ 474.787427][T27162] sctp: [Deprecated]: syz-executor.3 (pid 27162) Use of struct sctp_assoc_value in delayed_ack socket option. [ 474.787427][T27162] Use struct sctp_sack_info instead [ 474.807351][T27166] sctp: [Deprecated]: syz-executor.1 (pid 27166) Use of struct sctp_assoc_value in delayed_ack socket option. [ 474.807351][T27166] Use struct sctp_sack_info instead 17:16:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x2, 0x80000000007, 0x1, 0x1, 0x8, 0x7}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd9c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f260819e24134091ec15ef28188179"}, 0xd8) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000140)={{0x1, 0x4, 0x0, 0x6, 0x6adf907, 0x6}, 0x8, 0x5, 0x1}) ioctl$int_in(r1, 0x5452, &(0x7f00000007c0)=0x8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x240, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:16:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x8}, 0x20) 17:16:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x8}, 0x20) 17:16:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x46}, 0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) 17:16:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x8}, 0x20) 17:16:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x8}, 0x20) 17:16:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x46}, 0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) 17:16:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x46}, 0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) 17:16:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$inet_sctp(r0, &(0x7f0000000a00)={&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000580)="c0", 0x1}], 0x1}, 0x0) 17:16:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001580)="ab333fec32dc8c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0x10026) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x17, &(0x7f0000004700)=[{&(0x7f0000000180)=""/4096, 0x20010020}], 0x1, 0x0, 0x234}}], 0x1, 0x0, 0x0) 17:16:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x2, 0x80000000007, 0x1, 0x1, 0x8, 0x7}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd9c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f260819e24134091ec15ef28188179"}, 0xd8) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000140)={{0x1, 0x4, 0x0, 0x6, 0x6adf907, 0x6}, 0x8, 0x5, 0x1}) ioctl$int_in(r1, 0x5452, &(0x7f00000007c0)=0x8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x240, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:16:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x2, 0x80000000007, 0x1, 0x1, 0x8, 0x7}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd9c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f260819e24134091ec15ef28188179"}, 0xd8) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000140)={{0x1, 0x4, 0x0, 0x6, 0x6adf907, 0x6}, 0x8, 0x5, 0x1}) ioctl$int_in(r1, 0x5452, &(0x7f00000007c0)=0x8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x240, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:16:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x2, 0x80000000007, 0x1, 0x1, 0x8, 0x7}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd9c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f260819e24134091ec15ef28188179"}, 0xd8) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000140)={{0x1, 0x4, 0x0, 0x6, 0x6adf907, 0x6}, 0x8, 0x5, 0x1}) ioctl$int_in(r1, 0x5452, &(0x7f00000007c0)=0x8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x240, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:16:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) unshare(0x2000400) shutdown(r1, 0x0) 17:16:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x5, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)='>', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f0000001700)=""/139, 0x8b}], 0x1}}], 0x1, 0x0, 0x0) 17:16:59 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond_slave_0\x00', &(0x7f0000000080)=@ethtool_cmd={0x17}}) 17:16:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) unshare(0x2000400) shutdown(r1, 0x0) 17:16:59 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond_slave_0\x00', &(0x7f0000000080)=@ethtool_cmd={0x17}}) 17:16:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x5, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)='>', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f0000001700)=""/139, 0x8b}], 0x1}}], 0x1, 0x0, 0x0) 17:16:59 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond_slave_0\x00', &(0x7f0000000080)=@ethtool_cmd={0x17}}) 17:16:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) unshare(0x2000400) shutdown(r1, 0x0) 17:16:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x2, 0x80000000007, 0x1, 0x1, 0x8, 0x7}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd9c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f260819e24134091ec15ef28188179"}, 0xd8) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000140)={{0x1, 0x4, 0x0, 0x6, 0x6adf907, 0x6}, 0x8, 0x5, 0x1}) ioctl$int_in(r1, 0x5452, &(0x7f00000007c0)=0x8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x240, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:17:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x2, 0x80000000007, 0x1, 0x1, 0x8, 0x7}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd9c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f260819e24134091ec15ef28188179"}, 0xd8) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000140)={{0x1, 0x4, 0x0, 0x6, 0x6adf907, 0x6}, 0x8, 0x5, 0x1}) ioctl$int_in(r1, 0x5452, &(0x7f00000007c0)=0x8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x240, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:17:00 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond_slave_0\x00', &(0x7f0000000080)=@ethtool_cmd={0x17}}) 17:17:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x2, 0x80000000007, 0x1, 0x1, 0x8, 0x7}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd9c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f260819e24134091ec15ef28188179"}, 0xd8) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000140)={{0x1, 0x4, 0x0, 0x6, 0x6adf907, 0x6}, 0x8, 0x5, 0x1}) ioctl$int_in(r1, 0x5452, &(0x7f00000007c0)=0x8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x240, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:17:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) unshare(0x2000400) shutdown(r1, 0x0) 17:17:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x5, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)='>', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f0000001700)=""/139, 0x8b}], 0x1}}], 0x1, 0x0, 0x0) 17:17:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x5, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)='>', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f0000001700)=""/139, 0x8b}], 0x1}}], 0x1, 0x0, 0x0) 17:17:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x5, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)='>', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f0000001700)=""/139, 0x8b}], 0x1}}], 0x1, 0x0, 0x0) 17:17:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x5, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)='>', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f0000001700)=""/139, 0x8b}], 0x1}}], 0x1, 0x0, 0x0) 17:17:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x5, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)='>', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f0000001700)=""/139, 0x8b}], 0x1}}], 0x1, 0x0, 0x0) 17:17:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x5, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)='>', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f0000001700)=""/139, 0x8b}], 0x1}}], 0x1, 0x0, 0x0) 17:17:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x5, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)='>', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f0000001700)=""/139, 0x8b}], 0x1}}], 0x1, 0x0, 0x0) 17:17:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x5, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)='>', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f0000001700)=""/139, 0x8b}], 0x1}}], 0x1, 0x0, 0x0) 17:17:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) ppoll(&(0x7f0000000080)=[{r0, 0x20}, {r0, 0x40}, {r0}, {r0, 0x4000}, {r0, 0x2018}, {r0, 0x1000}, {r0, 0x40}, {r0, 0x400}, {r0}], 0x9, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)={0x3}, 0x8) 17:17:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x2, 0x80000000007, 0x1, 0x1, 0x8, 0x7}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd9c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f260819e24134091ec15ef28188179"}, 0xd8) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000140)={{0x1, 0x4, 0x0, 0x6, 0x6adf907, 0x6}, 0x8, 0x5, 0x1}) ioctl$int_in(r1, 0x5452, &(0x7f00000007c0)=0x8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x240, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:17:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x2, 0x80000000007, 0x1, 0x1, 0x8, 0x7}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd9c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f260819e24134091ec15ef28188179"}, 0xd8) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000140)={{0x1, 0x4, 0x0, 0x6, 0x6adf907, 0x6}, 0x8, 0x5, 0x1}) ioctl$int_in(r1, 0x5452, &(0x7f00000007c0)=0x8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x240, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:17:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x2, 0x80000000007, 0x1, 0x1, 0x8, 0x7}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd9c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f260819e24134091ec15ef28188179"}, 0xd8) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000140)={{0x1, 0x4, 0x0, 0x6, 0x6adf907, 0x6}, 0x8, 0x5, 0x1}) ioctl$int_in(r1, 0x5452, &(0x7f00000007c0)=0x8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x240, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:17:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x19, &(0x7f0000000200)="01", 0x1) 17:17:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) ppoll(&(0x7f0000000080)=[{r0, 0x20}, {r0, 0x40}, {r0}, {r0, 0x4000}, {r0, 0x2018}, {r0, 0x1000}, {r0, 0x40}, {r0, 0x400}, {r0}], 0x9, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)={0x3}, 0x8) 17:17:01 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=[@iv={0x18}], 0x2ae}, 0x0) 17:17:01 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=[@iv={0x18}], 0x2ae}, 0x0) 17:17:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x19, &(0x7f0000000200)="01", 0x1) 17:17:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) ppoll(&(0x7f0000000080)=[{r0, 0x20}, {r0, 0x40}, {r0}, {r0, 0x4000}, {r0, 0x2018}, {r0, 0x1000}, {r0, 0x40}, {r0, 0x400}, {r0}], 0x9, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)={0x3}, 0x8) 17:17:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x19, &(0x7f0000000200)="01", 0x1) 17:17:01 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=[@iv={0x18}], 0x2ae}, 0x0) 17:17:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) ppoll(&(0x7f0000000080)=[{r0, 0x20}, {r0, 0x40}, {r0}, {r0, 0x4000}, {r0, 0x2018}, {r0, 0x1000}, {r0, 0x40}, {r0, 0x400}, {r0}], 0x9, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)={0x3}, 0x8) 17:17:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x19, &(0x7f0000000200)="01", 0x1) 17:17:02 executing program 1: socket$inet(0x2, 0x850000000046, 0x400000002) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4, 0x0, 0x3000000}, [@nested={0x4, 0xe}]}, 0x18}}, 0x0) 17:17:02 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=[@iv={0x18}], 0x2ae}, 0x0) 17:17:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$netlink(0x10, 0x3, 0x10) readv(r1, &(0x7f00000026c0)=[{&(0x7f0000000080)=""/171, 0xab}], 0x1) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffff9}]}, 0x24}}, 0x0) 17:17:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x1, 0x38b7, 0x2}, 0x2c) 17:17:02 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) listen(r0, 0x0) 17:17:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) 17:17:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xc0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r2) 17:17:02 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) listen(r0, 0x0) 17:17:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x1, 0x38b7, 0x2}, 0x2c) 17:17:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$netlink(0x10, 0x3, 0x10) readv(r1, &(0x7f00000026c0)=[{&(0x7f0000000080)=""/171, 0xab}], 0x1) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffff9}]}, 0x24}}, 0x0) 17:17:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xc0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r2) 17:17:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) 17:17:02 executing program 1: socket$inet(0x2, 0x850000000046, 0x400000002) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4, 0x0, 0x3000000}, [@nested={0x4, 0xe}]}, 0x18}}, 0x0) 17:17:02 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) listen(r0, 0x0) 17:17:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x1, 0x38b7, 0x2}, 0x2c) 17:17:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$netlink(0x10, 0x3, 0x10) readv(r1, &(0x7f00000026c0)=[{&(0x7f0000000080)=""/171, 0xab}], 0x1) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffff9}]}, 0x24}}, 0x0) 17:17:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) 17:17:02 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) listen(r0, 0x0) 17:17:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xc0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r2) 17:17:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x1, 0x38b7, 0x2}, 0x2c) 17:17:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$netlink(0x10, 0x3, 0x10) readv(r1, &(0x7f00000026c0)=[{&(0x7f0000000080)=""/171, 0xab}], 0x1) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffff9}]}, 0x24}}, 0x0) 17:17:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xc0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r2) 17:17:03 executing program 1: socket$inet(0x2, 0x850000000046, 0x400000002) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4, 0x0, 0x3000000}, [@nested={0x4, 0xe}]}, 0x18}}, 0x0) 17:17:03 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) 17:17:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x2da8020000100005, 0x500001c) ioctl(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000280)=[{&(0x7f0000000080)='{', 0x1}], 0x1, 0x5e) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) 17:17:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x121414ac, 0x0, 0x0, 0x0, 0x56}, 0x98) 17:17:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x21, &(0x7f0000000100), 0x4) 17:17:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x11, 0x6, 0x0, 0x0, [{}, {[@multicast1]}]}, @ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 17:17:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x802, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) write(r1, &(0x7f0000000000)="240000001a0025f0001b000400edfc0e1c0b0020e80000001009ffeb0800010010002302", 0x24) 17:17:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x21, &(0x7f0000000100), 0x4) 17:17:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x2da8020000100005, 0x500001c) ioctl(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000280)=[{&(0x7f0000000080)='{', 0x1}], 0x1, 0x5e) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) 17:17:03 executing program 1: socket$inet(0x2, 0x850000000046, 0x400000002) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4, 0x0, 0x3000000}, [@nested={0x4, 0xe}]}, 0x18}}, 0x0) 17:17:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x802, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) write(r1, &(0x7f0000000000)="240000001a0025f0001b000400edfc0e1c0b0020e80000001009ffeb0800010010002302", 0x24) 17:17:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x11, 0x6, 0x0, 0x0, [{}, {[@multicast1]}]}, @ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 17:17:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x21, &(0x7f0000000100), 0x4) 17:17:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x2da8020000100005, 0x500001c) ioctl(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000280)=[{&(0x7f0000000080)='{', 0x1}], 0x1, 0x5e) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) 17:17:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x11, 0x6, 0x0, 0x0, [{}, {[@multicast1]}]}, @ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 17:17:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x121414ac, 0x0, 0x0, 0x0, 0x56}, 0x98) 17:17:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x802, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) write(r1, &(0x7f0000000000)="240000001a0025f0001b000400edfc0e1c0b0020e80000001009ffeb0800010010002302", 0x24) 17:17:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x21, &(0x7f0000000100), 0x4) 17:17:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x2da8020000100005, 0x500001c) ioctl(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000280)=[{&(0x7f0000000080)='{', 0x1}], 0x1, 0x5e) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) 17:17:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x11, 0x6, 0x0, 0x0, [{}, {[@multicast1]}]}, @ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 17:17:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x802, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) write(r1, &(0x7f0000000000)="240000001a0025f0001b000400edfc0e1c0b0020e80000001009ffeb0800010010002302", 0x24) 17:17:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x121414ac, 0x0, 0x0, 0x0, 0x56}, 0x98) 17:17:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x121414ac, 0x0, 0x0, 0x0, 0x56}, 0x98) 17:17:04 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) write(r0, &(0x7f0000000000)="2400000058001f00ff07f4f9002304000a04f51108000100030100020800038005000000", 0x24) 17:17:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_to_bond:\x00', &(0x7f00000000c0)=@ethtool_sset_info}) 17:17:04 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) write(r0, &(0x7f0000000000)="2400000058001f00ff07f4f9002304000a04f51108000100030100020800038005000000", 0x24) 17:17:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_to_bond:\x00', &(0x7f00000000c0)=@ethtool_sset_info}) 17:17:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x121414ac, 0x0, 0x0, 0x0, 0x56}, 0x98) 17:17:04 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) write$binfmt_elf64(r0, 0x0, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 17:17:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x121414ac, 0x0, 0x0, 0x0, 0x56}, 0x98) 17:17:04 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) write(r0, &(0x7f0000000000)="2400000058001f00ff07f4f9002304000a04f51108000100030100020800038005000000", 0x24) 17:17:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_to_bond:\x00', &(0x7f00000000c0)=@ethtool_sset_info}) 17:17:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x121414ac, 0x0, 0x0, 0x0, 0x56}, 0x98) 17:17:04 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) write$binfmt_elf64(r0, 0x0, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 17:17:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_to_bond:\x00', &(0x7f00000000c0)=@ethtool_sset_info}) 17:17:04 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) write(r0, &(0x7f0000000000)="2400000058001f00ff07f4f9002304000a04f51108000100030100020800038005000000", 0x24) 17:17:04 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) write$binfmt_elf64(r0, 0x0, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 17:17:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, 0x0) 17:17:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x8, 0x1, 0x16}, 0x2c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000240)={0x0, 0x9}, 0x8) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000500)={0x7, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @rand_addr=0x5}, 0x3f}}, 0x1, 0x3, [{{0xa, 0x4e23, 0xb8c, @ipv4={[], [], @remote}}}, {{0xa, 0x4e21, 0x38a6, @ipv4={[], [], @local}, 0x3}}, {{0xa, 0x4e20, 0x8001, @ipv4={[], [], @broadcast}, 0xff}}]}, 0x210) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)=0x80000000003) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 17:17:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x121414ac, 0x0, 0x0, 0x0, 0x56}, 0x98) 17:17:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x121414ac, 0x0, 0x0, 0x0, 0x56}, 0x98) 17:17:05 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) write$binfmt_elf64(r0, 0x0, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 17:17:05 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x121414ac, 0x0, 0x0, 0x0, 0x56}, 0x98) 17:17:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, 0x0) 17:17:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x6}, 0x8) 17:17:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, 0x0) 17:17:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 17:17:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x6}, 0x8) 17:17:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, 0x0) 17:17:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x6}, 0x8) 17:17:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x8, 0x1, 0x16}, 0x2c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000240)={0x0, 0x9}, 0x8) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000500)={0x7, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @rand_addr=0x5}, 0x3f}}, 0x1, 0x3, [{{0xa, 0x4e23, 0xb8c, @ipv4={[], [], @remote}}}, {{0xa, 0x4e21, 0x38a6, @ipv4={[], [], @local}, 0x3}}, {{0xa, 0x4e20, 0x8001, @ipv4={[], [], @broadcast}, 0xff}}]}, 0x210) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)=0x80000000003) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 17:17:05 executing program 3: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'syz_tun\x00'}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8982, &(0x7f0000000000)) 17:17:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 17:17:05 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000cc0)={@local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x2400, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 17:17:05 executing program 5: r0 = socket$inet(0x10, 0x3, 0xf) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:17:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x6}, 0x8) 17:17:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x8, 0x1, 0x16}, 0x2c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000240)={0x0, 0x9}, 0x8) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000500)={0x7, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @rand_addr=0x5}, 0x3f}}, 0x1, 0x3, [{{0xa, 0x4e23, 0xb8c, @ipv4={[], [], @remote}}}, {{0xa, 0x4e21, 0x38a6, @ipv4={[], [], @local}, 0x3}}, {{0xa, 0x4e20, 0x8001, @ipv4={[], [], @broadcast}, 0xff}}]}, 0x210) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)=0x80000000003) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 17:17:05 executing program 5: r0 = socket$inet(0x10, 0x3, 0xf) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:17:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r2, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x2, 0x100000000, @udp='udp:syz2\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x40011}, 0x24008080) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000)=0x1, 0x4) write(r1, &(0x7f0000000300)="0fb62c1692c96f264cad700c7acb8d011f937e1a04fd72094f032eda43bda31fd3dd5abca54dd744bab57a6cfb89efa4a62662545e1ca4e4437e03ac9273a3da9c72bda462e884487886a5efc20f9fee4b82dd926f16d48cda4c3b121731ae5b0802a16654d2838944b0b20970581765920c26455ead3056ef1c9b4ed44abb13b7e62277f8635a39df616925dc6e5c041b85ae5f21d4eff0d4baec7e9a66f12879b909f5b439599ef187f7bcfc97a34e8c96d4907e5ca93cf7f074192bca15069d1ae5d6dccc6c0b8ce150652a78229a1b3b763d5d1db5514888bb88f9481ab29ea96288244d695541554bf68321eae9cc555a3ad9d314e48a3793c5042c7ceaad7f63a31a09ff996f78146df1ebbb0b1e2972264d1453b773c33b8b28a9973d274bd975d7dd2b6f844d49684c2ed6bd86b89a276231c2cb293ff1d42d15ab6913d63c1c6dbf6f467ebe2a7e2354f40e128d7d9ecd3bf93f185287d8b87d63c73495d7a88db7fcbb27ba534183ce252dd1008cf57b9407baa4ffb1c17f4ef6f4b5b82253a52a1c396611b18b376f3d041b60cbd2b7c73f6e374fc9095b50cee4b5a1ee493cde6abcca1f9dca8435e63a6a08392862fdbb9437018dfb039b5a4e6ee9c4f9a9db4839344ab02f8d32cc0fd5aa507b793c178f6a3e4cd6446709062797150ac3cca59b6b2d69f465aa0db69c2b1b3542230dd3bfd87486bb488719d661206ffa37de24231f1eba427dd539e197a2c14862042d393caad3800388a33b1f0f8f06c4188d78013327658bf02154435ff71ff23ad9235ee80c93ca216f692b04ec49a60d79d261a19de0c11aa6c32f070dd0efc91fcc5c835692957103c53ea40f683c6245ed895e02a3457e835bb2b0dca5ffc04bbf569496ff27edf80b2bbc314252d9c1701e6cad4a6ff39d1b170d806f4a0e60b869be43ffdb4ad977d8042eba3c10b8f4dc3e8c19fa3e196693345d5f106a44080632b5fc3290ef3c0c6f8efbe687ff45ea0bfe541a01ed5b952f22a7d9323856d099857a484684f6f82148ded476f6f0d3632844a16b248bd5f636dfb2bc795658ab045b57d28770a620cf6f9cc1fe5bb694711e5f9614b0aaf29ecca373d61497384a8557837253c66e7f8db56e900e89a2d54ca39ea3dfb15d6cacbb166016338a2d70803d8fcab7cc834489477c2e6f546b2d7eb4eec5c365ddc05d8a98b16627a5ca5dabc82527d32217d0883998e1ca74424ea1902d3765f123bbf4d509281487ac3a83a6cf352888bad16e449809bee1c5d5e474b1a6531f63051d020161f299c2f6d8067357347b40df908d1ee2e7e198f3ea5c67f477d26ab37c290a7cb4f7097cc272af3e3bc1145bcc92ff5c48b683215f61efc801ea2202a02cfff7ab8b4d4a0eb6a67de8d54cc4139849075bd1f5b74d61e4c1cad9101d42ad46baddbe78128521c6791f33154a6f8799f3232f3942913c90aacf83cd2b31f800e9b1970d78ae05fe74a49b7914dda721c5c7c67c5267581da341e8bca544d8cf5a5fe73c56aac53bf4bc20385257818e8028efd77e36dabae5ed0ea7515c0754a3f510b4b5978a4fe5335f149e82adb7cf2169239f968c60c8e81b841bfdc27643b44a78cbf2dcb03cc66bb63c496cd73c507a129d5cd8e92e2c477af5aa92a2801552abe7444e9fb5929cc5707ff063a2ffd35bdd9c9c357b65056b09fe5deaa1397a770af7af9b0b04df0fccf969b3697f573d88ff1d255f1be0c0d5a68ce894f247dd701a6b8dacfa443dfcc4104a6ba4f6fa40e729ceb4fe581f5b24cb02084a5bac3f91c43ae9f0841621d537898446f6b9b72cecb4fad77f44808e788ecba81f61ca31cd49ff38ca69552b77e30be705b20e66099a2d974c75ac4c3377ba4a410ec2d65d503eec1fbc329c35ac3283a488a87a369b322b9bd3f4cbadd939848446aa05a781dbb55caa694fb8bde915136f4ac948354183ff0387759745f019a6c1a712e952ce4776d0f3ac0c4b181801ee166ed18e0da87327cc9c5fa0616ac1fb502c278fb5b170d0c271d901f7ec43d05fd50a11049253f94f0830578a48ca3006a6c2c3089d7dd5f443963eb4167cc8189a24e700fd289b03a20292c8f02b92c02fce524de8d5b12f1a3f95a775b81dc2e5cb11e0cb5d4a5afec6723d0467ecd3465b8103303e37b0e943adeae9e34f979cf8b8b1bb5a38924ae0b43e7c50737b29db2befbcebda10128dd4d6812c40c12b21964ae95bcd0a812a6e8e963450c0c40d878303e4118844963bd38b3ff95b24ba1f1b18fd3dffe0e2f089f1fcb60ec941b0bb6540e5427b65a1fc68bec6d7e79551515e8388dc6250a16f80228c1d50c7bddaddfd14e02f965c0cb695f828ff2f8d94b6031c15cb7b67ab00555798dcaac54a2de1c57f4d2bdfc850423f312ae60d7cc459c22dc9c57cf607a0f868ea25ef4563a7f27cfdc0ff78f46b69c693068aac242299d3b6b9daf3ff8e47baf54a61ad6bb364e570793fe34202c8ee9819fc7f9563ca5cc1bdc0aaf9219f62108481a47c90cec94b616972105f45886f7cd7e6099b48360dd3e4e76461ed46473704bc91cb2732fbfd493395b9d973994f3b46d07dc1819cfb21c71d5f9d5a2cb9cd918e2657921bcc951285917438ea93c185db223f3553479e862e377f8a1f5ea3109f2e1e13366a673780aab3e2fb7d3c873aa9c074ba0a314a1bca88f7a53094891cc7d8b353455b88743330f327eaf5542752a96114a650a74dc558cf86506d7ab47336b84b78aeea4f89fdd2ce77dcf0e601d6912d2764644c96ec44d9acc1c2d96fc212e587af910a76ebc2b020667345672e671342b1181eb5127bb0e6d5d122f51545e002d2f2f4eda5b68b845709219380014410daaaa43d53f41527cfaeef65253c35c2b4aceeca80746c218913f876e0d7f9a2ecb13c4166eb4b32847563df8f8bcd4b87fb632d7a876b2e3701e52ccfc9358dc5395e287a0841eb9c231b82acdbc132a3977f3a2182263e9999efd88155588d099a7a7164bb936b97f1c313d22978013188697ecf1b83d8105f6ad8c169f3eaa8e488f426ddbe266df87315b9d3028ee0b3765c8bb4183b7b7ee5e9d25adec1d3f2bdc5f3f500ae6df83838daeef74f7adbe747207c89a66b8677f172169b3b029fe70697c7137f324131cc4351f6ce23cd22126ed4da2bfd2046614b246287f62fb397943b8a6dfb447159475efd704e68ae17de12aa3e7a8cd53e0ae1c147add2474c86816051cf85ebe612cd2c24d92bece46f7dda22a49307b193ef01b1b9bc4de6326b9a5b67edbbeaf3dd98f81be01da608f9f2d5dfa997fdb24644a73e868aabe870d2ccdca3b449113f427470083c261612223e6a3286e6de6e9881dc9db81e9c3106a7e2162abda1cdb7c1001afabffad3376b52a08d0b49e0fc5de895ea57c516528795a22a910abd663c1e3e9d6167bf2cf96c3d75349656cf2456fe1213b7b86de6cd09a53c7ced2673d4598332fddd88c133491b786e2e3596d5a91266d140db2db60bb59504a8810372824a9be993454f066ceaf240fe5b27193f97ab0a13046fb519e81e159e69be106b63e48abc267fc123961bba5b044d179c2d07e6646318b82eff0cf755596f32fd5b451f55f93c41b586c1783ff5908826c2d928492a9ce57d02c9c47977b043c43338a9e28c01cfac54ea52062049113a963021b9e0c7a7019ead429348179933742f6274f42ad6fd36344a564f1d1f15468f1b2c3af1ed5a97ac2213314c2eca67399309538fbbda8d0b959b70a4733d5c61aa4506bce0b67f1d97162b84594cc364de30448a887acffa5b3f4b2c767c66176aa9abc91c88bf2210588972bbd5383495ddf6077fbce22792d47b300e4ecae7ed91491fb3f75ceea1e72f671f3f27e1825518ec8d21e376fef89329e7fa777078a7b9b2487982a4c5438d3cda8f9b2360234f7fed9a03ba79f3603db0cd3056d98a6b9478fa5c7109b2ab7f29fee34d83700bcf9e3020712393915b0f1904f30c32d42c7d7381ca136e0e195eab3930ad037427bc2bde4eed26006de0f75bc774334f874540059b4850766fb1c0517442ccf75a537d40a88e04dbf6e9e180fbb1c2c5c3afc1e44902767a28480bf9b60df64ede85f50c2b9c24c5eb087bb199a42d65ba7c76c580e82d948b8490e3645a9c1ae56577b33263dcbd6a0ae3f8abd4b1fd212e3dc3e1399db4bb35b3a37c2a8ce716fba36f9e91a8da650f73f3d5659c85d81daa7a84f449967b4a090dc4bb25fc9bc04003a5ce9e4517fc0996ecf8d5ddad8eb8b3ee336534b267855cde2fa5a026f0beae19fb9467e33aeda352dccd091c8993d67fa79f67349634ff2e34624c9fdd9373ca9f3f4980283b65b58e5f9ec2da54c6241aa49703de5ab4ed865182db996865c2c86f962758f6574343b2722a41a44af3ed57e410d944dbe5849ab211aadb5bc0f74d9e8e0bdfc738d9a6e4b089538938fee8740df445269f50abff077936835c88f707034e0ae422003892345b87bed0a413d508af3cb45a7c302e3467d16017870977a5c51bc1041d3b64c2e70425f6c5abf3579e7f135a1fc8dbd41e64720d3788bad3d17c43bfa9647ed570934f91b1c2f5083076ad87dfb92c40b3abb50f1f65ee09b8a76ab80ac2e1dc513f5e9abcfa229e64c06d741d3d5f66285db20e2e7e92ab2ecd9cc787db6fbdafb0e1be71840723b873213930d2d489d86cba685422cf7582601cedbf7e82ff963a8215b2cea668bf501de70ba64c2be4becac51caecd7ffe55ca2d944004cb541b0c2b0555ab71b7f419b766923260c4445ec3e64d9495dd0a9ab470ef2f2b0c064c6573a2ccc78cef2d4ba9e47583e0a9c5accc8f438327f83933d125d87d7afb0096cb971065af873b9225755f4f5f3ad6acf7a480b6000b03288dccb873746d6ca867fe782966178f04d11596b83f28acb3faa0a2dd381e7ac51de48c8b9503ae7484b2b103dfca3250b5f74303ca7dbeecb676adfe84e21051b44474a9b7782c9e3db4f0739a9b0bc55425a747530471c17679652d815c6b42261a5e8da3eb3eebace33ac85ed24ac7546ff16a611e4e72674bea1697ac4987d6b5abf23453f0afb2ea9e1a7e9025d712bb19424099e051b3f7e6a372553c16bde854dae497adfe2a516035045b34fad23567f589033407bf6d39e65f5b47f58570afbbf39bc406634e822ac9dd38cf16bc8e0dbe7fd1eba4bc23f503f2a5bbaa47a74fd8a6cedf50639322dddbe5bf85540071e5dfbdc90562be695b06cb7e44989fa1f3aa2ec303dbb45afadbf188c340dd624fcf2d64f5058c84082d4f68aab6c51f0bc860ab9c6eae96235fbdcb701dec05c1185f376c8bb6000ec4ed3288472c9f8b894e62ff8b7f5d3a383d8d82e378db7a1790b4a8b459b58e5ba02900b9e78f4b79fb366d6ad103ac94b78a0b01ee7df215f9767467b60c44a191f32cd24462feb1b000345c541a8d4433284102f65e9ee9621014a0f357c1e848309af4976b819e349c4bd5964a63dfca5a531c4e7c3896a6db7cbdfc8f02a122bbd541f316a66ac1a68bc790f159809477c859f98728ad04182932c3058be6caf74d99bc2448419483b94b25e34520dab062f6738b0ea26beb8e1ee29277a8097a008a20558df20ac31fb0d3765d75bd321177f864e6526d15119871926495906177f36be9699b34a106c2cd19743578f94c1f3aa5c9d1752c3adff2d58e5c928ff0489a6600c2af2bce7df16588495612a8e8978bda6135450780417f683e61cb593a57ec", 0x1000) sendfile(r1, r1, &(0x7f0000002580), 0x7fffffff) pipe(0x0) 17:17:05 executing program 3: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'syz_tun\x00'}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8982, &(0x7f0000000000)) 17:17:06 executing program 5: r0 = socket$inet(0x10, 0x3, 0xf) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:17:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) [ 483.073211][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 483.079091][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 483.084956][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 483.090730][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:17:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x8, 0x1, 0x16}, 0x2c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000240)={0x0, 0x9}, 0x8) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000500)={0x7, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @rand_addr=0x5}, 0x3f}}, 0x1, 0x3, [{{0xa, 0x4e23, 0xb8c, @ipv4={[], [], @remote}}}, {{0xa, 0x4e21, 0x38a6, @ipv4={[], [], @local}, 0x3}}, {{0xa, 0x4e20, 0x8001, @ipv4={[], [], @broadcast}, 0xff}}]}, 0x210) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)=0x80000000003) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 17:17:06 executing program 3: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'syz_tun\x00'}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8982, &(0x7f0000000000)) 17:17:06 executing program 5: r0 = socket$inet(0x10, 0x3, 0xf) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:17:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 17:17:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x8, 0x1, 0x16}, 0x2c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000240)={0x0, 0x9}, 0x8) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000500)={0x7, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @rand_addr=0x5}, 0x3f}}, 0x1, 0x3, [{{0xa, 0x4e23, 0xb8c, @ipv4={[], [], @remote}}}, {{0xa, 0x4e21, 0x38a6, @ipv4={[], [], @local}, 0x3}}, {{0xa, 0x4e20, 0x8001, @ipv4={[], [], @broadcast}, 0xff}}]}, 0x210) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)=0x80000000003) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 17:17:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00004ca000)={&(0x7f0000690000)={0x14, 0x0, 0x207, 0xffffff1f}, 0x14}}, 0x0) 17:17:06 executing program 3: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'syz_tun\x00'}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8982, &(0x7f0000000000)) 17:17:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r2, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x2, 0x100000000, @udp='udp:syz2\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x40011}, 0x24008080) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000)=0x1, 0x4) write(r1, &(0x7f0000000300)="0fb62c1692c96f264cad700c7acb8d011f937e1a04fd72094f032eda43bda31fd3dd5abca54dd744bab57a6cfb89efa4a62662545e1ca4e4437e03ac9273a3da9c72bda462e884487886a5efc20f9fee4b82dd926f16d48cda4c3b121731ae5b0802a16654d2838944b0b20970581765920c26455ead3056ef1c9b4ed44abb13b7e62277f8635a39df616925dc6e5c041b85ae5f21d4eff0d4baec7e9a66f12879b909f5b439599ef187f7bcfc97a34e8c96d4907e5ca93cf7f074192bca15069d1ae5d6dccc6c0b8ce150652a78229a1b3b763d5d1db5514888bb88f9481ab29ea96288244d695541554bf68321eae9cc555a3ad9d314e48a3793c5042c7ceaad7f63a31a09ff996f78146df1ebbb0b1e2972264d1453b773c33b8b28a9973d274bd975d7dd2b6f844d49684c2ed6bd86b89a276231c2cb293ff1d42d15ab6913d63c1c6dbf6f467ebe2a7e2354f40e128d7d9ecd3bf93f185287d8b87d63c73495d7a88db7fcbb27ba534183ce252dd1008cf57b9407baa4ffb1c17f4ef6f4b5b82253a52a1c396611b18b376f3d041b60cbd2b7c73f6e374fc9095b50cee4b5a1ee493cde6abcca1f9dca8435e63a6a08392862fdbb9437018dfb039b5a4e6ee9c4f9a9db4839344ab02f8d32cc0fd5aa507b793c178f6a3e4cd6446709062797150ac3cca59b6b2d69f465aa0db69c2b1b3542230dd3bfd87486bb488719d661206ffa37de24231f1eba427dd539e197a2c14862042d393caad3800388a33b1f0f8f06c4188d78013327658bf02154435ff71ff23ad9235ee80c93ca216f692b04ec49a60d79d261a19de0c11aa6c32f070dd0efc91fcc5c835692957103c53ea40f683c6245ed895e02a3457e835bb2b0dca5ffc04bbf569496ff27edf80b2bbc314252d9c1701e6cad4a6ff39d1b170d806f4a0e60b869be43ffdb4ad977d8042eba3c10b8f4dc3e8c19fa3e196693345d5f106a44080632b5fc3290ef3c0c6f8efbe687ff45ea0bfe541a01ed5b952f22a7d9323856d099857a484684f6f82148ded476f6f0d3632844a16b248bd5f636dfb2bc795658ab045b57d28770a620cf6f9cc1fe5bb694711e5f9614b0aaf29ecca373d61497384a8557837253c66e7f8db56e900e89a2d54ca39ea3dfb15d6cacbb166016338a2d70803d8fcab7cc834489477c2e6f546b2d7eb4eec5c365ddc05d8a98b16627a5ca5dabc82527d32217d0883998e1ca74424ea1902d3765f123bbf4d509281487ac3a83a6cf352888bad16e449809bee1c5d5e474b1a6531f63051d020161f299c2f6d8067357347b40df908d1ee2e7e198f3ea5c67f477d26ab37c290a7cb4f7097cc272af3e3bc1145bcc92ff5c48b683215f61efc801ea2202a02cfff7ab8b4d4a0eb6a67de8d54cc4139849075bd1f5b74d61e4c1cad9101d42ad46baddbe78128521c6791f33154a6f8799f3232f3942913c90aacf83cd2b31f800e9b1970d78ae05fe74a49b7914dda721c5c7c67c5267581da341e8bca544d8cf5a5fe73c56aac53bf4bc20385257818e8028efd77e36dabae5ed0ea7515c0754a3f510b4b5978a4fe5335f149e82adb7cf2169239f968c60c8e81b841bfdc27643b44a78cbf2dcb03cc66bb63c496cd73c507a129d5cd8e92e2c477af5aa92a2801552abe7444e9fb5929cc5707ff063a2ffd35bdd9c9c357b65056b09fe5deaa1397a770af7af9b0b04df0fccf969b3697f573d88ff1d255f1be0c0d5a68ce894f247dd701a6b8dacfa443dfcc4104a6ba4f6fa40e729ceb4fe581f5b24cb02084a5bac3f91c43ae9f0841621d537898446f6b9b72cecb4fad77f44808e788ecba81f61ca31cd49ff38ca69552b77e30be705b20e66099a2d974c75ac4c3377ba4a410ec2d65d503eec1fbc329c35ac3283a488a87a369b322b9bd3f4cbadd939848446aa05a781dbb55caa694fb8bde915136f4ac948354183ff0387759745f019a6c1a712e952ce4776d0f3ac0c4b181801ee166ed18e0da87327cc9c5fa0616ac1fb502c278fb5b170d0c271d901f7ec43d05fd50a11049253f94f0830578a48ca3006a6c2c3089d7dd5f443963eb4167cc8189a24e700fd289b03a20292c8f02b92c02fce524de8d5b12f1a3f95a775b81dc2e5cb11e0cb5d4a5afec6723d0467ecd3465b8103303e37b0e943adeae9e34f979cf8b8b1bb5a38924ae0b43e7c50737b29db2befbcebda10128dd4d6812c40c12b21964ae95bcd0a812a6e8e963450c0c40d878303e4118844963bd38b3ff95b24ba1f1b18fd3dffe0e2f089f1fcb60ec941b0bb6540e5427b65a1fc68bec6d7e79551515e8388dc6250a16f80228c1d50c7bddaddfd14e02f965c0cb695f828ff2f8d94b6031c15cb7b67ab00555798dcaac54a2de1c57f4d2bdfc850423f312ae60d7cc459c22dc9c57cf607a0f868ea25ef4563a7f27cfdc0ff78f46b69c693068aac242299d3b6b9daf3ff8e47baf54a61ad6bb364e570793fe34202c8ee9819fc7f9563ca5cc1bdc0aaf9219f62108481a47c90cec94b616972105f45886f7cd7e6099b48360dd3e4e76461ed46473704bc91cb2732fbfd493395b9d973994f3b46d07dc1819cfb21c71d5f9d5a2cb9cd918e2657921bcc951285917438ea93c185db223f3553479e862e377f8a1f5ea3109f2e1e13366a673780aab3e2fb7d3c873aa9c074ba0a314a1bca88f7a53094891cc7d8b353455b88743330f327eaf5542752a96114a650a74dc558cf86506d7ab47336b84b78aeea4f89fdd2ce77dcf0e601d6912d2764644c96ec44d9acc1c2d96fc212e587af910a76ebc2b020667345672e671342b1181eb5127bb0e6d5d122f51545e002d2f2f4eda5b68b845709219380014410daaaa43d53f41527cfaeef65253c35c2b4aceeca80746c218913f876e0d7f9a2ecb13c4166eb4b32847563df8f8bcd4b87fb632d7a876b2e3701e52ccfc9358dc5395e287a0841eb9c231b82acdbc132a3977f3a2182263e9999efd88155588d099a7a7164bb936b97f1c313d22978013188697ecf1b83d8105f6ad8c169f3eaa8e488f426ddbe266df87315b9d3028ee0b3765c8bb4183b7b7ee5e9d25adec1d3f2bdc5f3f500ae6df83838daeef74f7adbe747207c89a66b8677f172169b3b029fe70697c7137f324131cc4351f6ce23cd22126ed4da2bfd2046614b246287f62fb397943b8a6dfb447159475efd704e68ae17de12aa3e7a8cd53e0ae1c147add2474c86816051cf85ebe612cd2c24d92bece46f7dda22a49307b193ef01b1b9bc4de6326b9a5b67edbbeaf3dd98f81be01da608f9f2d5dfa997fdb24644a73e868aabe870d2ccdca3b449113f427470083c261612223e6a3286e6de6e9881dc9db81e9c3106a7e2162abda1cdb7c1001afabffad3376b52a08d0b49e0fc5de895ea57c516528795a22a910abd663c1e3e9d6167bf2cf96c3d75349656cf2456fe1213b7b86de6cd09a53c7ced2673d4598332fddd88c133491b786e2e3596d5a91266d140db2db60bb59504a8810372824a9be993454f066ceaf240fe5b27193f97ab0a13046fb519e81e159e69be106b63e48abc267fc123961bba5b044d179c2d07e6646318b82eff0cf755596f32fd5b451f55f93c41b586c1783ff5908826c2d928492a9ce57d02c9c47977b043c43338a9e28c01cfac54ea52062049113a963021b9e0c7a7019ead429348179933742f6274f42ad6fd36344a564f1d1f15468f1b2c3af1ed5a97ac2213314c2eca67399309538fbbda8d0b959b70a4733d5c61aa4506bce0b67f1d97162b84594cc364de30448a887acffa5b3f4b2c767c66176aa9abc91c88bf2210588972bbd5383495ddf6077fbce22792d47b300e4ecae7ed91491fb3f75ceea1e72f671f3f27e1825518ec8d21e376fef89329e7fa777078a7b9b2487982a4c5438d3cda8f9b2360234f7fed9a03ba79f3603db0cd3056d98a6b9478fa5c7109b2ab7f29fee34d83700bcf9e3020712393915b0f1904f30c32d42c7d7381ca136e0e195eab3930ad037427bc2bde4eed26006de0f75bc774334f874540059b4850766fb1c0517442ccf75a537d40a88e04dbf6e9e180fbb1c2c5c3afc1e44902767a28480bf9b60df64ede85f50c2b9c24c5eb087bb199a42d65ba7c76c580e82d948b8490e3645a9c1ae56577b33263dcbd6a0ae3f8abd4b1fd212e3dc3e1399db4bb35b3a37c2a8ce716fba36f9e91a8da650f73f3d5659c85d81daa7a84f449967b4a090dc4bb25fc9bc04003a5ce9e4517fc0996ecf8d5ddad8eb8b3ee336534b267855cde2fa5a026f0beae19fb9467e33aeda352dccd091c8993d67fa79f67349634ff2e34624c9fdd9373ca9f3f4980283b65b58e5f9ec2da54c6241aa49703de5ab4ed865182db996865c2c86f962758f6574343b2722a41a44af3ed57e410d944dbe5849ab211aadb5bc0f74d9e8e0bdfc738d9a6e4b089538938fee8740df445269f50abff077936835c88f707034e0ae422003892345b87bed0a413d508af3cb45a7c302e3467d16017870977a5c51bc1041d3b64c2e70425f6c5abf3579e7f135a1fc8dbd41e64720d3788bad3d17c43bfa9647ed570934f91b1c2f5083076ad87dfb92c40b3abb50f1f65ee09b8a76ab80ac2e1dc513f5e9abcfa229e64c06d741d3d5f66285db20e2e7e92ab2ecd9cc787db6fbdafb0e1be71840723b873213930d2d489d86cba685422cf7582601cedbf7e82ff963a8215b2cea668bf501de70ba64c2be4becac51caecd7ffe55ca2d944004cb541b0c2b0555ab71b7f419b766923260c4445ec3e64d9495dd0a9ab470ef2f2b0c064c6573a2ccc78cef2d4ba9e47583e0a9c5accc8f438327f83933d125d87d7afb0096cb971065af873b9225755f4f5f3ad6acf7a480b6000b03288dccb873746d6ca867fe782966178f04d11596b83f28acb3faa0a2dd381e7ac51de48c8b9503ae7484b2b103dfca3250b5f74303ca7dbeecb676adfe84e21051b44474a9b7782c9e3db4f0739a9b0bc55425a747530471c17679652d815c6b42261a5e8da3eb3eebace33ac85ed24ac7546ff16a611e4e72674bea1697ac4987d6b5abf23453f0afb2ea9e1a7e9025d712bb19424099e051b3f7e6a372553c16bde854dae497adfe2a516035045b34fad23567f589033407bf6d39e65f5b47f58570afbbf39bc406634e822ac9dd38cf16bc8e0dbe7fd1eba4bc23f503f2a5bbaa47a74fd8a6cedf50639322dddbe5bf85540071e5dfbdc90562be695b06cb7e44989fa1f3aa2ec303dbb45afadbf188c340dd624fcf2d64f5058c84082d4f68aab6c51f0bc860ab9c6eae96235fbdcb701dec05c1185f376c8bb6000ec4ed3288472c9f8b894e62ff8b7f5d3a383d8d82e378db7a1790b4a8b459b58e5ba02900b9e78f4b79fb366d6ad103ac94b78a0b01ee7df215f9767467b60c44a191f32cd24462feb1b000345c541a8d4433284102f65e9ee9621014a0f357c1e848309af4976b819e349c4bd5964a63dfca5a531c4e7c3896a6db7cbdfc8f02a122bbd541f316a66ac1a68bc790f159809477c859f98728ad04182932c3058be6caf74d99bc2448419483b94b25e34520dab062f6738b0ea26beb8e1ee29277a8097a008a20558df20ac31fb0d3765d75bd321177f864e6526d15119871926495906177f36be9699b34a106c2cd19743578f94c1f3aa5c9d1752c3adff2d58e5c928ff0489a6600c2af2bce7df16588495612a8e8978bda6135450780417f683e61cb593a57ec", 0x1000) sendfile(r1, r1, &(0x7f0000002580), 0x7fffffff) pipe(0x0) 17:17:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r2, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x2, 0x100000000, @udp='udp:syz2\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x40011}, 0x24008080) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000)=0x1, 0x4) write(r1, &(0x7f0000000300)="0fb62c1692c96f264cad700c7acb8d011f937e1a04fd72094f032eda43bda31fd3dd5abca54dd744bab57a6cfb89efa4a62662545e1ca4e4437e03ac9273a3da9c72bda462e884487886a5efc20f9fee4b82dd926f16d48cda4c3b121731ae5b0802a16654d2838944b0b20970581765920c26455ead3056ef1c9b4ed44abb13b7e62277f8635a39df616925dc6e5c041b85ae5f21d4eff0d4baec7e9a66f12879b909f5b439599ef187f7bcfc97a34e8c96d4907e5ca93cf7f074192bca15069d1ae5d6dccc6c0b8ce150652a78229a1b3b763d5d1db5514888bb88f9481ab29ea96288244d695541554bf68321eae9cc555a3ad9d314e48a3793c5042c7ceaad7f63a31a09ff996f78146df1ebbb0b1e2972264d1453b773c33b8b28a9973d274bd975d7dd2b6f844d49684c2ed6bd86b89a276231c2cb293ff1d42d15ab6913d63c1c6dbf6f467ebe2a7e2354f40e128d7d9ecd3bf93f185287d8b87d63c73495d7a88db7fcbb27ba534183ce252dd1008cf57b9407baa4ffb1c17f4ef6f4b5b82253a52a1c396611b18b376f3d041b60cbd2b7c73f6e374fc9095b50cee4b5a1ee493cde6abcca1f9dca8435e63a6a08392862fdbb9437018dfb039b5a4e6ee9c4f9a9db4839344ab02f8d32cc0fd5aa507b793c178f6a3e4cd6446709062797150ac3cca59b6b2d69f465aa0db69c2b1b3542230dd3bfd87486bb488719d661206ffa37de24231f1eba427dd539e197a2c14862042d393caad3800388a33b1f0f8f06c4188d78013327658bf02154435ff71ff23ad9235ee80c93ca216f692b04ec49a60d79d261a19de0c11aa6c32f070dd0efc91fcc5c835692957103c53ea40f683c6245ed895e02a3457e835bb2b0dca5ffc04bbf569496ff27edf80b2bbc314252d9c1701e6cad4a6ff39d1b170d806f4a0e60b869be43ffdb4ad977d8042eba3c10b8f4dc3e8c19fa3e196693345d5f106a44080632b5fc3290ef3c0c6f8efbe687ff45ea0bfe541a01ed5b952f22a7d9323856d099857a484684f6f82148ded476f6f0d3632844a16b248bd5f636dfb2bc795658ab045b57d28770a620cf6f9cc1fe5bb694711e5f9614b0aaf29ecca373d61497384a8557837253c66e7f8db56e900e89a2d54ca39ea3dfb15d6cacbb166016338a2d70803d8fcab7cc834489477c2e6f546b2d7eb4eec5c365ddc05d8a98b16627a5ca5dabc82527d32217d0883998e1ca74424ea1902d3765f123bbf4d509281487ac3a83a6cf352888bad16e449809bee1c5d5e474b1a6531f63051d020161f299c2f6d8067357347b40df908d1ee2e7e198f3ea5c67f477d26ab37c290a7cb4f7097cc272af3e3bc1145bcc92ff5c48b683215f61efc801ea2202a02cfff7ab8b4d4a0eb6a67de8d54cc4139849075bd1f5b74d61e4c1cad9101d42ad46baddbe78128521c6791f33154a6f8799f3232f3942913c90aacf83cd2b31f800e9b1970d78ae05fe74a49b7914dda721c5c7c67c5267581da341e8bca544d8cf5a5fe73c56aac53bf4bc20385257818e8028efd77e36dabae5ed0ea7515c0754a3f510b4b5978a4fe5335f149e82adb7cf2169239f968c60c8e81b841bfdc27643b44a78cbf2dcb03cc66bb63c496cd73c507a129d5cd8e92e2c477af5aa92a2801552abe7444e9fb5929cc5707ff063a2ffd35bdd9c9c357b65056b09fe5deaa1397a770af7af9b0b04df0fccf969b3697f573d88ff1d255f1be0c0d5a68ce894f247dd701a6b8dacfa443dfcc4104a6ba4f6fa40e729ceb4fe581f5b24cb02084a5bac3f91c43ae9f0841621d537898446f6b9b72cecb4fad77f44808e788ecba81f61ca31cd49ff38ca69552b77e30be705b20e66099a2d974c75ac4c3377ba4a410ec2d65d503eec1fbc329c35ac3283a488a87a369b322b9bd3f4cbadd939848446aa05a781dbb55caa694fb8bde915136f4ac948354183ff0387759745f019a6c1a712e952ce4776d0f3ac0c4b181801ee166ed18e0da87327cc9c5fa0616ac1fb502c278fb5b170d0c271d901f7ec43d05fd50a11049253f94f0830578a48ca3006a6c2c3089d7dd5f443963eb4167cc8189a24e700fd289b03a20292c8f02b92c02fce524de8d5b12f1a3f95a775b81dc2e5cb11e0cb5d4a5afec6723d0467ecd3465b8103303e37b0e943adeae9e34f979cf8b8b1bb5a38924ae0b43e7c50737b29db2befbcebda10128dd4d6812c40c12b21964ae95bcd0a812a6e8e963450c0c40d878303e4118844963bd38b3ff95b24ba1f1b18fd3dffe0e2f089f1fcb60ec941b0bb6540e5427b65a1fc68bec6d7e79551515e8388dc6250a16f80228c1d50c7bddaddfd14e02f965c0cb695f828ff2f8d94b6031c15cb7b67ab00555798dcaac54a2de1c57f4d2bdfc850423f312ae60d7cc459c22dc9c57cf607a0f868ea25ef4563a7f27cfdc0ff78f46b69c693068aac242299d3b6b9daf3ff8e47baf54a61ad6bb364e570793fe34202c8ee9819fc7f9563ca5cc1bdc0aaf9219f62108481a47c90cec94b616972105f45886f7cd7e6099b48360dd3e4e76461ed46473704bc91cb2732fbfd493395b9d973994f3b46d07dc1819cfb21c71d5f9d5a2cb9cd918e2657921bcc951285917438ea93c185db223f3553479e862e377f8a1f5ea3109f2e1e13366a673780aab3e2fb7d3c873aa9c074ba0a314a1bca88f7a53094891cc7d8b353455b88743330f327eaf5542752a96114a650a74dc558cf86506d7ab47336b84b78aeea4f89fdd2ce77dcf0e601d6912d2764644c96ec44d9acc1c2d96fc212e587af910a76ebc2b020667345672e671342b1181eb5127bb0e6d5d122f51545e002d2f2f4eda5b68b845709219380014410daaaa43d53f41527cfaeef65253c35c2b4aceeca80746c218913f876e0d7f9a2ecb13c4166eb4b32847563df8f8bcd4b87fb632d7a876b2e3701e52ccfc9358dc5395e287a0841eb9c231b82acdbc132a3977f3a2182263e9999efd88155588d099a7a7164bb936b97f1c313d22978013188697ecf1b83d8105f6ad8c169f3eaa8e488f426ddbe266df87315b9d3028ee0b3765c8bb4183b7b7ee5e9d25adec1d3f2bdc5f3f500ae6df83838daeef74f7adbe747207c89a66b8677f172169b3b029fe70697c7137f324131cc4351f6ce23cd22126ed4da2bfd2046614b246287f62fb397943b8a6dfb447159475efd704e68ae17de12aa3e7a8cd53e0ae1c147add2474c86816051cf85ebe612cd2c24d92bece46f7dda22a49307b193ef01b1b9bc4de6326b9a5b67edbbeaf3dd98f81be01da608f9f2d5dfa997fdb24644a73e868aabe870d2ccdca3b449113f427470083c261612223e6a3286e6de6e9881dc9db81e9c3106a7e2162abda1cdb7c1001afabffad3376b52a08d0b49e0fc5de895ea57c516528795a22a910abd663c1e3e9d6167bf2cf96c3d75349656cf2456fe1213b7b86de6cd09a53c7ced2673d4598332fddd88c133491b786e2e3596d5a91266d140db2db60bb59504a8810372824a9be993454f066ceaf240fe5b27193f97ab0a13046fb519e81e159e69be106b63e48abc267fc123961bba5b044d179c2d07e6646318b82eff0cf755596f32fd5b451f55f93c41b586c1783ff5908826c2d928492a9ce57d02c9c47977b043c43338a9e28c01cfac54ea52062049113a963021b9e0c7a7019ead429348179933742f6274f42ad6fd36344a564f1d1f15468f1b2c3af1ed5a97ac2213314c2eca67399309538fbbda8d0b959b70a4733d5c61aa4506bce0b67f1d97162b84594cc364de30448a887acffa5b3f4b2c767c66176aa9abc91c88bf2210588972bbd5383495ddf6077fbce22792d47b300e4ecae7ed91491fb3f75ceea1e72f671f3f27e1825518ec8d21e376fef89329e7fa777078a7b9b2487982a4c5438d3cda8f9b2360234f7fed9a03ba79f3603db0cd3056d98a6b9478fa5c7109b2ab7f29fee34d83700bcf9e3020712393915b0f1904f30c32d42c7d7381ca136e0e195eab3930ad037427bc2bde4eed26006de0f75bc774334f874540059b4850766fb1c0517442ccf75a537d40a88e04dbf6e9e180fbb1c2c5c3afc1e44902767a28480bf9b60df64ede85f50c2b9c24c5eb087bb199a42d65ba7c76c580e82d948b8490e3645a9c1ae56577b33263dcbd6a0ae3f8abd4b1fd212e3dc3e1399db4bb35b3a37c2a8ce716fba36f9e91a8da650f73f3d5659c85d81daa7a84f449967b4a090dc4bb25fc9bc04003a5ce9e4517fc0996ecf8d5ddad8eb8b3ee336534b267855cde2fa5a026f0beae19fb9467e33aeda352dccd091c8993d67fa79f67349634ff2e34624c9fdd9373ca9f3f4980283b65b58e5f9ec2da54c6241aa49703de5ab4ed865182db996865c2c86f962758f6574343b2722a41a44af3ed57e410d944dbe5849ab211aadb5bc0f74d9e8e0bdfc738d9a6e4b089538938fee8740df445269f50abff077936835c88f707034e0ae422003892345b87bed0a413d508af3cb45a7c302e3467d16017870977a5c51bc1041d3b64c2e70425f6c5abf3579e7f135a1fc8dbd41e64720d3788bad3d17c43bfa9647ed570934f91b1c2f5083076ad87dfb92c40b3abb50f1f65ee09b8a76ab80ac2e1dc513f5e9abcfa229e64c06d741d3d5f66285db20e2e7e92ab2ecd9cc787db6fbdafb0e1be71840723b873213930d2d489d86cba685422cf7582601cedbf7e82ff963a8215b2cea668bf501de70ba64c2be4becac51caecd7ffe55ca2d944004cb541b0c2b0555ab71b7f419b766923260c4445ec3e64d9495dd0a9ab470ef2f2b0c064c6573a2ccc78cef2d4ba9e47583e0a9c5accc8f438327f83933d125d87d7afb0096cb971065af873b9225755f4f5f3ad6acf7a480b6000b03288dccb873746d6ca867fe782966178f04d11596b83f28acb3faa0a2dd381e7ac51de48c8b9503ae7484b2b103dfca3250b5f74303ca7dbeecb676adfe84e21051b44474a9b7782c9e3db4f0739a9b0bc55425a747530471c17679652d815c6b42261a5e8da3eb3eebace33ac85ed24ac7546ff16a611e4e72674bea1697ac4987d6b5abf23453f0afb2ea9e1a7e9025d712bb19424099e051b3f7e6a372553c16bde854dae497adfe2a516035045b34fad23567f589033407bf6d39e65f5b47f58570afbbf39bc406634e822ac9dd38cf16bc8e0dbe7fd1eba4bc23f503f2a5bbaa47a74fd8a6cedf50639322dddbe5bf85540071e5dfbdc90562be695b06cb7e44989fa1f3aa2ec303dbb45afadbf188c340dd624fcf2d64f5058c84082d4f68aab6c51f0bc860ab9c6eae96235fbdcb701dec05c1185f376c8bb6000ec4ed3288472c9f8b894e62ff8b7f5d3a383d8d82e378db7a1790b4a8b459b58e5ba02900b9e78f4b79fb366d6ad103ac94b78a0b01ee7df215f9767467b60c44a191f32cd24462feb1b000345c541a8d4433284102f65e9ee9621014a0f357c1e848309af4976b819e349c4bd5964a63dfca5a531c4e7c3896a6db7cbdfc8f02a122bbd541f316a66ac1a68bc790f159809477c859f98728ad04182932c3058be6caf74d99bc2448419483b94b25e34520dab062f6738b0ea26beb8e1ee29277a8097a008a20558df20ac31fb0d3765d75bd321177f864e6526d15119871926495906177f36be9699b34a106c2cd19743578f94c1f3aa5c9d1752c3adff2d58e5c928ff0489a6600c2af2bce7df16588495612a8e8978bda6135450780417f683e61cb593a57ec", 0x1000) sendfile(r1, r1, &(0x7f0000002580), 0x7fffffff) pipe(0x0) 17:17:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 17:17:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00004ca000)={&(0x7f0000690000)={0x14, 0x0, 0x207, 0xffffff1f}, 0x14}}, 0x0) 17:17:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r2, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x2, 0x100000000, @udp='udp:syz2\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x40011}, 0x24008080) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000)=0x1, 0x4) write(r1, &(0x7f0000000300)="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", 0x1000) sendfile(r1, r1, &(0x7f0000002580), 0x7fffffff) pipe(0x0) 17:17:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x8, 0x1, 0x16}, 0x2c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000240)={0x0, 0x9}, 0x8) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000500)={0x7, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @rand_addr=0x5}, 0x3f}}, 0x1, 0x3, [{{0xa, 0x4e23, 0xb8c, @ipv4={[], [], @remote}}}, {{0xa, 0x4e21, 0x38a6, @ipv4={[], [], @local}, 0x3}}, {{0xa, 0x4e20, 0x8001, @ipv4={[], [], @broadcast}, 0xff}}]}, 0x210) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)=0x80000000003) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 17:17:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00004ca000)={&(0x7f0000690000)={0x14, 0x0, 0x207, 0xffffff1f}, 0x14}}, 0x0) 17:17:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r2, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x2, 0x100000000, @udp='udp:syz2\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x40011}, 0x24008080) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000)=0x1, 0x4) write(r1, &(0x7f0000000300)="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", 0x1000) sendfile(r1, r1, &(0x7f0000002580), 0x7fffffff) pipe(0x0) 17:17:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000008c0)={0x0, {}, {}, {0x2, 0x0, @dev}, 0x1c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='bridge_slave_1\x00'}) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f0000000100)={0x0, {}, {0xfffffffc, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 17:17:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x8, 0x1, 0x16}, 0x2c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000240)={0x0, 0x9}, 0x8) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000500)={0x7, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @rand_addr=0x5}, 0x3f}}, 0x1, 0x3, [{{0xa, 0x4e23, 0xb8c, @ipv4={[], [], @remote}}}, {{0xa, 0x4e21, 0x38a6, @ipv4={[], [], @local}, 0x3}}, {{0xa, 0x4e20, 0x8001, @ipv4={[], [], @broadcast}, 0xff}}]}, 0x210) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)=0x80000000003) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 17:17:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000008c0)={0x0, {}, {}, {0x2, 0x0, @dev}, 0x1c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='bridge_slave_1\x00'}) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f0000000100)={0x0, {}, {0xfffffffc, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 17:17:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00004ca000)={&(0x7f0000690000)={0x14, 0x0, 0x207, 0xffffff1f}, 0x14}}, 0x0) 17:17:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r2, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x2, 0x100000000, @udp='udp:syz2\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x40011}, 0x24008080) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000)=0x1, 0x4) write(r1, &(0x7f0000000300)="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", 0x1000) sendfile(r1, r1, &(0x7f0000002580), 0x7fffffff) pipe(0x0) 17:17:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000008c0)={0x0, {}, {}, {0x2, 0x0, @dev}, 0x1c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='bridge_slave_1\x00'}) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f0000000100)={0x0, {}, {0xfffffffc, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 17:17:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000008c0)={0x0, {}, {}, {0x2, 0x0, @dev}, 0x1c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='bridge_slave_1\x00'}) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f0000000100)={0x0, {}, {0xfffffffc, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 17:17:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r2, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x2, 0x100000000, @udp='udp:syz2\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x40011}, 0x24008080) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000)=0x1, 0x4) write(r1, &(0x7f0000000300)="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", 0x1000) sendfile(r1, r1, &(0x7f0000002580), 0x7fffffff) pipe(0x0) 17:17:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000008c0)={0x0, {}, {}, {0x2, 0x0, @dev}, 0x1c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='bridge_slave_1\x00'}) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f0000000100)={0x0, {}, {0xfffffffc, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 17:17:08 executing program 1: connect$l2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x2e) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 17:17:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000008c0)={0x0, {}, {}, {0x2, 0x0, @dev}, 0x1c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='bridge_slave_1\x00'}) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f0000000100)={0x0, {}, {0xfffffffc, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 17:17:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000001c0)="1b2f73ad4127595ed5be588b47420fa3c7e37878a0d0edc02c2ddce08c94fddd7ed3f950b971bc2b751c16d885976da648c2c3294c211b7b038db1a5241a5bb38af206c163c270c06cef43cddd846f1bcd822043e190dd1f40e64d998a1e1a6d17297f5b7907f446019b0bb495f8ef97d636318db1eb25a44fdb7d8d14fc6b6f6650e11e2a12be4fab45e5c933da483b6cdf814b92003f5bf7344e80c23e37770853b24b8cb86c923292938961d92811a54b51c2ccf5d6f21f59e84a2d5c939df3c968d293689075d4", 0xc9, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:17:08 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}}, 0x20) 17:17:09 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000b40), 0x4) 17:17:09 executing program 1: connect$l2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x2e) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 17:17:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000008c0)={0x0, {}, {}, {0x2, 0x0, @dev}, 0x1c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='bridge_slave_1\x00'}) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f0000000100)={0x0, {}, {0xfffffffc, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 17:17:09 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}}, 0x20) 17:17:09 executing program 1: connect$l2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x2e) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 17:17:09 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}}, 0x20) 17:17:09 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="10000000000000000100000002000000"], 0x10}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x6b7, 0x0) 17:17:09 executing program 1: connect$l2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, 0x2}}, 0x2e) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 17:17:09 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}}, 0x20) 17:17:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000001c0)="1b2f73ad4127595ed5be588b47420fa3c7e37878a0d0edc02c2ddce08c94fddd7ed3f950b971bc2b751c16d885976da648c2c3294c211b7b038db1a5241a5bb38af206c163c270c06cef43cddd846f1bcd822043e190dd1f40e64d998a1e1a6d17297f5b7907f446019b0bb495f8ef97d636318db1eb25a44fdb7d8d14fc6b6f6650e11e2a12be4fab45e5c933da483b6cdf814b92003f5bf7344e80c23e37770853b24b8cb86c923292938961d92811a54b51c2ccf5d6f21f59e84a2d5c939df3c968d293689075d4", 0xc9, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:17:09 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="10000000000000000100000002000000"], 0x10}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x6b7, 0x0) 17:17:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000001c0)="1b2f73ad4127595ed5be588b47420fa3c7e37878a0d0edc02c2ddce08c94fddd7ed3f950b971bc2b751c16d885976da648c2c3294c211b7b038db1a5241a5bb38af206c163c270c06cef43cddd846f1bcd822043e190dd1f40e64d998a1e1a6d17297f5b7907f446019b0bb495f8ef97d636318db1eb25a44fdb7d8d14fc6b6f6650e11e2a12be4fab45e5c933da483b6cdf814b92003f5bf7344e80c23e37770853b24b8cb86c923292938961d92811a54b51c2ccf5d6f21f59e84a2d5c939df3c968d293689075d4", 0xc9, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:17:09 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000b40), 0x4) 17:17:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0), 0xb}}], 0x4000000000003f0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 17:17:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'tunl0\x00', @ifru_mtu=0x10001}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 17:17:09 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="10000000000000000100000002000000"], 0x10}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x6b7, 0x0) 17:17:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000001c0)="1b2f73ad4127595ed5be588b47420fa3c7e37878a0d0edc02c2ddce08c94fddd7ed3f950b971bc2b751c16d885976da648c2c3294c211b7b038db1a5241a5bb38af206c163c270c06cef43cddd846f1bcd822043e190dd1f40e64d998a1e1a6d17297f5b7907f446019b0bb495f8ef97d636318db1eb25a44fdb7d8d14fc6b6f6650e11e2a12be4fab45e5c933da483b6cdf814b92003f5bf7344e80c23e37770853b24b8cb86c923292938961d92811a54b51c2ccf5d6f21f59e84a2d5c939df3c968d293689075d4", 0xc9, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:17:09 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000b40), 0x4) 17:17:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'tunl0\x00', @ifru_mtu=0x10001}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 17:17:09 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="10000000000000000100000002000000"], 0x10}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x6b7, 0x0) 17:17:09 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000b40), 0x4) 17:17:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000001c0)="1b2f73ad4127595ed5be588b47420fa3c7e37878a0d0edc02c2ddce08c94fddd7ed3f950b971bc2b751c16d885976da648c2c3294c211b7b038db1a5241a5bb38af206c163c270c06cef43cddd846f1bcd822043e190dd1f40e64d998a1e1a6d17297f5b7907f446019b0bb495f8ef97d636318db1eb25a44fdb7d8d14fc6b6f6650e11e2a12be4fab45e5c933da483b6cdf814b92003f5bf7344e80c23e37770853b24b8cb86c923292938961d92811a54b51c2ccf5d6f21f59e84a2d5c939df3c968d293689075d4", 0xc9, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:17:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'tunl0\x00', @ifru_mtu=0x10001}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 17:17:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000001c0)="1b2f73ad4127595ed5be588b47420fa3c7e37878a0d0edc02c2ddce08c94fddd7ed3f950b971bc2b751c16d885976da648c2c3294c211b7b038db1a5241a5bb38af206c163c270c06cef43cddd846f1bcd822043e190dd1f40e64d998a1e1a6d17297f5b7907f446019b0bb495f8ef97d636318db1eb25a44fdb7d8d14fc6b6f6650e11e2a12be4fab45e5c933da483b6cdf814b92003f5bf7344e80c23e37770853b24b8cb86c923292938961d92811a54b51c2ccf5d6f21f59e84a2d5c939df3c968d293689075d4", 0xc9, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:17:10 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000b40), 0x4) 17:17:10 executing program 2: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000240)=@ethtool_gstrings={0x1b, 0x8}}) 17:17:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'tunl0\x00', @ifru_mtu=0x10001}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 17:17:10 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 17:17:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0), 0xb}}], 0x4000000000003f0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 17:17:10 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000b40), 0x4) 17:17:10 executing program 2: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000240)=@ethtool_gstrings={0x1b, 0x8}}) [ 487.377323][T27865] sctp: [Deprecated]: syz-executor.4 (pid 27865) Use of int in max_burst socket option. [ 487.377323][T27865] Use struct sctp_assoc_value instead [ 487.411575][T27867] sctp: [Deprecated]: syz-executor.4 (pid 27867) Use of int in max_burst socket option. [ 487.411575][T27867] Use struct sctp_assoc_value instead 17:17:10 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000002c0), 0x0, &(0x7f0000000300)}, 0x4000000) 17:17:10 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 17:17:10 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000b40), 0x4) 17:17:10 executing program 2: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000240)=@ethtool_gstrings={0x1b, 0x8}}) [ 487.596907][T27881] sctp: [Deprecated]: syz-executor.4 (pid 27881) Use of int in max_burst socket option. [ 487.596907][T27881] Use struct sctp_assoc_value instead 17:17:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000001c0)="1b2f73ad4127595ed5be588b47420fa3c7e37878a0d0edc02c2ddce08c94fddd7ed3f950b971bc2b751c16d885976da648c2c3294c211b7b038db1a5241a5bb38af206c163c270c06cef43cddd846f1bcd822043e190dd1f40e64d998a1e1a6d17297f5b7907f446019b0bb495f8ef97d636318db1eb25a44fdb7d8d14fc6b6f6650e11e2a12be4fab45e5c933da483b6cdf814b92003f5bf7344e80c23e37770853b24b8cb86c923292938961d92811a54b51c2ccf5d6f21f59e84a2d5c939df3c968d293689075d4", 0xc9, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:17:11 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000002c0), 0x0, &(0x7f0000000300)}, 0x4000000) 17:17:11 executing program 2: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000240)=@ethtool_gstrings={0x1b, 0x8}}) 17:17:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x3f, &(0x7f0000000100)=""/115, &(0x7f0000000040)=0x73) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) shutdown(r1, 0x400000000000001) 17:17:11 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 17:17:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0), 0xb}}], 0x4000000000003f0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") [ 488.243307][T27902] sctp: [Deprecated]: syz-executor.4 (pid 27902) Use of int in max_burst socket option. [ 488.243307][T27902] Use struct sctp_assoc_value instead 17:17:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:17:11 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000002c0), 0x0, &(0x7f0000000300)}, 0x4000000) 17:17:11 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000180), 0x4) 17:17:11 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 17:17:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:17:11 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000002c0), 0x0, &(0x7f0000000300)}, 0x4000000) [ 488.560123][T27926] sctp: [Deprecated]: syz-executor.4 (pid 27926) Use of int in max_burst socket option. [ 488.560123][T27926] Use struct sctp_assoc_value instead 17:17:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @empty}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x2b}, 0x0, @in6=@ipv4={[], [], @local}}}, 0xe8) sendto$inet6(r0, 0x0, 0xb7, 0x20000004, &(0x7f0000000000), 0x1c) 17:17:12 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000180), 0x4) 17:17:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:17:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) shutdown(r0, 0x0) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 17:17:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x30) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000180)=0x4b, 0x258) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) sendmmsg(r1, &(0x7f00000000c0), 0x182, 0x0) 17:17:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0), 0xb}}], 0x4000000000003f0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 17:17:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:17:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) shutdown(r0, 0x0) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 17:17:12 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000180), 0x4) 17:17:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @empty}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x2b}, 0x0, @in6=@ipv4={[], [], @local}}}, 0xe8) sendto$inet6(r0, 0x0, 0xb7, 0x20000004, &(0x7f0000000000), 0x1c) 17:17:12 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000180), 0x4) 17:17:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000561, 0x0) 17:17:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) shutdown(r0, 0x0) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 17:17:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @empty}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x2b}, 0x0, @in6=@ipv4={[], [], @local}}}, 0xe8) sendto$inet6(r0, 0x0, 0xb7, 0x20000004, &(0x7f0000000000), 0x1c) 17:17:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 17:17:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x30) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000180)=0x4b, 0x258) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) sendmmsg(r1, &(0x7f00000000c0), 0x182, 0x0) 17:17:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) shutdown(r0, 0x0) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) [ 489.713728][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 489.719549][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:17:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 17:17:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @empty}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x2b}, 0x0, @in6=@ipv4={[], [], @local}}}, 0xe8) sendto$inet6(r0, 0x0, 0xb7, 0x20000004, &(0x7f0000000000), 0x1c) 17:17:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x30) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000180)=0x4b, 0x258) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) sendmmsg(r1, &(0x7f00000000c0), 0x182, 0x0) 17:17:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x30) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000180)=0x4b, 0x258) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) sendmmsg(r1, &(0x7f00000000c0), 0x182, 0x0) 17:17:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x30) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000180)=0x4b, 0x258) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) sendmmsg(r1, &(0x7f00000000c0), 0x182, 0x0) 17:17:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 17:17:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000561, 0x0) 17:17:13 executing program 3: ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000040)={0x8000000000000003}, 0x8) 17:17:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 17:17:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x30) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000180)=0x4b, 0x258) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) sendmmsg(r1, &(0x7f00000000c0), 0x182, 0x0) 17:17:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x30) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000180)=0x4b, 0x258) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) sendmmsg(r1, &(0x7f00000000c0), 0x182, 0x0) 17:17:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x30) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000180)=0x4b, 0x258) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) sendmmsg(r1, &(0x7f00000000c0), 0x182, 0x0) 17:17:13 executing program 3: ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000040)={0x8000000000000003}, 0x8) 17:17:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000561, 0x0) 17:17:13 executing program 3: ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000040)={0x8000000000000003}, 0x8) 17:17:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x30) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000180)=0x4b, 0x258) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) sendmmsg(r1, &(0x7f00000000c0), 0x182, 0x0) 17:17:14 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) pwrite64(r1, &(0x7f0000000200)="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", 0x200, 0x3200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x200000000, 0xffffffdf}) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) 17:17:14 executing program 3: ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000040)={0x8000000000000003}, 0x8) [ 490.913190][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 490.919041][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 490.993207][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 490.999013][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:17:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000561, 0x0) 17:17:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x30) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000180)=0x4b, 0x258) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) sendmmsg(r1, &(0x7f00000000c0), 0x182, 0x0) 17:17:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0204000a0e000000030000000000000005000600000000000a0000000001000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a002a3dbbb689620900000000000800000000000000aa000000ff1700400000"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40002ee, 0x0) 17:17:14 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000100007031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 17:17:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000561, 0x0) 17:17:14 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000100007031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 17:17:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0204000a0e000000030000000000000005000600000000000a0000000001000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a002a3dbbb689620900000000000800000000000000aa000000ff1700400000"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40002ee, 0x0) 17:17:14 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) pwrite64(r1, &(0x7f0000000200)="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", 0x200, 0x3200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x200000000, 0xffffffdf}) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) 17:17:14 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000100007031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 17:17:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0204000a0e000000030000000000000005000600000000000a0000000001000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a002a3dbbb689620900000000000800000000000000aa000000ff1700400000"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40002ee, 0x0) 17:17:14 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000100007031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 17:17:14 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) pwrite64(r1, &(0x7f0000000200)="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", 0x200, 0x3200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x200000000, 0xffffffdf}) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) [ 491.793233][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 491.799095][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:17:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000561, 0x0) 17:17:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0204000a0e000000030000000000000005000600000000000a0000000001000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a002a3dbbb689620900000000000800000000000000aa000000ff1700400000"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40002ee, 0x0) 17:17:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r1, 0x6) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 17:17:15 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) pwrite64(r1, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x3200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x200000000, 0xffffffdf}) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) 17:17:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000561, 0x0) 17:17:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x7, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 17:17:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r1, 0x6) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 17:17:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x7, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 17:17:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r1, 0x6) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 17:17:15 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) pwrite64(r1, &(0x7f0000000200)="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", 0x200, 0x3200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x200000000, 0xffffffdf}) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) [ 492.433249][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 492.439150][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:17:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x7, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 17:17:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r1, 0x6) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 17:17:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x7, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 17:17:16 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) pwrite64(r1, &(0x7f0000000200)="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", 0x200, 0x3200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x200000000, 0xffffffdf}) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) 17:17:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r1, 0x6) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 17:17:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r1, 0x6) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 17:17:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'ip_vti0:\x9f\x02\x00', @ifru_flags}) 17:17:16 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) pwrite64(r1, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x3200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x200000000, 0xffffffdf}) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) [ 493.006164][T28138] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:17:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r1, 0x6) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 17:17:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x420, [0x0, 0x200002c0, 0x200004d0, 0x20000610], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x498) 17:17:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'ip_vti0:\x9f\x02\x00', @ifru_flags}) [ 493.138804][T28148] xt_AUDIT: Audit type out of range (valid range: 0..2) 17:17:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x420, [0x0, 0x200002c0, 0x200004d0, 0x20000610], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0200000009000000000000000000697036746e6c3000000000000000000073797a6b616c6c6572300000000000006970646470300000000000000000000076657468315f746f5f7465616d0000000000000000000060000000000180c2000000000000000000000070000000a8000000d80000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000dfffffff00000000415544495400000000000000000000000000000000000000000000000000000008000000000000432f0000000000000005000000000000000000626f6e645f736c6176655f310000000073797a6b616c6c6572300000000000007465617d5f736c6176655f310000000065727370616e01790000000000000000aaaaaaaaaabb000000000000aaaaaaaaaabb0000000000000000c0000000c00000000801000068656c70657200000000000000000004ef0000000000000000000000000000002800000000000000000000025241530000000000000000000000000000000000000000000000000000000000000000005241544545535400000000000000000000000000000000050000000000000000200000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff010000000900000000000000000064756d6d793000000000000000000000697036677265746170300000000000006272696467653000000000000000000076657468500000000000000000000000ffffffffffff000000000000aae794049dd0f63a12000000000070000000c00000001001000049444c4554494d4552000000000000000000000000000000000000000000000028000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000049444c4554494d4552000000000000000000000000000000000000000000000028000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000ffffffff01000000110000000000000000006966623000000000000000000000000076657468305f746f5f626f6e64000000766c616e300000000000eaffffff0000627269646765300000000000000000000180c2000000f40000000000aaaaaaaaaabb00000000000000007000000070000000a0000000434f4e4e5345434d41524b00000000000000000000000000000000000000000008000100000000000000000000000018"]}, 0x498) 17:17:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r1, 0x6) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 17:17:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'ip_vti0:\x9f\x02\x00', @ifru_flags}) [ 493.275400][T28161] xt_AUDIT: Audit type out of range (valid range: 0..2) 17:17:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r1, 0x6) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 17:17:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r1, 0x6) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 17:17:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x420, [0x0, 0x200002c0, 0x200004d0, 0x20000610], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x498) 17:17:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'ip_vti0:\x9f\x02\x00', @ifru_flags}) 17:17:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x1, 0x1a0, [0x20000380, 0x0, 0x0, 0x200003b0, 0x200003e0], 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000001000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000006000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000000300736630000010000000000000000064756d6d79300000000000000000000069666230000000000000000f000000006c6f0000000000000000000000000000ffffffffffff000000000000ffffffffffff000000000000000070000000a8000000e0000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000fcffffff00000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff0000fdffffff00000000"]}, 0x218) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x178, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x800, 'ifb0\x00', 'dummy0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @remote, [], @link_local, [], 0xb8, 0xb8, 0xe8, [@ip={'ip\x00', 0x20, {{@loopback, @dev, 0x0, 0x0, 0x0, 0x84, 0x10}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1f0) [ 493.486460][T28173] xt_AUDIT: Audit type out of range (valid range: 0..2) 17:17:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x420, [0x0, 0x200002c0, 0x200004d0, 0x20000610], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0200000009000000000000000000697036746e6c3000000000000000000073797a6b616c6c6572300000000000006970646470300000000000000000000076657468315f746f5f7465616d0000000000000000000060000000000180c2000000000000000000000070000000a8000000d80000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000dfffffff00000000415544495400000000000000000000000000000000000000000000000000000008000000000000432f0000000000000005000000000000000000626f6e645f736c6176655f310000000073797a6b616c6c6572300000000000007465617d5f736c6176655f310000000065727370616e01790000000000000000aaaaaaaaaabb000000000000aaaaaaaaaabb0000000000000000c0000000c00000000801000068656c70657200000000000000000004ef0000000000000000000000000000002800000000000000000000025241530000000000000000000000000000000000000000000000000000000000000000005241544545535400000000000000000000000000000000050000000000000000200000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff010000000900000000000000000064756d6d793000000000000000000000697036677265746170300000000000006272696467653000000000000000000076657468500000000000000000000000ffffffffffff000000000000aae794049dd0f63a12000000000070000000c00000001001000049444c4554494d4552000000000000000000000000000000000000000000000028000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000049444c4554494d4552000000000000000000000000000000000000000000000028000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000ffffffff01000000110000000000000000006966623000000000000000000000000076657468305f746f5f626f6e64000000766c616e300000000000eaffffff0000627269646765300000000000000000000180c2000000f40000000000aaaaaaaaaabb00000000000000007000000070000000a0000000434f4e4e5345434d41524b00000000000000000000000000000000000000000008000100000000000000000000000018"]}, 0x498) 17:17:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x1, 0x1a0, [0x20000380, 0x0, 0x0, 0x200003b0, 0x200003e0], 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000001000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000006000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000000300736630000010000000000000000064756d6d79300000000000000000000069666230000000000000000f000000006c6f0000000000000000000000000000ffffffffffff000000000000ffffffffffff000000000000000070000000a8000000e0000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000fcffffff00000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff0000fdffffff00000000"]}, 0x218) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x178, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x800, 'ifb0\x00', 'dummy0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @remote, [], @link_local, [], 0xb8, 0xb8, 0xe8, [@ip={'ip\x00', 0x20, {{@loopback, @dev, 0x0, 0x0, 0x0, 0x84, 0x10}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1f0) 17:17:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaafe020000800086dd60b409000004730002000000000000000000ffffe0000002ff020000000000000000000000000001000000000000000360b680fa0000000000000000000000000000ffffffffffff00000300000000000000ffffac14ffbb"], 0x0) 17:17:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0x3e}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) recvmmsg(r1, &(0x7f0000005080)=[{{0x0, 0x0, 0x0}}], 0x400036f, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}, {r1, 0x300}], 0x2, 0x0, 0x0, 0x0) 17:17:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x102, 0x8, {{}, 0x0, 0x0}}], 0x58}, 0x0) 17:17:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x0, 0x20}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x34000) [ 493.747487][T28192] xt_AUDIT: Audit type out of range (valid range: 0..2) 17:17:16 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) shutdown(r0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") close(r0) 17:17:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:\nyz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}]}]}, 0x54}}, 0x0) 17:17:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x102, 0x8, {{}, 0x0, 0x0}}], 0x58}, 0x0) 17:17:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x1, 0x1a0, [0x20000380, 0x0, 0x0, 0x200003b0, 0x200003e0], 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000001000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000006000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000000300736630000010000000000000000064756d6d79300000000000000000000069666230000000000000000f000000006c6f0000000000000000000000000000ffffffffffff000000000000ffffffffffff000000000000000070000000a8000000e0000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000fcffffff00000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff0000fdffffff00000000"]}, 0x218) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x178, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x800, 'ifb0\x00', 'dummy0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @remote, [], @link_local, [], 0xb8, 0xb8, 0xe8, [@ip={'ip\x00', 0x20, {{@loopback, @dev, 0x0, 0x0, 0x0, 0x84, 0x10}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1f0) [ 493.966923][T28216] Started in network mode [ 493.979937][T28216] Own node identity ac1414aa, cluster identity 4711 [ 494.000000][T28216] New replicast peer: 172.20.20.187 17:17:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x102, 0x8, {{}, 0x0, 0x0}}], 0x58}, 0x0) 17:17:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x0, 0x20}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x34000) [ 494.014374][T28216] Enabled bearer , priority 10 17:17:17 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) shutdown(r0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") close(r0) 17:17:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:\nyz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}]}]}, 0x54}}, 0x0) [ 494.056643][T28222] Enabling of bearer rejected, already enabled 17:17:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x1, 0x1a0, [0x20000380, 0x0, 0x0, 0x200003b0, 0x200003e0], 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000001000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000006000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000000300736630000010000000000000000064756d6d79300000000000000000000069666230000000000000000f000000006c6f0000000000000000000000000000ffffffffffff000000000000ffffffffffff000000000000000070000000a8000000e0000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000fcffffff00000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff0000fdffffff00000000"]}, 0x218) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x178, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x800, 'ifb0\x00', 'dummy0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @remote, [], @link_local, [], 0xb8, 0xb8, 0xe8, [@ip={'ip\x00', 0x20, {{@loopback, @dev, 0x0, 0x0, 0x0, 0x84, 0x10}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1f0) [ 494.188279][T28233] Enabling of bearer rejected, already enabled 17:17:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0x3e}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) recvmmsg(r1, &(0x7f0000005080)=[{{0x0, 0x0, 0x0}}], 0x400036f, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}, {r1, 0x300}], 0x2, 0x0, 0x0, 0x0) 17:17:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x102, 0x8, {{}, 0x0, 0x0}}], 0x58}, 0x0) 17:17:17 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) shutdown(r0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") close(r0) 17:17:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:\nyz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}]}]}, 0x54}}, 0x0) 17:17:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:\nyz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}]}]}, 0x54}}, 0x0) 17:17:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x0, 0x20}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x34000) 17:17:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0x3e}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) recvmmsg(r1, &(0x7f0000005080)=[{{0x0, 0x0, 0x0}}], 0x400036f, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}, {r1, 0x300}], 0x2, 0x0, 0x0, 0x0) [ 494.680619][T28251] Started in network mode [ 494.692106][T28251] Own node identity ac1414aa, cluster identity 4711 [ 494.704140][T28251] New replicast peer: 172.20.20.187 [ 494.725054][T28251] Enabled bearer , priority 10 [ 494.749160][T28256] Enabling of bearer rejected, already enabled 17:17:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:\nyz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}]}]}, 0x54}}, 0x0) 17:17:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:\nyz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}]}]}, 0x54}}, 0x0) 17:17:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x0, 0x20}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x34000) 17:17:18 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) shutdown(r0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") close(r0) [ 494.926785][T28270] Enabling of bearer rejected, already enabled [ 494.973720][T28272] Enabling of bearer rejected, already enabled [ 495.073467][ C1] net_ratelimit: 4 callbacks suppressed [ 495.073475][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 495.084888][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 495.127129][ T7700] 32-bit node address hash set to aa1414ac [ 495.153218][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 495.159071][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:17:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:\nyz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}]}]}, 0x54}}, 0x0) 17:17:18 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) shutdown(r0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") close(r0) 17:17:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0x3e}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) recvmmsg(r1, &(0x7f0000005080)=[{{0x0, 0x0, 0x0}}], 0x400036f, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}, {r1, 0x300}], 0x2, 0x0, 0x0, 0x0) [ 495.473249][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 495.479138][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:17:18 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) shutdown(r0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") close(r0) 17:17:18 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) shutdown(r0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") close(r0) 17:17:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0x3e}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) recvmmsg(r1, &(0x7f0000005080)=[{{0x0, 0x0, 0x0}}], 0x400036f, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}, {r1, 0x300}], 0x2, 0x0, 0x0, 0x0) [ 495.569158][T28290] Enabling of bearer rejected, already enabled 17:17:18 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) shutdown(r0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") close(r0) 17:17:18 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) shutdown(r0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") close(r0) 17:17:18 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) shutdown(r0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") close(r0) 17:17:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x0, 0x20}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x34000) 17:17:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$packet(0x11, 0x8000000003, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendmmsg(r3, &(0x7f00000092c0), 0x4f, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 17:17:19 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) shutdown(r0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") close(r0) 17:17:19 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) shutdown(r0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") close(r0) [ 495.843672][T10297] 32-bit node address hash set to aa1414ac [ 495.953653][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 495.959481][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:17:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0x3e}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) recvmmsg(r1, &(0x7f0000005080)=[{{0x0, 0x0, 0x0}}], 0x400036f, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}, {r1, 0x300}], 0x2, 0x0, 0x0, 0x0) 17:17:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000002680)={0x24, 0x2a, 0x1, 0x0, 0x0, {0x2}, [@nested={0x10, 0x1, [@typed={0xc, 0x0, @str='IPVS\x00'}]}]}, 0x24}}, 0x0) 17:17:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x0, 0x20}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x34000) 17:17:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000040)={0x0, {{0x2, 0x0, @loopback}}, 0x0, 0xa}, 0x90) 17:17:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0x3e}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) recvmmsg(r1, &(0x7f0000005080)=[{{0x0, 0x0, 0x0}}], 0x400036f, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}, {r1, 0x300}], 0x2, 0x0, 0x0, 0x0) 17:17:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$packet(0x11, 0x8000000003, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendmmsg(r3, &(0x7f00000092c0), 0x4f, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 17:17:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000040)={0x0, {{0x2, 0x0, @loopback}}, 0x0, 0xa}, 0x90) 17:17:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000002680)={0x24, 0x2a, 0x1, 0x0, 0x0, {0x2}, [@nested={0x10, 0x1, [@typed={0xc, 0x0, @str='IPVS\x00'}]}]}, 0x24}}, 0x0) [ 496.593553][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 496.599432][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:17:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000002680)={0x24, 0x2a, 0x1, 0x0, 0x0, {0x2}, [@nested={0x10, 0x1, [@typed={0xc, 0x0, @str='IPVS\x00'}]}]}, 0x24}}, 0x0) 17:17:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000040)={0x0, {{0x2, 0x0, @loopback}}, 0x0, 0xa}, 0x90) 17:17:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x0, 0x20}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x34000) 17:17:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000040)={0x0, {{0x2, 0x0, @loopback}}, 0x0, 0xa}, 0x90) [ 496.824409][T28363] BUG: unable to handle kernel paging request at ffffffffffff80d2 [ 496.832269][T28363] #PF error: [normal kernel read fault] [ 496.837831][T28363] PGD 8874067 P4D 8874067 PUD 8876067 PMD 0 [ 496.843824][T28363] Oops: 0000 [#1] PREEMPT SMP KASAN [ 496.849038][T28363] CPU: 0 PID: 28363 Comm: syz-executor.4 Not tainted 5.1.0-rc4+ #171 [ 496.857093][T28363] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 496.865172][ T3876] kobject: 'loop3' (00000000573d6477): kobject_uevent_env [ 496.867287][T28363] RIP: 0010:sctp_v6_get_dst+0x8bf/0x1d80 [ 496.879868][T28363] Code: 10 ff ff ff 48 8d 78 70 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 48 13 00 00 48 8b 85 10 ff ff ff <4c> 8b 60 70 e8 48 c1 d0 fa 31 ff 89 c3 89 c6 e8 dd 8c e3 fa 85 db [ 496.882121][ T3876] kobject: 'loop3' (00000000573d6477): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 496.899476][T28363] RSP: 0018:ffff88806d62f150 EFLAGS: 00010246 [ 496.899487][T28363] RAX: ffffffffffff8062 RBX: 0000000000000001 RCX: ffffc9000c45a000 [ 496.899495][T28363] RDX: 1ffffffffffff01a RSI: ffffffff868d0362 RDI: ffffffffffff80d2 [ 496.899502][T28363] RBP: ffff88806d62f2a0 R08: ffff88805e5d8340 R09: ffffed1015d05bc8 [ 496.899508][T28363] R10: ffffed1015d05bc7 R11: ffff8880ae82de3b R12: ffff888070490548 [ 496.899515][T28363] R13: dffffc0000000000 R14: 000000000000000a R15: 000000000000214e [ 496.899526][T28363] FS: 00007f4f3738c700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 496.899535][T28363] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 496.899542][T28363] CR2: ffffffffffff80d2 CR3: 00000000a040d000 CR4: 00000000001406f0 [ 496.899552][T28363] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 496.899558][T28363] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 496.899562][T28363] Call Trace: [ 496.899595][T28363] ? sctp_v6_copy_addrlist+0x650/0x650 [ 496.899688][T28363] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 496.899740][T28363] ? refcount_inc_not_zero_checked+0x144/0x200 [ 497.016202][T28363] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 497.022503][T28363] sctp_transport_route+0x132/0x370 [ 497.027707][T28363] ? sctp_transport_route+0x132/0x370 [ 497.033074][T28363] sctp_assoc_add_peer+0x53e/0xfc0 [ 497.038175][T28363] sctp_process_init+0x249f/0x2b20 [ 497.043271][T28363] ? sctp_defaults_init+0xbf0/0xbf0 [ 497.048472][T28363] ? sctp_verify_init+0x14a0/0x14a0 [ 497.053655][T28363] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 497.059872][T28363] ? sctp_bind_addr_copy+0x11f/0x2c8 [ 497.065153][T28363] ? sctp_assoc_set_bind_addr_from_ep+0x168/0x1c0 [ 497.071623][T28363] sctp_sf_do_unexpected_init.isra.0+0x7cd/0x1350 [ 497.078020][T28363] ? sctp_sf_violation_chunk.isra.0+0x170/0x170 [ 497.084263][T28363] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 497.090532][T28363] ? sctp_sm_lookup_event+0x134/0x48d [ 497.095884][T28363] ? dccp_diag_dump+0x40/0x40 [ 497.100542][T28363] sctp_sf_do_5_2_1_siminit+0x35/0x40 [ 497.105905][T28363] sctp_do_sm+0x12c/0x5770 [ 497.110311][T28363] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 497.116529][T28363] ? sctp_outq_flush_ctrl.constprop.0+0x772/0xd50 [ 497.123040][T28363] ? sctp_do_8_2_transport_strike.isra.0+0x940/0x940 [ 497.129693][T28363] ? sctp_prsctp_prune_sent.isra.0+0x820/0x820 [ 497.135862][T28363] ? lock_downgrade+0x880/0x880 [ 497.140696][T28363] ? sctp_assoc_bh_rcv+0x2fc/0x660 [ 497.145795][T28363] ? find_held_lock+0x35/0x130 [ 497.150544][T28363] ? sctp_assoc_bh_rcv+0x2fc/0x660 [ 497.155635][T28363] ? mark_held_locks+0xa4/0xf0 [ 497.160432][T28363] ? ktime_get+0x105/0x300 [ 497.164840][T28363] ? sctp_assoc_bh_rcv+0x2fc/0x660 [ 497.170043][T28363] ? ktime_get+0x105/0x300 [ 497.174447][T28363] ? lockdep_hardirqs_on+0x418/0x5d0 [ 497.179754][T28363] ? trace_hardirqs_on+0x67/0x230 [ 497.184771][T28363] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 497.190474][T28363] ? ktime_get+0x208/0x300 [ 497.194873][T28363] sctp_assoc_bh_rcv+0x343/0x660 [ 497.199788][T28363] sctp_inq_push+0x1ea/0x290 [ 497.204388][T28363] sctp_backlog_rcv+0x196/0xbe0 [ 497.209326][T28363] ? __local_bh_enable_ip+0x15a/0x270 [ 497.214841][T28363] ? _raw_spin_unlock_bh+0x31/0x40 [ 497.219935][T28363] ? __local_bh_enable_ip+0x15a/0x270 [ 497.225306][T28363] ? sctp_hash_obj+0x600/0x600 [ 497.230112][T28363] ? __release_sock+0xca/0x3a0 [ 497.234861][T28363] ? __local_bh_enable_ip+0x15a/0x270 [ 497.240220][T28363] __release_sock+0x12e/0x3a0 [ 497.244888][T28363] release_sock+0x59/0x1c0 [ 497.249334][T28363] sctp_wait_for_connect+0x316/0x540 [ 497.254603][T28363] ? sctp_get_port+0x180/0x180 [ 497.259382][T28363] ? memcpy+0x46/0x50 [ 497.263393][T28363] ? finish_wait+0x260/0x260 [ 497.267976][T28363] ? sctp_primitive_ASSOCIATE+0x9d/0xd0 [ 497.273501][T28363] __sctp_connect+0xac2/0xce0 [ 497.278158][T28363] ? sctp_sendmsg_to_asoc+0x17b0/0x17b0 [ 497.283690][T28363] ? __local_bh_enable_ip+0x15a/0x270 [ 497.289060][T28363] ? lockdep_hardirqs_on+0x418/0x5d0 [ 497.294329][T28363] ? trace_hardirqs_on+0x67/0x230 [ 497.299338][T28363] ? __local_bh_enable_ip+0x15a/0x270 [ 497.304701][T28363] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 497.310585][T28363] sctp_inet_connect+0x2a2/0x340 [ 497.315568][T28363] ? security_socket_connect+0x93/0xc0 [ 497.321050][T28363] __sys_connect+0x266/0x330 [ 497.325633][T28363] ? __ia32_sys_accept+0xb0/0xb0 [ 497.330583][T28363] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 497.336849][T28363] ? put_timespec64+0xda/0x140 [ 497.341626][T28363] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 497.347070][T28363] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 497.352532][T28363] ? do_syscall_64+0x26/0x610 [ 497.357194][T28363] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 497.363245][T28363] ? do_syscall_64+0x26/0x610 [ 497.368710][T28363] __x64_sys_connect+0x73/0xb0 [ 497.373481][T28363] do_syscall_64+0x103/0x610 [ 497.378061][T28363] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 497.383941][T28363] RIP: 0033:0x458c29 [ 497.387826][T28363] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 497.408753][T28363] RSP: 002b:00007f4f3738bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 497.425085][T28363] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458c29 [ 497.433065][T28363] RDX: 000000000000001c RSI: 0000000020000200 RDI: 0000000000000003 [ 497.441019][T28363] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 497.448980][T28363] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4f3738c6d4 [ 497.456929][T28363] R13: 00000000004bf05e R14: 00000000004d0140 R15: 00000000ffffffff [ 497.464897][T28363] Modules linked in: [ 497.468781][T28363] CR2: ffffffffffff80d2 [ 497.472934][T28363] ---[ end trace 53c908d89f69dfc0 ]--- [ 497.478400][T28363] RIP: 0010:sctp_v6_get_dst+0x8bf/0x1d80 [ 497.484017][T28363] Code: 10 ff ff ff 48 8d 78 70 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 48 13 00 00 48 8b 85 10 ff ff ff <4c> 8b 60 70 e8 48 c1 d0 fa 31 ff 89 c3 89 c6 e8 dd 8c e3 fa 85 db [ 497.503649][T28363] RSP: 0018:ffff88806d62f150 EFLAGS: 00010246 [ 497.509721][T28363] RAX: ffffffffffff8062 RBX: 0000000000000001 RCX: ffffc9000c45a000 [ 497.517690][T28363] RDX: 1ffffffffffff01a RSI: ffffffff868d0362 RDI: ffffffffffff80d2 [ 497.526436][T28363] RBP: ffff88806d62f2a0 R08: ffff88805e5d8340 R09: ffffed1015d05bc8 [ 497.534388][T28363] R10: ffffed1015d05bc7 R11: ffff8880ae82de3b R12: ffff888070490548 [ 497.542488][T28363] R13: dffffc0000000000 R14: 000000000000000a R15: 000000000000214e [ 497.555172][T28363] FS: 00007f4f3738c700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 497.564089][T28363] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 497.570669][T28363] CR2: ffffffffffff80d2 CR3: 00000000a040d000 CR4: 00000000001406f0 [ 497.578621][T28363] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 497.586568][T28363] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 497.594515][T28363] Kernel panic - not syncing: Fatal exception [ 497.601538][T28363] Kernel Offset: disabled [ 497.605858][T28363] Rebooting in 86400 seconds..