0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x5411, &(0x7f0000000200)) 20:06:45 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f00000000c0)="8cf075c07ae135fc", 0x8, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 20:06:45 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x5411, &(0x7f0000000200)) 20:06:45 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'gretap0\x00', 0x0}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f00000004c0)=0x54) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) writev(r0, &(0x7f0000001580)=[{&(0x7f00000001c0)="6904beb1247a1ba4e8", 0x9}], 0x1) 20:06:51 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'gretap0\x00', 0x0}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f00000004c0)=0x54) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) writev(r0, &(0x7f0000001580)=[{&(0x7f00000001c0)="6904beb1247a1ba4e8", 0x9}], 0x1) 20:06:51 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'gretap0\x00', 0x0}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f00000004c0)=0x54) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) writev(r0, &(0x7f0000001580)=[{&(0x7f00000001c0)="6904beb1247a1ba4e8", 0x9}], 0x1) 20:06:51 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@empty}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, 0xe8) 20:06:51 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'gretap0\x00', 0x0}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f00000004c0)=0x54) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) writev(r0, &(0x7f0000001580)=[{&(0x7f00000001c0)="6904beb1247a1ba4e8", 0x9}], 0x1) 20:06:51 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'gretap0\x00', 0x0}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f00000004c0)=0x54) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) writev(r0, &(0x7f0000001580)=[{&(0x7f00000001c0)="6904beb1247a1ba4e8", 0x9}], 0x1) 20:06:56 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x0, @empty, 0x0, 0x0, 'lc\x00'}, {@multicast2}}, 0x44) 20:06:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)={0xfffffff4c0c, 0xa3f4}) 20:07:09 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x0, @empty, 0x0, 0x0, 'lc\x00'}, {@multicast2}}, 0x44) 20:07:09 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'gretap0\x00', 0x0}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f00000004c0)=0x54) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) writev(r0, &(0x7f0000001580)=[{&(0x7f00000001c0)="6904beb1247a1ba4e8", 0x9}], 0x1) 20:07:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)={0xfffffff4c0c, 0xa3f4}) 20:07:09 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:07:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000140)=@newsa={0x140, 0x10, 0x801, 0x0, 0x0, {{@in6=@mcast1, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}, 0x3c1}}, @extra_flags={0xff7d}]}, 0x140}}, 0x0) 20:07:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)={0xfffffff4c0c, 0xa3f4}) 20:07:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)={0xfffffff4c0c, 0xa3f4}) 20:07:09 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0208010001080008000c000400ff7e", 0x24}], 0x1}, 0x0) 20:07:09 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0208010001080008000c000400ff7e", 0x24}], 0x1}, 0x0) 20:07:09 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0208010001080008000c000400ff7e", 0x24}], 0x1}, 0x0) 20:07:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c081000414900000004fcff", 0x58}], 0x1) 20:07:18 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0208010001080008000c000400ff7e", 0x24}], 0x1}, 0x0) 20:07:27 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x1}, 0x10) 20:07:27 executing program 3: r0 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)="09c5d3fc5d9a3ae45352ae621ba1d487c0eede5e800cb663831952d07576f34f", 0x20) r1 = socket(0xa, 0x80005, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00\x030\xff\xfdL%`\xc3\xff\xff', 0xb5}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x400003b, 0x0) 20:07:27 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'gretap0\x00', 0x0}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f00000004c0)=0x54) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) writev(r0, &(0x7f0000001580)=[{&(0x7f00000001c0)="6904beb1247a1ba4e8", 0x9}], 0x1) 20:07:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r1, 0x100000114, 0x5, &(0x7f0000c63ffc)="66014ebe", 0x4) 20:07:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x15) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002540)={0xe0, 0x10, 0x7, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}, [@nested={0x14, 0x0, [@typed={0x8, 0x0, @pid}, @typed={0x8, 0x0, @pid}]}, @typed={0x8, 0x0, @pid}, @typed={0x8, 0x0, @u32}, @typed={0xc, 0x0, @u64}, @nested={0x9c, 0x0, [@generic="c9d3e8fd529d9b6705", @typed={0xc, 0x0, @u64}, @typed={0x14, 0x0, @ipv6=@rand_addr="062c725d13ccb3cefab90b6060bb2989"}, @generic="04daa93fe36ba7e69c94d9f23568bf8be75bfca77898b4871ff7563976cbbf352a74700f03f96cfdf9152f630bea1706a4d03498bf2ec81ee24259d7fd4c48a0a61fc329df616c4d10356dc637a653a7ec7ed597371603754fa1c121b2139ed0a55f4f89bf87548da514e61d"]}]}, 0xfe47}}, 0x0) 20:07:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r1, 0x100000114, 0x5, &(0x7f0000c63ffc)="66014ebe", 0x4) 20:07:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r1, 0x100000114, 0x5, &(0x7f0000c63ffc)="66014ebe", 0x4) 20:07:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r1, 0x100000114, 0x5, &(0x7f0000c63ffc)="66014ebe", 0x4) 20:07:27 executing program 5: mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xffffffffffffffc5) 20:07:27 executing program 5: mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xffffffffffffffc5) 20:07:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") getsockopt$packet_buf(r0, 0x107, 0xc, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 20:07:31 executing program 5: mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xffffffffffffffc5) 20:07:44 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x1}, 0x10) 20:07:44 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b10") r1 = socket(0x10, 0x80002, 0x8000000010) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000001cc0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r2, 0x85}, 0x1c}}, 0x0) 20:07:44 executing program 5: mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xffffffffffffffc5) 20:07:44 executing program 3: r0 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)="09c5d3fc5d9a3ae45352ae621ba1d487c0eede5e800cb663831952d07576f34f", 0x20) r1 = socket(0xa, 0x80005, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00\x030\xff\xfdL%`\xc3\xff\xff', 0xb5}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x400003b, 0x0) 20:07:44 executing program 2: r0 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)="09c5d3fc5d9a3ae45352ae621ba1d487c0eede5e800cb663831952d07576f34f", 0x20) r1 = socket(0xa, 0x80005, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00\x030\xff\xfdL%`\xc3\xff\xff', 0xb5}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x400003b, 0x0) 20:07:44 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x3a8f7dc2ac1a8d0b, &(0x7f0000000040)={0xa, 0x4e33, 0x0, @mcast2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000005140)={0x1}, 0x8) sendto$inet6(r0, &(0x7f0000000240)="577a33ca0fd2e527ed630e85ff46f5f1c0a4e72c1656bddc746d06e74749837b1f262fcd15373d14d528dce50824f70e74705aa5236dfdbd73554fe7091aa68edf3611eb047ec938b48af12c04eeb4536e6211e2f8370e6b8ae87c", 0xff77, 0x4000000, 0x0, 0x4ccd8c9804c515e5) 20:07:44 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x3a8f7dc2ac1a8d0b, &(0x7f0000000040)={0xa, 0x4e33, 0x0, @mcast2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000005140)={0x1}, 0x8) sendto$inet6(r0, &(0x7f0000000240)="577a33ca0fd2e527ed630e85ff46f5f1c0a4e72c1656bddc746d06e74749837b1f262fcd15373d14d528dce50824f70e74705aa5236dfdbd73554fe7091aa68edf3611eb047ec938b48af12c04eeb4536e6211e2f8370e6b8ae87c", 0xff77, 0x4000000, 0x0, 0x4ccd8c9804c515e5) 20:07:44 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x3a8f7dc2ac1a8d0b, &(0x7f0000000040)={0xa, 0x4e33, 0x0, @mcast2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000005140)={0x1}, 0x8) sendto$inet6(r0, &(0x7f0000000240)="577a33ca0fd2e527ed630e85ff46f5f1c0a4e72c1656bddc746d06e74749837b1f262fcd15373d14d528dce50824f70e74705aa5236dfdbd73554fe7091aa68edf3611eb047ec938b48af12c04eeb4536e6211e2f8370e6b8ae87c", 0xff77, 0x4000000, 0x0, 0x4ccd8c9804c515e5) 20:07:44 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x3a8f7dc2ac1a8d0b, &(0x7f0000000040)={0xa, 0x4e33, 0x0, @mcast2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000005140)={0x1}, 0x8) sendto$inet6(r0, &(0x7f0000000240)="577a33ca0fd2e527ed630e85ff46f5f1c0a4e72c1656bddc746d06e74749837b1f262fcd15373d14d528dce50824f70e74705aa5236dfdbd73554fe7091aa68edf3611eb047ec938b48af12c04eeb4536e6211e2f8370e6b8ae87c", 0xff77, 0x4000000, 0x0, 0x4ccd8c9804c515e5) 20:07:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000130a33a853799c160891f40000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 1693.892673][ C1] net_ratelimit: 22 callbacks suppressed [ 1693.892682][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1693.904305][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1693.982701][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1693.988533][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1694.052666][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1694.058578][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1694.372693][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1694.378531][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1694.452651][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1694.458495][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:07:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in6, @in=@initdev}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000180)=0x10000017b) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) 20:07:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000130a33a853799c160891f40000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 20:08:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x40000000015, 0x5, 0x0) unshare(0x400) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x4, &(0x7f0000000380), &(0x7f00000004c0)=0x4) 20:08:09 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x1}, 0x10) 20:08:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000130a33a853799c160891f40000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 20:08:09 executing program 3: r0 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)="09c5d3fc5d9a3ae45352ae621ba1d487c0eede5e800cb663831952d07576f34f", 0x20) r1 = socket(0xa, 0x80005, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00\x030\xff\xfdL%`\xc3\xff\xff', 0xb5}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x400003b, 0x0) 20:08:09 executing program 2: r0 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)="09c5d3fc5d9a3ae45352ae621ba1d487c0eede5e800cb663831952d07576f34f", 0x20) r1 = socket(0xa, 0x80005, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00\x030\xff\xfdL%`\xc3\xff\xff', 0xb5}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x400003b, 0x0) 20:08:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000130a33a853799c160891f40000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 20:08:09 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r1, 0x12, 0x3, &(0x7f0000000000), 0x4a09f6) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f0000000000), 0x4a09f6) 20:08:09 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r1, 0x12, 0x3, &(0x7f0000000000), 0x4a09f6) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f0000000000), 0x4a09f6) 20:08:09 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r1, 0x12, 0x3, &(0x7f0000000000), 0x4a09f6) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f0000000000), 0x4a09f6) 20:08:09 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r1, 0x12, 0x3, &(0x7f0000000000), 0x4a09f6) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f0000000000), 0x4a09f6) 20:08:17 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a0000", 0x13) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 20:08:17 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r1, 0x12, 0x3, &(0x7f0000000000), 0x4a09f6) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f0000000000), 0x4a09f6) 20:08:17 executing program 3: r0 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)="09c5d3fc5d9a3ae45352ae621ba1d487c0eede5e800cb663831952d07576f34f", 0x20) r1 = socket(0xa, 0x80005, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00\x030\xff\xfdL%`\xc3\xff\xff', 0xb5}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x400003b, 0x0) 20:08:35 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r1, 0x12, 0x3, &(0x7f0000000000), 0x4a09f6) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f0000000000), 0x4a09f6) 20:08:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00\x00\xb6\x97<[0@\xac\xa4R\xce{f\xe9\xbb\x8fyI\x90q\xe5?\xa8\xbc\xc1\n\x15\xc7cC\xce-\xb7\xbb>:\xf7\x92\x83x\xb5o/\xa9Q\xbdi\x15c\xebxd\x19\xb4\xe2^\xb5\xe4b\xcc\xa9\xee\xeb4\xe7D\x04\x00\x00\x00\x00\x00\x00\x18E\xe2\xa1\xbaP]\xf6\xae\x98a\x06\xd1o!\xd8\xe7h\xd8Q\x011\x90\xeeq\x87U\x9a\x8d\xd3\xeaQ\xc1y+2!\x89\xc8\xfc\rWP\xd1\x9d\x8b\xbf\xb1\xe6I\xb9\x19\xfb\x02\x8b\xe4\xe8\xf7&GV\xfdd\x11\x9cO\xe2\xafykv\x06L:X\xfd\xefO\xf4\x85\x99\xb7gT\x9a\xbf\x05$!k\xd4\xb2\x1f^\xa5eB\xbd\x98\x99\x9a\xde\xd1#O\xa6\xbb\xd0R\xf7E\xf1p\x14\xb1\xb7!{\x1de\xd8eP[\xc5u\v,1?\xe3\x99\xe6g\xc9\x1d\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:\xb8\xc8\x1bd@\x85>\x86\xcd\xc4.\x90g\x14sQ\xf6\x9dD\x84P\xb9b\xe3\x12q4\x0en~9\xe9vi\xe7', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") sendfile(r1, r0, 0x0, 0x0) 20:08:35 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r1, 0x12, 0x3, &(0x7f0000000000), 0x4a09f6) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f0000000000), 0x4a09f6) 20:08:35 executing program 2: r0 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)="09c5d3fc5d9a3ae45352ae621ba1d487c0eede5e800cb663831952d07576f34f", 0x20) r1 = socket(0xa, 0x80005, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00\x030\xff\xfdL%`\xc3\xff\xff', 0xb5}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x400003b, 0x0) 20:08:35 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x1}, 0x10) 20:08:35 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r1, 0x12, 0x3, &(0x7f0000000000), 0x4a09f6) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f0000000000), 0x4a09f6) 20:08:35 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x2a8) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffff8e5ff0000000000000000000008000900001000000000", 0x3dd) 20:08:35 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x2a8) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffff8e5ff0000000000000000000008000900001000000000", 0x3dd) [ 1740.475343][ T2206] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1740.486435][ T2207] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:35 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x2a8) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffff8e5ff0000000000000000000008000900001000000000", 0x3dd) [ 1740.532068][ T2210] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1740.579758][ T2212] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:38 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000007e00)={'gre0\x00', &(0x7f0000007dc0)=@ethtool_sfeatures={0xa}}) 20:08:38 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x2a8) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffff8e5ff0000000000000000000008000900001000000000", 0x3dd) 20:08:38 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000380)) [ 1743.792481][ T2217] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:08:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom$packet(r2, &(0x7f0000000080)=""/169, 0xa9, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000001900)=""/4090, 0xffa, 0x0, 0x0, 0x0) 20:08:52 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000380)) 20:08:52 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r1, 0x12, 0x3, &(0x7f0000000000), 0x4a09f6) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f0000000000), 0x4a09f6) 20:08:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00\x00\xb6\x97<[0@\xac\xa4R\xce{f\xe9\xbb\x8fyI\x90q\xe5?\xa8\xbc\xc1\n\x15\xc7cC\xce-\xb7\xbb>:\xf7\x92\x83x\xb5o/\xa9Q\xbdi\x15c\xebxd\x19\xb4\xe2^\xb5\xe4b\xcc\xa9\xee\xeb4\xe7D\x04\x00\x00\x00\x00\x00\x00\x18E\xe2\xa1\xbaP]\xf6\xae\x98a\x06\xd1o!\xd8\xe7h\xd8Q\x011\x90\xeeq\x87U\x9a\x8d\xd3\xeaQ\xc1y+2!\x89\xc8\xfc\rWP\xd1\x9d\x8b\xbf\xb1\xe6I\xb9\x19\xfb\x02\x8b\xe4\xe8\xf7&GV\xfdd\x11\x9cO\xe2\xafykv\x06L:X\xfd\xefO\xf4\x85\x99\xb7gT\x9a\xbf\x05$!k\xd4\xb2\x1f^\xa5eB\xbd\x98\x99\x9a\xde\xd1#O\xa6\xbb\xd0R\xf7E\xf1p\x14\xb1\xb7!{\x1de\xd8eP[\xc5u\v,1?\xe3\x99\xe6g\xc9\x1d\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:\xb8\xc8\x1bd@\x85>\x86\xcd\xc4.\x90g\x14sQ\xf6\x9dD\x84P\xb9b\xe3\x12q4\x0en~9\xe9vi\xe7', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") sendfile(r1, r0, 0x0, 0x0) 20:08:52 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00 ', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 20:08:52 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000380)) 20:08:52 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000380)) 20:08:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f0000000540)) 20:08:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f0000000540)) 20:08:56 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10, 0x0}, 0x0) 20:08:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f0000000540)) 20:08:56 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r1, 0x12, 0x3, &(0x7f0000000000), 0x4a09f6) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f0000000000), 0x4a09f6) 20:09:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f0000000540)) 20:09:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00\x00\xb6\x97<[0@\xac\xa4R\xce{f\xe9\xbb\x8fyI\x90q\xe5?\xa8\xbc\xc1\n\x15\xc7cC\xce-\xb7\xbb>:\xf7\x92\x83x\xb5o/\xa9Q\xbdi\x15c\xebxd\x19\xb4\xe2^\xb5\xe4b\xcc\xa9\xee\xeb4\xe7D\x04\x00\x00\x00\x00\x00\x00\x18E\xe2\xa1\xbaP]\xf6\xae\x98a\x06\xd1o!\xd8\xe7h\xd8Q\x011\x90\xeeq\x87U\x9a\x8d\xd3\xeaQ\xc1y+2!\x89\xc8\xfc\rWP\xd1\x9d\x8b\xbf\xb1\xe6I\xb9\x19\xfb\x02\x8b\xe4\xe8\xf7&GV\xfdd\x11\x9cO\xe2\xafykv\x06L:X\xfd\xefO\xf4\x85\x99\xb7gT\x9a\xbf\x05$!k\xd4\xb2\x1f^\xa5eB\xbd\x98\x99\x9a\xde\xd1#O\xa6\xbb\xd0R\xf7E\xf1p\x14\xb1\xb7!{\x1de\xd8eP[\xc5u\v,1?\xe3\x99\xe6g\xc9\x1d\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:\xb8\xc8\x1bd@\x85>\x86\xcd\xc4.\x90g\x14sQ\xf6\x9dD\x84P\xb9b\xe3\x12q4\x0en~9\xe9vi\xe7', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") sendfile(r1, r0, 0x0, 0x0) 20:09:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x3, 0x0, 0x0) 20:09:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="2e00000021005b3f1b16814879008cd900072400000000000f040008000000496167e17b38f51420b45b4ad7dc2a", 0x2e}], 0x1}, 0x0) [ 1781.910944][ T2280] IPVS: ftp: loaded support on port[0] = 21 20:09:17 executing program 1: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x4, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100]}, 0x3c) 20:09:17 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="2e00000021005b3f1b16814879008cd900072400000000000f040008000000496167e17b38f51420b45b4ad7dc2a", 0x2e}], 0x1}, 0x0) 20:09:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00\x00\xb6\x97<[0@\xac\xa4R\xce{f\xe9\xbb\x8fyI\x90q\xe5?\xa8\xbc\xc1\n\x15\xc7cC\xce-\xb7\xbb>:\xf7\x92\x83x\xb5o/\xa9Q\xbdi\x15c\xebxd\x19\xb4\xe2^\xb5\xe4b\xcc\xa9\xee\xeb4\xe7D\x04\x00\x00\x00\x00\x00\x00\x18E\xe2\xa1\xbaP]\xf6\xae\x98a\x06\xd1o!\xd8\xe7h\xd8Q\x011\x90\xeeq\x87U\x9a\x8d\xd3\xeaQ\xc1y+2!\x89\xc8\xfc\rWP\xd1\x9d\x8b\xbf\xb1\xe6I\xb9\x19\xfb\x02\x8b\xe4\xe8\xf7&GV\xfdd\x11\x9cO\xe2\xafykv\x06L:X\xfd\xefO\xf4\x85\x99\xb7gT\x9a\xbf\x05$!k\xd4\xb2\x1f^\xa5eB\xbd\x98\x99\x9a\xde\xd1#O\xa6\xbb\xd0R\xf7E\xf1p\x14\xb1\xb7!{\x1de\xd8eP[\xc5u\v,1?\xe3\x99\xe6g\xc9\x1d\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:\xb8\xc8\x1bd@\x85>\x86\xcd\xc4.\x90g\x14sQ\xf6\x9dD\x84P\xb9b\xe3\x12q4\x0en~9\xe9vi\xe7', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") sendfile(r1, r0, 0x0, 0x0) 20:09:17 executing program 4: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x83, &(0x7f0000001080)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000040)=0x90) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 20:09:17 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="2e00000021005b3f1b16814879008cd900072400000000000f040008000000496167e17b38f51420b45b4ad7dc2a", 0x2e}], 0x1}, 0x0) 20:09:18 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000005a80)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x24}}, 0x0) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 20:09:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="2e00000021005b3f1b16814879008cd900072400000000000f040008000000496167e17b38f51420b45b4ad7dc2a", 0x2e}], 0x1}, 0x0) 20:09:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x1000000000000010, 0x2, 0x0) write(r1, &(0x7f0000000180)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) [ 1782.992672][ T1322] TX() has been purged, node left! 20:09:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x1000000000000010, 0x2, 0x0) write(r1, &(0x7f0000000180)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 20:09:26 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0xffffff1f, 0x0, 0x0) 20:09:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x1000000000000010, 0x2, 0x0) write(r1, &(0x7f0000000180)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 20:09:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socket$packet(0x11, 0x2, 0x300) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000840)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000000)="9cabbf0451dc6e29419b80068847", 0xe}], 0x1}, 0x0) 20:09:43 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x4, 0x142) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x8012, r0, 0x0) 20:09:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x1000000000000010, 0x2, 0x0) write(r1, &(0x7f0000000180)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 20:09:43 executing program 4: unshare(0x40000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) 20:09:43 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getsockopt$sock_int(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 20:09:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socket$packet(0x11, 0x2, 0x300) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000840)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000000)="9cabbf0451dc6e29419b80068847", 0xe}], 0x1}, 0x0) 20:09:43 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0xffffff1f, 0x0, 0x0) 20:09:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr="e29f67517ab054bfd1240db01674ac44", 0x0, 0x2}, 0x20) 20:09:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr="e29f67517ab054bfd1240db01674ac44", 0x0, 0x2}, 0x20) 20:09:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr="e29f67517ab054bfd1240db01674ac44", 0x0, 0x2}, 0x20) 20:09:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr="e29f67517ab054bfd1240db01674ac44", 0x0, 0x2}, 0x20) 20:09:43 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="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"], 0xe0}}, 0x0) 20:09:44 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="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"], 0xe0}}, 0x0) [ 1810.792643][ T2362] IPVS: ftp: loaded support on port[0] = 21 [ 1816.072826][T19263] TX() has been purged, node left! 20:09:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000007b00)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x98) 20:09:57 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="e0000000100025000000000000000000647262672d70725f736861312838000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000c1815dc339f34fe805b33e67825b34baaa546941daa9d24a5fb6560839185bbd226ef5f8c8f9af311b56505d0d09c9d7857284a17cbc097086ab6abb4bcf8974a4e6f193182764f25f23240d759ce8817bb4bb94ad1c69052eb3317132dbcef354e3e12489d1ae63c5d84df87935e13b0902"], 0xe0}}, 0x0) 20:09:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socket$packet(0x11, 0x2, 0x300) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000840)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000000)="9cabbf0451dc6e29419b80068847", 0xe}], 0x1}, 0x0) 20:09:57 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000300)={0x18, 0x0, {0xffffffffffffffff, @local, 'veth1\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) close(r1) 20:09:57 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x2, 0x0, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x200005c8}}, 0x0) 20:09:57 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0xffffff1f, 0x0, 0x0) 20:09:57 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="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"], 0xe0}}, 0x0) 20:09:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="390000005e0009006900000000000000ab0080480f000000460001070000001419000a0010000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 20:09:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="390000005e0009006900000000000000ab0080480f000000460001070000001419000a0010000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 20:09:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="390000005e0009006900000000000000ab0080480f000000460001070000001419000a0010000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 20:09:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="390000005e0009006900000000000000ab0080480f000000460001070000001419000a0010000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 20:09:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 20:10:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x4}, 0x14) 20:10:10 executing program 5: unshare(0x40000000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r0 = socket(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stau\x00<#\xfbW*\x1f\x02\x94\xe6\xf3\x1dS\xd1\xe5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x93n,e+:G\x1bJ\x7f\xa2\xf6\xe04\x8c\x04\xe5\xf0\xdfK\x1d\xee\xc8;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00a.\xfd\x1d\xf5\x86\xa7\xec]\xe8\x04\x00\x00\x00\x9c f\x11\x9ay0U\x10\xae\x0es\x96\xd0\xbf\xa0f\xfb4\xbbB\xc6b\xaa\xbc\x82\x99\xff\xf9\xe1\x82.\xd2\xac\xb1\xa5\xa0\xdf.\xaaO\x03\xa1\xa0j\xaf4\xc4Y\x94\xe3\x90\xfe\x04(dl\x90\x8fCqwc2\xc4\x951\x1e\x8e\xb6|s\xfb\x06+w^\x98N>sr\xcal\x18\x9c\xed\x1dC\x8a4\b\xcc\v\x1e@\xe4x5', 0x2761, 0x0) socketpair(0x9, 0x1005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r2, 0x29, 0x9a, &(0x7f0000000280)=0x8, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x7ffffffc}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000600)={'ip6gretap0\x00', &(0x7f00000004c0)=ANY=[]}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @local}], 0x2c) accept$packet(r0, &(0x7f00000000c0), &(0x7f0000000200)=0x14) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test={0x1a, 0x0, 0x0, 0x182}}) 20:10:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socket$packet(0x11, 0x2, 0x300) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000840)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000000)="9cabbf0451dc6e29419b80068847", 0xe}], 0x1}, 0x0) 20:10:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x309, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000002d000514d25a80648c6394fb0300fc0010000b0f0c000200053582c137153e370900018025646e001981", 0x2e}], 0x1}, 0x0) 20:10:10 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, 0x0, 0x0) [ 1835.497363][ T2419] IPVS: ftp: loaded support on port[0] = 21 20:10:10 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0xffffff1f, 0x0, 0x0) [ 1835.692070][ T2419] IPVS: ftp: loaded support on port[0] = 21 20:10:10 executing program 5: unshare(0x40000000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r0 = socket(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stau\x00<#\xfbW*\x1f\x02\x94\xe6\xf3\x1dS\xd1\xe5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x93n,e+:G\x1bJ\x7f\xa2\xf6\xe04\x8c\x04\xe5\xf0\xdfK\x1d\xee\xc8;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00a.\xfd\x1d\xf5\x86\xa7\xec]\xe8\x04\x00\x00\x00\x9c f\x11\x9ay0U\x10\xae\x0es\x96\xd0\xbf\xa0f\xfb4\xbbB\xc6b\xaa\xbc\x82\x99\xff\xf9\xe1\x82.\xd2\xac\xb1\xa5\xa0\xdf.\xaaO\x03\xa1\xa0j\xaf4\xc4Y\x94\xe3\x90\xfe\x04(dl\x90\x8fCqwc2\xc4\x951\x1e\x8e\xb6|s\xfb\x06+w^\x98N>sr\xcal\x18\x9c\xed\x1dC\x8a4\b\xcc\v\x1e@\xe4x5', 0x2761, 0x0) socketpair(0x9, 0x1005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r2, 0x29, 0x9a, &(0x7f0000000280)=0x8, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x7ffffffc}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000600)={'ip6gretap0\x00', &(0x7f00000004c0)=ANY=[]}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @local}], 0x2c) accept$packet(r0, &(0x7f00000000c0), &(0x7f0000000200)=0x14) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test={0x1a, 0x0, 0x0, 0x182}}) [ 1835.831527][ T2436] IPVS: ftp: loaded support on port[0] = 21 20:10:11 executing program 5: unshare(0x40000000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r0 = socket(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stau\x00<#\xfbW*\x1f\x02\x94\xe6\xf3\x1dS\xd1\xe5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x93n,e+:G\x1bJ\x7f\xa2\xf6\xe04\x8c\x04\xe5\xf0\xdfK\x1d\xee\xc8;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00a.\xfd\x1d\xf5\x86\xa7\xec]\xe8\x04\x00\x00\x00\x9c f\x11\x9ay0U\x10\xae\x0es\x96\xd0\xbf\xa0f\xfb4\xbbB\xc6b\xaa\xbc\x82\x99\xff\xf9\xe1\x82.\xd2\xac\xb1\xa5\xa0\xdf.\xaaO\x03\xa1\xa0j\xaf4\xc4Y\x94\xe3\x90\xfe\x04(dl\x90\x8fCqwc2\xc4\x951\x1e\x8e\xb6|s\xfb\x06+w^\x98N>sr\xcal\x18\x9c\xed\x1dC\x8a4\b\xcc\v\x1e@\xe4x5', 0x2761, 0x0) socketpair(0x9, 0x1005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r2, 0x29, 0x9a, &(0x7f0000000280)=0x8, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x7ffffffc}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000600)={'ip6gretap0\x00', &(0x7f00000004c0)=ANY=[]}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @local}], 0x2c) accept$packet(r0, &(0x7f00000000c0), &(0x7f0000000200)=0x14) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test={0x1a, 0x0, 0x0, 0x182}}) [ 1835.962887][ T2420] TX() has been purged, node left! [ 1835.991959][ T2445] IPVS: ftp: loaded support on port[0] = 21 20:10:11 executing program 5: unshare(0x40000000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r0 = socket(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stau\x00<#\xfbW*\x1f\x02\x94\xe6\xf3\x1dS\xd1\xe5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x93n,e+:G\x1bJ\x7f\xa2\xf6\xe04\x8c\x04\xe5\xf0\xdfK\x1d\xee\xc8;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00a.\xfd\x1d\xf5\x86\xa7\xec]\xe8\x04\x00\x00\x00\x9c f\x11\x9ay0U\x10\xae\x0es\x96\xd0\xbf\xa0f\xfb4\xbbB\xc6b\xaa\xbc\x82\x99\xff\xf9\xe1\x82.\xd2\xac\xb1\xa5\xa0\xdf.\xaaO\x03\xa1\xa0j\xaf4\xc4Y\x94\xe3\x90\xfe\x04(dl\x90\x8fCqwc2\xc4\x951\x1e\x8e\xb6|s\xfb\x06+w^\x98N>sr\xcal\x18\x9c\xed\x1dC\x8a4\b\xcc\v\x1e@\xe4x5', 0x2761, 0x0) socketpair(0x9, 0x1005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r2, 0x29, 0x9a, &(0x7f0000000280)=0x8, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x7ffffffc}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000600)={'ip6gretap0\x00', &(0x7f00000004c0)=ANY=[]}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @local}], 0x2c) accept$packet(r0, &(0x7f00000000c0), &(0x7f0000000200)=0x14) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test={0x1a, 0x0, 0x0, 0x182}}) [ 1836.170460][ T2457] IPVS: ftp: loaded support on port[0] = 21 20:10:11 executing program 5: unshare(0x40000000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r0 = socket(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stau\x00<#\xfbW*\x1f\x02\x94\xe6\xf3\x1dS\xd1\xe5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x93n,e+:G\x1bJ\x7f\xa2\xf6\xe04\x8c\x04\xe5\xf0\xdfK\x1d\xee\xc8;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00a.\xfd\x1d\xf5\x86\xa7\xec]\xe8\x04\x00\x00\x00\x9c f\x11\x9ay0U\x10\xae\x0es\x96\xd0\xbf\xa0f\xfb4\xbbB\xc6b\xaa\xbc\x82\x99\xff\xf9\xe1\x82.\xd2\xac\xb1\xa5\xa0\xdf.\xaaO\x03\xa1\xa0j\xaf4\xc4Y\x94\xe3\x90\xfe\x04(dl\x90\x8fCqwc2\xc4\x951\x1e\x8e\xb6|s\xfb\x06+w^\x98N>sr\xcal\x18\x9c\xed\x1dC\x8a4\b\xcc\v\x1e@\xe4x5', 0x2761, 0x0) socketpair(0x9, 0x1005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r2, 0x29, 0x9a, &(0x7f0000000280)=0x8, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x7ffffffc}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000600)={'ip6gretap0\x00', &(0x7f00000004c0)=ANY=[]}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @local}], 0x2c) accept$packet(r0, &(0x7f00000000c0), &(0x7f0000000200)=0x14) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test={0x1a, 0x0, 0x0, 0x182}}) [ 1836.361663][ T2468] IPVS: ftp: loaded support on port[0] = 21 20:10:11 executing program 5: unshare(0x40000000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r0 = socket(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stau\x00<#\xfbW*\x1f\x02\x94\xe6\xf3\x1dS\xd1\xe5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x93n,e+:G\x1bJ\x7f\xa2\xf6\xe04\x8c\x04\xe5\xf0\xdfK\x1d\xee\xc8;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00a.\xfd\x1d\xf5\x86\xa7\xec]\xe8\x04\x00\x00\x00\x9c f\x11\x9ay0U\x10\xae\x0es\x96\xd0\xbf\xa0f\xfb4\xbbB\xc6b\xaa\xbc\x82\x99\xff\xf9\xe1\x82.\xd2\xac\xb1\xa5\xa0\xdf.\xaaO\x03\xa1\xa0j\xaf4\xc4Y\x94\xe3\x90\xfe\x04(dl\x90\x8fCqwc2\xc4\x951\x1e\x8e\xb6|s\xfb\x06+w^\x98N>sr\xcal\x18\x9c\xed\x1dC\x8a4\b\xcc\v\x1e@\xe4x5', 0x2761, 0x0) socketpair(0x9, 0x1005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r2, 0x29, 0x9a, &(0x7f0000000280)=0x8, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x7ffffffc}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000600)={'ip6gretap0\x00', &(0x7f00000004c0)=ANY=[]}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @local}], 0x2c) accept$packet(r0, &(0x7f00000000c0), &(0x7f0000000200)=0x14) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test={0x1a, 0x0, 0x0, 0x182}}) [ 1836.527253][ T2478] IPVS: ftp: loaded support on port[0] = 21 20:10:11 executing program 5: unshare(0x40000000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r0 = socket(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stau\x00<#\xfbW*\x1f\x02\x94\xe6\xf3\x1dS\xd1\xe5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x93n,e+:G\x1bJ\x7f\xa2\xf6\xe04\x8c\x04\xe5\xf0\xdfK\x1d\xee\xc8;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00a.\xfd\x1d\xf5\x86\xa7\xec]\xe8\x04\x00\x00\x00\x9c f\x11\x9ay0U\x10\xae\x0es\x96\xd0\xbf\xa0f\xfb4\xbbB\xc6b\xaa\xbc\x82\x99\xff\xf9\xe1\x82.\xd2\xac\xb1\xa5\xa0\xdf.\xaaO\x03\xa1\xa0j\xaf4\xc4Y\x94\xe3\x90\xfe\x04(dl\x90\x8fCqwc2\xc4\x951\x1e\x8e\xb6|s\xfb\x06+w^\x98N>sr\xcal\x18\x9c\xed\x1dC\x8a4\b\xcc\v\x1e@\xe4x5', 0x2761, 0x0) socketpair(0x9, 0x1005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r2, 0x29, 0x9a, &(0x7f0000000280)=0x8, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x7ffffffc}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000600)={'ip6gretap0\x00', &(0x7f00000004c0)=ANY=[]}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @local}], 0x2c) accept$packet(r0, &(0x7f00000000c0), &(0x7f0000000200)=0x14) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test={0x1a, 0x0, 0x0, 0x182}}) [ 1836.709144][ T2488] IPVS: ftp: loaded support on port[0] = 21 [ 1839.582790][ T2420] TX() has been purged, node left! [ 1839.772848][ T2420] TX() has been purged, node left! [ 1840.012683][ T2420] TX() has been purged, node left! [ 1840.232681][ T2420] TX() has been purged, node left! [ 1840.432696][ T2420] TX() has been purged, node left! [ 1840.672665][ T2420] TX() has been purged, node left! [ 1840.852774][ T2420] TX() has been purged, node left! 20:10:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) sendmsg$sock(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) 20:10:21 executing program 5: unshare(0x40000000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r0 = socket(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stau\x00<#\xfbW*\x1f\x02\x94\xe6\xf3\x1dS\xd1\xe5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x93n,e+:G\x1bJ\x7f\xa2\xf6\xe04\x8c\x04\xe5\xf0\xdfK\x1d\xee\xc8;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00a.\xfd\x1d\xf5\x86\xa7\xec]\xe8\x04\x00\x00\x00\x9c f\x11\x9ay0U\x10\xae\x0es\x96\xd0\xbf\xa0f\xfb4\xbbB\xc6b\xaa\xbc\x82\x99\xff\xf9\xe1\x82.\xd2\xac\xb1\xa5\xa0\xdf.\xaaO\x03\xa1\xa0j\xaf4\xc4Y\x94\xe3\x90\xfe\x04(dl\x90\x8fCqwc2\xc4\x951\x1e\x8e\xb6|s\xfb\x06+w^\x98N>sr\xcal\x18\x9c\xed\x1dC\x8a4\b\xcc\v\x1e@\xe4x5', 0x2761, 0x0) socketpair(0x9, 0x1005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r2, 0x29, 0x9a, &(0x7f0000000280)=0x8, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x7ffffffc}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000600)={'ip6gretap0\x00', &(0x7f00000004c0)=ANY=[]}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @local}], 0x2c) accept$packet(r0, &(0x7f00000000c0), &(0x7f0000000200)=0x14) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test={0x1a, 0x0, 0x0, 0x182}}) 20:10:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="7f08040400b6674c28838e4a8100c73fd67900010000f35910354a0000800bfe80400000000000000000000000000000000000000000008b323147f50ac0202d51a8b5a3a55f5e09ecec7db4dbbd3ef188f4676410b2eb43841da2bb5eb9142d83f77e3f7398dbf411a58f40bf86edc3bc2d1716b02c5015fdac76b5101e58aef3d5c5b7c0afbdf75d22fb79d55517a6414b31fd43b34a8b9f"], 0x48) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 20:10:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@local, @in=@dev}, {@in6=@loopback}, @in6=@rand_addr="9d78284c4edc6cd4bc452d74f595cb3e"}}, 0xf0}}, 0x0) [ 1846.850592][ T2523] IPVS: ftp: loaded support on port[0] = 21 20:10:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00\x00\x00\x00', 0x8) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0xff1d}}, 0x0) 20:10:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) read(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) read(r2, 0x0, 0x0) r3 = accept4$x25(r2, &(0x7f0000000240), &(0x7f0000000300)=0x12, 0xa016cb54bf0aecef) accept$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000440)=0x14) bind$x25(r3, &(0x7f00000004c0)={0x9, @null=' \x00'}, 0x12) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x20000012}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@remote, @in=@remote}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f00000007c0)=0xe8) r4 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x80000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000640)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r5, &(0x7f00000001c0)={0x1f, 0x1, {0x0, 0x4, 0x0, 0x8, 0x6, 0x5}, 0x100000001, 0x2838}, 0xe) pipe(&(0x7f0000000280)={0xffffffffffffffff}) getsockopt$inet6_mreq(r6, 0x29, 0x1c, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13, r7}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@xdp={0x2c, 0x0, r7, 0x7}}) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) read(r8, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r8, 0x10e, 0x3, &(0x7f0000000480)=0x100, 0x4) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) accept(r10, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000400)=0x80) writev(r9, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab0080581000000046008107a277001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x330}], 0x1) write(r0, &(0x7f0000000040)="796444d1f6fea77124aac6941f9ba77be36033f55120fd2d92c8eb9d42c33178e76ff0b73b11da345661c445a00b84", 0x2f) 20:10:24 executing program 5: unshare(0x40000000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r0 = socket(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stau\x00<#\xfbW*\x1f\x02\x94\xe6\xf3\x1dS\xd1\xe5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x93n,e+:G\x1bJ\x7f\xa2\xf6\xe04\x8c\x04\xe5\xf0\xdfK\x1d\xee\xc8;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00a.\xfd\x1d\xf5\x86\xa7\xec]\xe8\x04\x00\x00\x00\x9c f\x11\x9ay0U\x10\xae\x0es\x96\xd0\xbf\xa0f\xfb4\xbbB\xc6b\xaa\xbc\x82\x99\xff\xf9\xe1\x82.\xd2\xac\xb1\xa5\xa0\xdf.\xaaO\x03\xa1\xa0j\xaf4\xc4Y\x94\xe3\x90\xfe\x04(dl\x90\x8fCqwc2\xc4\x951\x1e\x8e\xb6|s\xfb\x06+w^\x98N>sr\xcal\x18\x9c\xed\x1dC\x8a4\b\xcc\v\x1e@\xe4x5', 0x2761, 0x0) socketpair(0x9, 0x1005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r2, 0x29, 0x9a, &(0x7f0000000280)=0x8, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x7ffffffc}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000600)={'ip6gretap0\x00', &(0x7f00000004c0)=ANY=[]}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @local}], 0x2c) accept$packet(r0, &(0x7f00000000c0), &(0x7f0000000200)=0x14) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test={0x1a, 0x0, 0x0, 0x182}}) [ 1849.076546][ T2535] IPVS: ftp: loaded support on port[0] = 21 20:10:24 executing program 5: unshare(0x40000000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r0 = socket(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stau\x00<#\xfbW*\x1f\x02\x94\xe6\xf3\x1dS\xd1\xe5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x93n,e+:G\x1bJ\x7f\xa2\xf6\xe04\x8c\x04\xe5\xf0\xdfK\x1d\xee\xc8;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00a.\xfd\x1d\xf5\x86\xa7\xec]\xe8\x04\x00\x00\x00\x9c f\x11\x9ay0U\x10\xae\x0es\x96\xd0\xbf\xa0f\xfb4\xbbB\xc6b\xaa\xbc\x82\x99\xff\xf9\xe1\x82.\xd2\xac\xb1\xa5\xa0\xdf.\xaaO\x03\xa1\xa0j\xaf4\xc4Y\x94\xe3\x90\xfe\x04(dl\x90\x8fCqwc2\xc4\x951\x1e\x8e\xb6|s\xfb\x06+w^\x98N>sr\xcal\x18\x9c\xed\x1dC\x8a4\b\xcc\v\x1e@\xe4x5', 0x2761, 0x0) socketpair(0x9, 0x1005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r2, 0x29, 0x9a, &(0x7f0000000280)=0x8, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x7ffffffc}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000600)={'ip6gretap0\x00', &(0x7f00000004c0)=ANY=[]}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @local}], 0x2c) accept$packet(r0, &(0x7f00000000c0), &(0x7f0000000200)=0x14) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test={0x1a, 0x0, 0x0, 0x182}}) [ 1849.241274][ T2547] IPVS: ftp: loaded support on port[0] = 21 20:10:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000300)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0) 20:10:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000300)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0) 20:10:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000300)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0) 20:10:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000300)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0) [ 1857.252678][ C1] net_ratelimit: 24 callbacks suppressed [ 1857.252686][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1857.264171][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1857.782679][ T2420] TX() has been purged, node left! [ 1857.982743][ T2420] TX() has been purged, node left! [ 1858.182685][ T2420] TX() has been purged, node left! [ 1858.212690][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1858.218533][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1858.302674][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1858.308481][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1858.372638][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1858.378440][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1858.692694][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1858.692749][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:10:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f0000000080)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) 20:10:35 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c", 0x1}], 0x1}}], 0x1, 0x0) 20:10:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000440)=[{&(0x7f0000000300)="88e5c743c8685395cc4ce58ecc8602a37e539a92ec06456b48fa2aca8131f235d3f161e9830f6a9923003c10126fae1776a2d63ab07ba399f166f94debe53e4d883da5a9c993a63836ee19a9acaa48206d15d5a8507897a050b8706aee9473eaddf9b9d9343f8e8e1eabe46bfea15ee71283f34a50923e677fa2e1e88ad47927fe393ed17ad57b802c5966ad622542cd0c46ba72782db319d137dadc99afeddfff080eacad2cdb529596d9851bbe5d97208e49186ab805afafb370ea764dd74214b7", 0xc2}, {&(0x7f00000001c0)="709b3badb6841f49dedcc7bd51f4884c9b", 0x11}, {&(0x7f0000000400)="14", 0x1}, {&(0x7f00000005c0)="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", 0xf2d}], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xe00) 20:10:37 executing program 0: socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x200000000304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) recvmmsg(r0, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000009c0)=""/216, 0xd8}, {&(0x7f0000000640)=""/209, 0xd1}, {&(0x7f00000001c0)=""/38, 0x26}, {&(0x7f00000008c0)=""/167, 0xa7}], 0x4, 0x0, 0x0, 0x7d48bddc}, 0x100000001}, {{0x0, 0x0, &(0x7f000000c700)=[{&(0x7f0000000ac0)=""/98, 0x62}], 0x1, &(0x7f000000c740)=""/16, 0x10, 0x7f}, 0x8000200}, {{&(0x7f000000c780)=@ethernet, 0x80, &(0x7f000000ca00), 0x11a, &(0x7f000000ca40)=""/40, 0x28}, 0x6}, {{&(0x7f000000ca80)=@pppol2tpv3in6, 0x80, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/60, 0x3c}, {&(0x7f0000000800)=""/184, 0xb8}, {&(0x7f0000000c40)=""/211, 0xd3}], 0x3, &(0x7f000000cd40)=""/5, 0x5, 0x2}, 0x3}], 0x5, 0x40002161, 0x0) 20:10:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 20:10:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffff6525d24cfebe1e08977b8bec5b515facd4e394a6164b4beedf3a48afed53053d5f95c4f2be4b3b4d4ecfbb3cd806935b5065095be239fa64f9f33452cf2aa3e7bf68fcc52992af7b01837b7706b27d2fa436"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) connect$bt_l2cap(r1, &(0x7f0000000080), 0xe) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x0}) r3 = getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@local, @in6=@remote, 0x4e22, 0x2, 0x4e23, 0x9, 0xfe9f605bfab53419, 0x20, 0x20, 0x0, r2, r3}, {0x20, 0x3, 0x0, 0x7, 0x0, 0x0, 0xffffffffffffff80}, {0x401, 0x9}, 0xbaa, 0x6e6bbb, 0x2, 0x1, 0x0, 0x1}, {{@in=@multicast2, 0x4d2, 0x3c}, 0xa, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4}}, 0xe8) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000017c0)={{{@in6=@empty, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000002040)={{{@in6=@remote, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000000500)=0xe8) getuid() r6 = socket$unix(0x1, 0x5, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) close(r0) 20:10:39 executing program 2: ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x5}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0c0583b, &(0x7f0000000140)) 20:10:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8ad5034abb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0c99a81db74e165f790fef9b76a947560a87414bb989b584403910d33f5cba7900a6add02dc9e72d12536812e6cbee59b7612f190c32761457dbcd2d6fce6b9db2cd1a46bd324ebde24953c9fd6096bed6cb8ca64653051e747d29876a28e0d21ddf975d6ce6e4b692727a33c531fba52b986dd62be3d029b5f2ecaab9d251a398fad6144b61e3486275583cc7177ec0635e5c84da31f32e3095f60f85ebd7eef5740c7792f5ad783af19d984b66c1718242b77f6d5976a302354d7366eedeadac929871c6fd21432a5cf558bcaaf14ae4cc109f76bf5ac230e94095eb1a8ad703664f7d1407d28e36664dd51b5bcaaf12da8407f6dec97fecee2718f4e13a6a974ff377069adbe716a17dd31bf982df5fb04b50f0092997dbc42d88a6ca0082113531dec9bb734d81516b9a5ad97793d5c2a8f2f965b"], 0x18}}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffff6525d24cfebe1e08977b8bec5b515facd4e394a6164b4beedf3a48afed53053d5f95c4f2be4b3b4d4ecfbb3cd806935b5065095be239fa64f9f33452cf2aa3e7bf68fcc52992af7b01837b7706b27d2fa436"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) connect$bt_l2cap(r1, &(0x7f0000000080), 0xe) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x0}) r3 = getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@local, @in6=@remote, 0x4e22, 0x2, 0x4e23, 0x9, 0xfe9f605bfab53419, 0x20, 0x20, 0x0, r2, r3}, {0x20, 0x3, 0x0, 0x7, 0x0, 0x0, 0xffffffffffffff80}, {0x401, 0x9}, 0xbaa, 0x6e6bbb, 0x2, 0x1, 0x0, 0x1}, {{@in=@multicast2, 0x4d2, 0x3c}, 0xa, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4}}, 0xe8) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000017c0)={{{@in6=@empty, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000002040)={{{@in6=@remote, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000000500)=0xe8) getuid() r6 = socket$unix(0x1, 0x5, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) close(r0) 20:10:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8ad5034abb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0c99a81db74e165f790fef9b76a947560a87414bb989b584403910d33f5cba7900a6add02dc9e72d12536812e6cbee59b7612f190c32761457dbcd2d6fce6b9db2cd1a46bd324ebde24953c9fd6096bed6cb8ca64653051e747d29876a28e0d21ddf975d6ce6e4b692727a33c531fba52b986dd62be3d029b5f2ecaab9d251a398fad6144b61e3486275583cc7177ec0635e5c84da31f32e3095f60f85ebd7eef5740c7792f5ad783af19d984b66c1718242b77f6d5976a302354d7366eedeadac929871c6fd21432a5cf558bcaaf14ae4cc109f76bf5ac230e94095eb1a8ad703664f7d1407d28e36664dd51b5bcaaf12da8407f6dec97fecee2718f4e13a6a974ff377069adbe716a17dd31bf982df5fb04b50f0092997dbc42d88a6ca0082113531dec9bb734d81516b9a5ad97793d5c2a8f2f965b"], 0x18}}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffff6525d24cfebe1e08977b8bec5b515facd4e394a6164b4beedf3a48afed53053d5f95c4f2be4b3b4d4ecfbb3cd806935b5065095be239fa64f9f33452cf2aa3e7bf68fcc52992af7b01837b7706b27d2fa436"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) connect$bt_l2cap(r1, &(0x7f0000000080), 0xe) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x0}) r3 = getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@local, @in6=@remote, 0x4e22, 0x2, 0x4e23, 0x9, 0xfe9f605bfab53419, 0x20, 0x20, 0x0, r2, r3}, {0x20, 0x3, 0x0, 0x7, 0x0, 0x0, 0xffffffffffffff80}, {0x401, 0x9}, 0xbaa, 0x6e6bbb, 0x2, 0x1, 0x0, 0x1}, {{@in=@multicast2, 0x4d2, 0x3c}, 0xa, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4}}, 0xe8) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000017c0)={{{@in6=@empty, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000002040)={{{@in6=@remote, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000000500)=0xe8) getuid() r6 = socket$unix(0x1, 0x5, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) close(r0) 20:10:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffff6525d24cfebe1e08977b8bec5b515facd4e394a6164b4beedf3a48afed53053d5f95c4f2be4b3b4d4ecfbb3cd806935b5065095be239fa64f9f33452cf2aa3e7bf68fcc52992af7b01837b7706b27d2fa436"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) connect$bt_l2cap(r1, &(0x7f0000000080), 0xe) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x0}) r3 = getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@local, @in6=@remote, 0x4e22, 0x2, 0x4e23, 0x9, 0xfe9f605bfab53419, 0x20, 0x20, 0x0, r2, r3}, {0x20, 0x3, 0x0, 0x7, 0x0, 0x0, 0xffffffffffffff80}, {0x401, 0x9}, 0xbaa, 0x6e6bbb, 0x2, 0x1, 0x0, 0x1}, {{@in=@multicast2, 0x4d2, 0x3c}, 0xa, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4}}, 0xe8) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000017c0)={{{@in6=@empty, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000002040)={{{@in6=@remote, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000000500)=0xe8) getuid() r6 = socket$unix(0x1, 0x5, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) close(r0) 20:10:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffff6525d24cfebe1e08977b8bec5b515facd4e394a6164b4beedf3a48afed53053d5f95c4f2be4b3b4d4ecfbb3cd806935b5065095be239fa64f9f33452cf2aa3e7bf68fcc52992af7b01837b7706b27d2fa436"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) connect$bt_l2cap(r1, &(0x7f0000000080), 0xe) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x0}) r3 = getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@local, @in6=@remote, 0x4e22, 0x2, 0x4e23, 0x9, 0xfe9f605bfab53419, 0x20, 0x20, 0x0, r2, r3}, {0x20, 0x3, 0x0, 0x7, 0x0, 0x0, 0xffffffffffffff80}, {0x401, 0x9}, 0xbaa, 0x6e6bbb, 0x2, 0x1, 0x0, 0x1}, {{@in=@multicast2, 0x4d2, 0x3c}, 0xa, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4}}, 0xe8) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000017c0)={{{@in6=@empty, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000002040)={{{@in6=@remote, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000000500)=0xe8) getuid() r6 = socket$unix(0x1, 0x5, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) close(r0) 20:10:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8ad5034abb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0c99a81db74e165f790fef9b76a947560a87414bb989b584403910d33f5cba7900a6add02dc9e72d12536812e6cbee59b7612f190c32761457dbcd2d6fce6b9db2cd1a46bd324ebde24953c9fd6096bed6cb8ca64653051e747d29876a28e0d21ddf975d6ce6e4b692727a33c531fba52b986dd62be3d029b5f2ecaab9d251a398fad6144b61e3486275583cc7177ec0635e5c84da31f32e3095f60f85ebd7eef5740c7792f5ad783af19d984b66c1718242b77f6d5976a302354d7366eedeadac929871c6fd21432a5cf558bcaaf14ae4cc109f76bf5ac230e94095eb1a8ad703664f7d1407d28e36664dd51b5bcaaf12da8407f6dec97fecee2718f4e13a6a974ff377069adbe716a17dd31bf982df5fb04b50f0092997dbc42d88a6ca0082113531dec9bb734d81516b9a5ad97793d5c2a8f2f965b"], 0x18}}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffff6525d24cfebe1e08977b8bec5b515facd4e394a6164b4beedf3a48afed53053d5f95c4f2be4b3b4d4ecfbb3cd806935b5065095be239fa64f9f33452cf2aa3e7bf68fcc52992af7b01837b7706b27d2fa436"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) connect$bt_l2cap(r1, &(0x7f0000000080), 0xe) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x0}) r3 = getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@local, @in6=@remote, 0x4e22, 0x2, 0x4e23, 0x9, 0xfe9f605bfab53419, 0x20, 0x20, 0x0, r2, r3}, {0x20, 0x3, 0x0, 0x7, 0x0, 0x0, 0xffffffffffffff80}, {0x401, 0x9}, 0xbaa, 0x6e6bbb, 0x2, 0x1, 0x0, 0x1}, {{@in=@multicast2, 0x4d2, 0x3c}, 0xa, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4}}, 0xe8) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000017c0)={{{@in6=@empty, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000002040)={{{@in6=@remote, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000000500)=0xe8) getuid() r6 = socket$unix(0x1, 0x5, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) close(r0) [ 1876.855458][ T2628] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:10:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f0000000080)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) 20:10:52 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000860], 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/376]}, 0x1f0) 20:10:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffff6525d24cfebe1e08977b8bec5b515facd4e394a6164b4beedf3a48afed53053d5f95c4f2be4b3b4d4ecfbb3cd806935b5065095be239fa64f9f33452cf2aa3e7bf68fcc52992af7b01837b7706b27d2fa436"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) connect$bt_l2cap(r1, &(0x7f0000000080), 0xe) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x0}) r3 = getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@local, @in6=@remote, 0x4e22, 0x2, 0x4e23, 0x9, 0xfe9f605bfab53419, 0x20, 0x20, 0x0, r2, r3}, {0x20, 0x3, 0x0, 0x7, 0x0, 0x0, 0xffffffffffffff80}, {0x401, 0x9}, 0xbaa, 0x6e6bbb, 0x2, 0x1, 0x0, 0x1}, {{@in=@multicast2, 0x4d2, 0x3c}, 0xa, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4}}, 0xe8) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000017c0)={{{@in6=@empty, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000002040)={{{@in6=@remote, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000000500)=0xe8) getuid() r6 = socket$unix(0x1, 0x5, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) close(r0) 20:10:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000001cc0)=""/191, 0xbf}], 0x1}}], 0x1, 0x0, 0x0) 20:10:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)='\x00', 0xffffff8c, 0x809, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:10:52 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x29c, 0x0}}], 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x4}], 0x24}], 0xfffffffffffffd61, 0x0) write$binfmt_script(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:10:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0xe0, 0x11, 0x7, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}, [@nested={0x3c, 0x0, [@generic="0fe5e773f4421646dcc1146279ed8605dc738843f1ad7e6ec379393244ad67ac6e56d872575a1c9c9fae38b40dcd8f603816800955"]}, @nested={0x1c, 0x0, [@typed={0x8, 0x0, @uid}, @typed={0x8, 0x0, @fd}, @typed={0x8, 0x0, @pid}]}, @nested={0x34, 0x0, [@generic="25e7fcc65a581b13ea7b4657447a17f3f1e4d153b3cd0c1cae3eb9781fef7339e44be29dcc43b5b5a165301a9c"]}, @nested={0x40, 0x0, [@generic="c93f468d892d09f0f0671ca1621b19c81224146ac1d6abf72d911d31b6c09546d7b23b3dfa3a41db6737701973bf191063ddb9fc7edb71024a"]}]}, 0xe0}}, 0x0) 20:10:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0xe0, 0x11, 0x7, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}, [@nested={0x3c, 0x0, [@generic="0fe5e773f4421646dcc1146279ed8605dc738843f1ad7e6ec379393244ad67ac6e56d872575a1c9c9fae38b40dcd8f603816800955"]}, @nested={0x1c, 0x0, [@typed={0x8, 0x0, @uid}, @typed={0x8, 0x0, @fd}, @typed={0x8, 0x0, @pid}]}, @nested={0x34, 0x0, [@generic="25e7fcc65a581b13ea7b4657447a17f3f1e4d153b3cd0c1cae3eb9781fef7339e44be29dcc43b5b5a165301a9c"]}, @nested={0x40, 0x0, [@generic="c93f468d892d09f0f0671ca1621b19c81224146ac1d6abf72d911d31b6c09546d7b23b3dfa3a41db6737701973bf191063ddb9fc7edb71024a"]}]}, 0xe0}}, 0x0) 20:10:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0xe0, 0x11, 0x7, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}, [@nested={0x3c, 0x0, [@generic="0fe5e773f4421646dcc1146279ed8605dc738843f1ad7e6ec379393244ad67ac6e56d872575a1c9c9fae38b40dcd8f603816800955"]}, @nested={0x1c, 0x0, [@typed={0x8, 0x0, @uid}, @typed={0x8, 0x0, @fd}, @typed={0x8, 0x0, @pid}]}, @nested={0x34, 0x0, [@generic="25e7fcc65a581b13ea7b4657447a17f3f1e4d153b3cd0c1cae3eb9781fef7339e44be29dcc43b5b5a165301a9c"]}, @nested={0x40, 0x0, [@generic="c93f468d892d09f0f0671ca1621b19c81224146ac1d6abf72d911d31b6c09546d7b23b3dfa3a41db6737701973bf191063ddb9fc7edb71024a"]}]}, 0xe0}}, 0x0) 20:10:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0xe0, 0x11, 0x7, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}, [@nested={0x3c, 0x0, [@generic="0fe5e773f4421646dcc1146279ed8605dc738843f1ad7e6ec379393244ad67ac6e56d872575a1c9c9fae38b40dcd8f603816800955"]}, @nested={0x1c, 0x0, [@typed={0x8, 0x0, @uid}, @typed={0x8, 0x0, @fd}, @typed={0x8, 0x0, @pid}]}, @nested={0x34, 0x0, [@generic="25e7fcc65a581b13ea7b4657447a17f3f1e4d153b3cd0c1cae3eb9781fef7339e44be29dcc43b5b5a165301a9c"]}, @nested={0x40, 0x0, [@generic="c93f468d892d09f0f0671ca1621b19c81224146ac1d6abf72d911d31b6c09546d7b23b3dfa3a41db6737701973bf191063ddb9fc7edb71024a"]}]}, 0xe0}}, 0x0) 20:10:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x20402}, "", [[], []]}, 0x220) 20:10:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x20402}, "", [[], []]}, 0x220) 20:11:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f0000000080)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) 20:11:08 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x20402}, "", [[], []]}, 0x220) 20:11:08 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000860], 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/376]}, 0x1f0) 20:11:08 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet_sctp(0x2, 0x801, 0x84) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x80) write$cgroup_pid(r1, 0x0, 0x0) 20:11:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000002c0)="1c0000005e001f001458470000000000000000000100000000000000", 0x12b) 20:11:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r1, 0x813, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x10'}]}]}, 0x20}}, 0x0) 20:11:10 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x20402}, "", [[], []]}, 0x220) 20:11:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100), 0x8) getsockopt(r1, 0x0, 0x7, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0xfffffffffffffefb) 20:11:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100), 0x8) getsockopt(r1, 0x0, 0x7, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0xfffffffffffffefb) 20:11:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100), 0x8) getsockopt(r1, 0x0, 0x7, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0xfffffffffffffefb) 20:11:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100), 0x8) getsockopt(r1, 0x0, 0x7, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0xfffffffffffffefb) 20:11:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100), 0x8) getsockopt(r1, 0x0, 0x7, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0xfffffffffffffefb) 20:11:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f0000000080)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) 20:11:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100), 0x8) getsockopt(r1, 0x0, 0x7, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0xfffffffffffffefb) 20:11:29 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000860], 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/376]}, 0x1f0) 20:11:29 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) 20:11:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f00000002c0)=[{r1}, {r2}, {r3}], 0x3, 0x9) 20:11:30 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r4 = socket$isdn(0x22, 0x3, 0x11) setsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f0000000340), 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000200), &(0x7f0000000280)=0x8) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$sock_int(r5, 0x1, 0x2d, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000001c0)=0x1000) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) sendfile(r6, r3, 0x0, 0xffffffff800) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000180)=0x2, 0x4) 20:11:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100), 0x8) getsockopt(r1, 0x0, 0x7, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0xfffffffffffffefb) 20:11:30 executing program 5: r0 = socket(0x200000000010, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2c}, {0x6}]}, 0x10) 20:11:30 executing program 5: r0 = socket(0x200000000010, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2c}, {0x6}]}, 0x10) 20:11:30 executing program 5: r0 = socket(0x200000000010, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2c}, {0x6}]}, 0x10) 20:11:30 executing program 5: r0 = socket(0x200000000010, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2c}, {0x6}]}, 0x10) 20:11:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8f45aa7708f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d92b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefd6c32891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000", 0xc9}], 0x1}}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) accept4(r1, 0x0, 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket$inet6(0xa, 0x40000080806, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socket$inet6(0xa, 0x6, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x65c15bf2) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x10, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 20:11:47 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000860], 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/376]}, 0x1f0) 20:11:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8f45aa7708f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d92b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefd6c32891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000", 0xc9}], 0x1}}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) accept4(r1, 0x0, 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket$inet6(0xa, 0x40000080806, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socket$inet6(0xa, 0x6, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x65c15bf2) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x10, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 20:11:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe020801000108000800100004", 0x21}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 20:11:47 executing program 0: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[@ANYPTR64], 0x8) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}], 0x2, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 20:11:47 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x20000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='pids.events\x00', 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$bt_rfcomm(r1, &(0x7f00000001c0)={0x1f, {0x7ff, 0x0, 0x13, 0x0, 0x1}}, 0xa) accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$tipc(0xffffffffffffff9c, 0x0, &(0x7f00000002c0), 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, 0x0, 0x0) socket(0x1b, 0x80007, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) recvfrom$rose(r3, &(0x7f00000000c0)=""/165, 0xa5, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00d175040f62b04a2b546fc54c1960b89c40ebb373585806dbb7d553b4a400"/57, 0x39}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000003c0)) socketpair(0x80000000000029, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSMRU(r4, 0x40047452, &(0x7f0000000000)=0x22) 20:11:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001540)=ANY=[@ANYBLOB="14000000070a05f100004ee4b437e549fe1975b0"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926f3, 0x0) 20:11:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8f45aa7708f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d92b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefd6c32891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000", 0xc9}], 0x1}}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) accept4(r1, 0x0, 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket$inet6(0xa, 0x40000080806, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socket$inet6(0xa, 0x6, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x65c15bf2) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x10, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 20:11:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8f45aa7708f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d92b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefd6c32891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000", 0xc9}], 0x1}}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) accept4(r1, 0x0, 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket$inet6(0xa, 0x40000080806, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socket$inet6(0xa, 0x6, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x65c15bf2) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x10, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 20:11:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x500, 0x0, 0x0) 20:11:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x500, 0x0, 0x0) 20:11:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x500, 0x0, 0x0) 20:11:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x500, 0x0, 0x0) 20:11:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 20:11:55 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0xd14, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 20:12:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000005b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:12:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x97, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) recvmmsg(r1, &(0x7f0000000500), 0x31329fc7a2596ac, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000003c00)="2e0000001e000507ed0080648c6394f201315c030a0006402c00000001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 20:12:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 20:12:04 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:12:04 executing program 3: socket$inet6(0xa, 0x2, 0x0) socketpair(0xa, 0x2, 0x80000001, &(0x7f0000000400)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) write(r4, &(0x7f00000005c0)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d396a4070aafda2f363b31b990f0363a1c2619ac09324066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea", 0x86) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, 0x0, &(0x7f0000000100)) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000340)=0x7c9) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000004c0)) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, 0x0, 0xfffffdc9) bind$x25(r3, &(0x7f0000000140)={0x9, @remote={[], 0x3}}, 0x12) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@local, 0x4, 0x1, 0x0, 0x5, 0xfff, 0x800}, 0x20) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendfile(r4, r4, &(0x7f0000000240), 0x8000) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000940)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f00000006c0)={0xa0, r6, 0x400, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @ipv4={[], [], @rand_addr=0x7fff}, 0x5}}}}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x802e}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10ee}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4}, 0x40000) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x492492492492805, 0x0) r8 = socket$inet(0x2, 0x2000080001, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$SIOCNRDECOBS(r0, 0x89e2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000001", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x11, &(0x7f0000000000)={r10}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000780)={r10, 0xffffffff00000001}, 0x8) 20:12:04 executing program 2: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x0, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0}, 0x78) ioctl$sock_ax25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00l\x00\x00h\x11\x00') getsockname(r1, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, &(0x7f0000000180)=0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000500000000000000000076657468305f746f5f7465616d00000064756d6d79300000000000000000000064756d0004300000000000000000000073797a6b616c6c8279a7e00000000000ffffffffffff000000000000ffffffffffef00000000000000007000000070000000a000000072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff000000000b00000000000000000073797a6b616c6c65723100000000000067726574617030000000000000000000766c616e30000000000000000000000064756d6d7930000000000000000000000180c2000000000000000000aaaaaaaaaabb00000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000001b700000000000010000000000000000000000000000000ffffffff00000000"]}, 0x280) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x50, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x50}}, 0x0) 20:12:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 20:12:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 20:12:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 20:12:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 20:12:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 20:12:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 20:12:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000000e00020000000000000037f400"/52], 0x4c}}, 0x0) r3 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x42, 0x0) 20:12:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f8, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 20:12:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r2 = openat$cgroup_int(r1, &(0x7f0000000040)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x7ffffffb) 20:12:22 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="8d", 0x1}], 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r4, 0x1, 0x0, 0x0, {0x26}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}]}, 0x44}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r5, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0xc8, r6, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffff9}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x401, @mcast1, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x29}}}}}, @TIPC_NLA_BEARER_PROP={0x4}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4020400}, 0x4) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000240)=""/207, 0xcf, 0x0, &(0x7f0000000040)={0x1a, 0x310, 0x0, 0x0, 0x3, 0x8, @link_local}, 0x10) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r7 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r7, 0x0, 0x80000001, 0x0) 20:12:22 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="460000002800070f3200000800367700fbff020002", 0x15) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @mcast2}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @dev}, @in6={0xa, 0x0, 0x0, @loopback}], 0x64) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:12:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) bind$bt_sco(r1, &(0x7f0000000000), 0x8) listen(r1, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000001440), 0x4) 20:12:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r2 = openat$cgroup_int(r1, &(0x7f0000000040)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x7ffffffb) 20:12:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r2 = openat$cgroup_int(r1, &(0x7f0000000040)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x7ffffffb) 20:12:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r2 = openat$cgroup_int(r1, &(0x7f0000000040)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x7ffffffb) 20:12:22 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 20:12:23 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 20:12:24 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 1971.495534][ T2868] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 20:12:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r0, &(0x7f0000000200)="200000001a00010000000066835f7f081c140200000000000000000004001300", 0x20) 20:12:37 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 20:12:37 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 20:12:37 executing program 3: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 20:12:37 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="460000002800070f3200000800367700fbff020002", 0x15) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @mcast2}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @dev}, @in6={0xa, 0x0, 0x0, @loopback}], 0x64) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:12:38 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$sock(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)="514028b200930c70e115448f51ff13af2c581baab0d3748c10c421cf7df7a665ab5da2c9421e52816ee9680aa27c068e125a9c48360a483882", 0x39}], 0x1}, 0x0) 20:12:38 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x3}, {}]}, @func_proto, @enum]}}, &(0x7f0000003580)=""/4096, 0x4e, 0x1000, 0x1}, 0x20) 20:12:38 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x3}, {}]}, @func_proto, @enum]}}, &(0x7f0000003580)=""/4096, 0x4e, 0x1000, 0x1}, 0x20) 20:12:38 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x3}, {}]}, @func_proto, @enum]}}, &(0x7f0000003580)=""/4096, 0x4e, 0x1000, 0x1}, 0x20) 20:12:38 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x3}, {}]}, @func_proto, @enum]}}, &(0x7f0000003580)=""/4096, 0x4e, 0x1000, 0x1}, 0x20) 20:12:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0}], 0x4924ab6, 0x0) 20:12:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0}], 0x4924ab6, 0x0) 20:13:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) shutdown(r0, 0x1) 20:13:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0}], 0x4924ab6, 0x0) 20:13:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESOCT, @ANYPTR64, @ANYRESDEC, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="40b8127e9e344750240000311918ae7b21b4176344c10eaee441f32c2b1d14e0bc9f34f0e0f59a74d22054b97576ebb9d0917be2064a0171d4f5d313c13e9df769e471c2cac1ebefea6099aefc6700000000000000000200000000000000"], 0xc9}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x844, &(0x7f00000001c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) 20:13:01 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="460000002800070f3200000800367700fbff020002", 0x15) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @mcast2}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @dev}, @in6={0xa, 0x0, 0x0, @loopback}], 0x64) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:13:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r2, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}], 0x1, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0xffffffff}, 0x10) sendto$inet6(r0, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1a) 20:13:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)='T', 0x1}], 0x1}, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x1, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8}, 0x0) 20:13:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0}], 0x4924ab6, 0x0) 20:13:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="390000001300090069000007a2e407edab0080580a00000046008107a277001419000a0010000000006803f5000000000000ef38bf461e59d7", 0x39}], 0x1) 20:13:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40001, 0x1, 0x0, 0x1}, 0x12) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, &(0x7f0000000180), 0x3}, 0x20) 20:13:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40001, 0x1, 0x0, 0x1}, 0x12) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, &(0x7f0000000180), 0x3}, 0x20) 20:13:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40001, 0x1, 0x0, 0x1}, 0x12) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, &(0x7f0000000180), 0x3}, 0x20) 20:13:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40001, 0x1, 0x0, 0x1}, 0x12) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, &(0x7f0000000180), 0x3}, 0x20) 20:13:19 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x80000000}, 0x10) write(r0, &(0x7f0000000100)="240000001a005f0014f9f407000904000200000500000000000000000800020000000000", 0x24) 20:13:19 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x14) 20:13:19 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="460000002800070f3200000800367700fbff020002", 0x15) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @mcast2}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @dev}, @in6={0xa, 0x0, 0x0, @loopback}], 0x64) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:13:19 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000300)=0x1, 0xfffffd77) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) mmap(&(0x7f000088a000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000000a, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000580)=""/102400, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x19) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:13:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8f45aa7708f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d92b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefd6c32891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000", 0xc9}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) 20:13:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000002f00ff040000020000000000010000000800030014000000597619d42f86ae69b2"], 0x1c}}, 0x0) 20:13:32 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x14) 20:13:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 20:13:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={r2}, 0x8) 20:13:33 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x14) 20:13:33 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x14) 20:13:34 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {}, 0x5e6}) r3 = socket$inet(0xa, 0x801, 0x84) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x23c, 0x0, 0x0, 0x0, 0x589c, &(0x7f00000000c0)='ip6gre0\x00', 0x80, 0x7, 0x8001}) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x83) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x12, &(0x7f0000004040), 0x4) getsockname$ax25(r4, &(0x7f0000000000)={{}, [@null, @remote, @rose, @bcast, @bcast, @remote, @rose, @bcast]}, &(0x7f0000000080)=0x48) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000044a, 0x0) [ 2039.732653][ C1] net_ratelimit: 16 callbacks suppressed [ 2039.732662][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2039.744229][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:13:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x9}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}]}, 0x44}}, 0x0) 20:13:45 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {}, 0x5e6}) r3 = socket$inet(0xa, 0x801, 0x84) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x23c, 0x0, 0x0, 0x0, 0x589c, &(0x7f00000000c0)='ip6gre0\x00', 0x80, 0x7, 0x8001}) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x83) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x12, &(0x7f0000004040), 0x4) getsockname$ax25(r4, &(0x7f0000000000)={{}, [@null, @remote, @rose, @bcast, @bcast, @remote, @rose, @bcast]}, &(0x7f0000000080)=0x48) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000044a, 0x0) 20:13:45 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {}, 0x5e6}) r3 = socket$inet(0xa, 0x801, 0x84) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x23c, 0x0, 0x0, 0x0, 0x589c, &(0x7f00000000c0)='ip6gre0\x00', 0x80, 0x7, 0x8001}) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x83) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x12, &(0x7f0000004040), 0x4) getsockname$ax25(r4, &(0x7f0000000000)={{}, [@null, @remote, @rose, @bcast, @bcast, @remote, @rose, @bcast]}, &(0x7f0000000080)=0x48) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000044a, 0x0) 20:13:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000084000000000000003009534d2f7e4c2dfba1775ee693c18345ff640189ae4befe8e4d417959e7534c69d6b5a91005f83f2ea2ba102d7fa3d83e9c0031feb4bc429599063beb9c830980a5f56a464ce1e9bb4e88bf32324a570acd00a50eb1f9967ff698f477109481b7f58"], 0x1f}, 0xfc) 20:13:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) [ 2050.052644][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2050.058556][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:13:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x87) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000000080)=[{&(0x7f0000000140)="328843ade775d5", 0xf5}], 0x1}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r4 = accept(r3, 0x0, &(0x7f0000000100)) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') pipe(&(0x7f0000000540)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000580)={0x0, 0x6, 0x4, 0x3ff, 0x800, 0x9}, 0x14) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x28, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000300}, 0xc, &(0x7f00000004c0)={&(0x7f0000000280)={0x20c, r6, 0x400, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xaa}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2e}]}, @TIPC_NLA_LINK={0xb0, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9bf}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5f}]}, @TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xb0}, @TIPC_NLA_BEARER_NAME={0x8, 0x1, @l2={'ib', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffd}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}]}, 0x20c}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet(0x2, 0x6, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0x17, &(0x7f0000000200)=ANY=[@ANYRES32=r11, @ANYBLOB="b1000005000000000000004416c372b919a09dd4f2fd53a099aacd2a48bf500ed76631642bc3b2638ccaa26bd8afd86816cd174888081deac1e91ca13f802ad2a77df524e84b27195951d8e4fb5f2aafa26580ecb77cc0ba0ab03f9f6cc6016c1f9dc7e864c72699a82ac85d2bcb4107aad9aa59dc12c4edb57d68"], 0x2) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r13 = accept4(r12, 0x0, 0x0, 0x0) recvmsg$kcm(r13, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) r15 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r15, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r14, 0x84, 0x17, &(0x7f0000000380)=ANY=[@ANYRES32=r16, @ANYBLOB="b1000005000000000000004416c372b919a09dd4f2fd53a099aacd2a48bf500ed76631642bc3b2638ccaa26bd8afd86816cd174888081deac1e91ca13f802ad2a77df527195951d8e4fb5f2aafa26580ecb77cc0ba0ab02ac85d2b6550dc4d4557fe1f12c4edb57d68"], 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r16}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r13, 0x84, 0x7b, &(0x7f0000000600)={r16}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r11}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r8, 0x84, 0x22, &(0x7f0000001740)={0x100, 0x10000, 0x1f, 0xffffffff, r11}, 0x10) 20:13:45 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {}, 0x5e6}) r3 = socket$inet(0xa, 0x801, 0x84) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x23c, 0x0, 0x0, 0x0, 0x589c, &(0x7f00000000c0)='ip6gre0\x00', 0x80, 0x7, 0x8001}) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x83) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x12, &(0x7f0000004040), 0x4) getsockname$ax25(r4, &(0x7f0000000000)={{}, [@null, @remote, @rose, @bcast, @bcast, @remote, @rose, @bcast]}, &(0x7f0000000080)=0x48) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000044a, 0x0) 20:13:45 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {}, 0x5e6}) r3 = socket$inet(0xa, 0x801, 0x84) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x23c, 0x0, 0x0, 0x0, 0x589c, &(0x7f00000000c0)='ip6gre0\x00', 0x80, 0x7, 0x8001}) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x83) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x12, &(0x7f0000004040), 0x4) getsockname$ax25(r4, &(0x7f0000000000)={{}, [@null, @remote, @rose, @bcast, @bcast, @remote, @rose, @bcast]}, &(0x7f0000000080)=0x48) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000044a, 0x0) 20:13:46 executing program 5: r0 = socket(0x22, 0x2, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 20:13:46 executing program 5: r0 = socket(0x22, 0x2, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 20:13:46 executing program 5: r0 = socket(0x22, 0x2, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 20:13:46 executing program 5: r0 = socket(0x22, 0x2, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) [ 2052.132709][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2052.141331][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2052.212666][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2052.218514][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2052.452665][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2052.458457][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2052.772682][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2052.778510][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2055.812637][ C1] net_ratelimit: 14 callbacks suppressed [ 2055.812645][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2055.824225][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2055.892645][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2055.898495][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2055.972648][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2055.978445][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2056.292688][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2056.298560][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2056.372681][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2056.378549][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:14:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x44, &(0x7f0000000100), 0x4) 20:14:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c00000014000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c000800e47d0800080000000000"], 0x5c}}, 0x0) 20:14:00 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {}, 0x5e6}) r3 = socket$inet(0xa, 0x801, 0x84) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x23c, 0x0, 0x0, 0x0, 0x589c, &(0x7f00000000c0)='ip6gre0\x00', 0x80, 0x7, 0x8001}) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x83) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x12, &(0x7f0000004040), 0x4) getsockname$ax25(r4, &(0x7f0000000000)={{}, [@null, @remote, @rose, @bcast, @bcast, @remote, @rose, @bcast]}, &(0x7f0000000080)=0x48) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000044a, 0x0) 20:14:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 20:14:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000540)=0x7, 0x4) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x1cd, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0xc08e, 0x0) 20:14:03 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getpeername$unix(r0, 0x0, 0x0) 20:14:03 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x65c15bf2) write$binfmt_elf32(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/111, 0x1000000, 0x1000}, 0x18) [ 2068.292639][ C1] net_ratelimit: 4 callbacks suppressed [ 2068.292648][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2068.304144][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2068.372655][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2068.378462][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2068.452631][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2068.458480][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2068.772651][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2068.778452][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2068.852661][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2068.858485][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2068.918037][ T26] audit: type=1800 audit(1573676043.990:387): pid=3059 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="cpu.stat" dev="sda1" ino=16578 res=0 20:14:04 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x65c15bf2) write$binfmt_elf32(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/111, 0x1000000, 0x1000}, 0x18) 20:14:04 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x65c15bf2) write$binfmt_elf32(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/111, 0x1000000, 0x1000}, 0x18) 20:14:05 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x65c15bf2) write$binfmt_elf32(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/111, 0x1000000, 0x1000}, 0x18) 20:14:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) [ 2071.977879][ T26] audit: type=1800 audit(1573676047.050:388): pid=3102 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name=68756765746C04 dev="sda1" ino=16600 res=0 20:14:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) 20:14:20 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x17, &(0x7f0000000080)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, 0xc) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) 20:14:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) 20:14:20 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {}, 0x5e6}) r3 = socket$inet(0xa, 0x801, 0x84) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x23c, 0x0, 0x0, 0x0, 0x589c, &(0x7f00000000c0)='ip6gre0\x00', 0x80, 0x7, 0x8001}) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x83) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x12, &(0x7f0000004040), 0x4) getsockname$ax25(r4, &(0x7f0000000000)={{}, [@null, @remote, @rose, @bcast, @bcast, @remote, @rose, @bcast]}, &(0x7f0000000080)=0x48) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000044a, 0x0) 20:14:20 executing program 1: unshare(0x8000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") recvmsg(0xffffffffffffffff, 0x0, 0x0) 20:14:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x7}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x2c) 20:14:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x608) 20:14:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) [ 2087.092639][ C0] net_ratelimit: 20 callbacks suppressed [ 2087.092648][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2087.104142][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2087.172643][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2087.178495][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:14:22 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb0c0018000aac0f0004ac0f005b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) 20:14:22 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb0c0018000aac0f0004ac0f005b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) [ 2087.324206][ T3144] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 20:14:22 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb0c0018000aac0f0004ac0f005b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) [ 2087.390564][ T3147] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 20:14:22 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb0c0018000aac0f0004ac0f005b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) [ 2087.462237][ T3151] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2087.492646][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2087.498439][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2087.551512][ T3157] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2087.572683][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2087.578518][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:14:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x3, [{0x0, 0x3}, {0x0, 0x3}]}, @func_proto, @enum]}}, &(0x7f0000003580)=""/4096, 0x4e, 0x1000, 0x1}, 0x20) [ 2087.812596][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2087.818399][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:14:31 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000001c0), 0x4) 20:14:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x3, [{0x0, 0x3}, {0x0, 0x3}]}, @func_proto, @enum]}}, &(0x7f0000003580)=""/4096, 0x4e, 0x1000, 0x1}, 0x20) 20:14:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000000)=0x1, 0x4) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 20:14:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x40000000015, 0x5, 0x0) unshare(0x400) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x3, &(0x7f0000000380), &(0x7f00000004c0)=0x4) 20:14:35 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x7f, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001d008105e00f80ecdb4cb9f207c804a01c0000004a00c600120002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) 20:14:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r2, &(0x7f0000004100), 0x316, 0x3b9ac9ff, &(0x7f0000004a80)={0x77359400}) 20:14:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x3, [{0x0, 0x3}, {0x0, 0x3}]}, @func_proto, @enum]}}, &(0x7f0000003580)=""/4096, 0x4e, 0x1000, 0x1}, 0x20) 20:14:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x3, [{0x0, 0x3}, {0x0, 0x3}]}, @func_proto, @enum]}}, &(0x7f0000003580)=""/4096, 0x4e, 0x1000, 0x1}, 0x20) 20:14:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @enum]}, {0x0, [0x61]}}, 0x0, 0x37}, 0x20) 20:14:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @enum]}, {0x0, [0x61]}}, 0x0, 0x37}, 0x20) 20:14:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @enum]}, {0x0, [0x61]}}, 0x0, 0x37}, 0x20) 20:14:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @enum]}, {0x0, [0x61]}}, 0x0, 0x37}, 0x20) 20:14:55 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x7d, "920754bfab358bcc2c5fcc56f45c8f69bb35efe35109e525e5898bde82cf15442b80555a834969e7c2b03aaa6a8a291f94351116b59b675ddaea70fe73b53cb79ef2e7caf59d4c3420cabfc26f24452f7df08f2c24962c3e08af90dcf26ecf19a9df1244e940d369b831ac2391db5bc2a804872d5325b8aac5ca4c36f9"}, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x3d, &(0x7f00000000c0), 0x8) 20:14:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 20:14:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x20000000005, 0x10d, 0x7880, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0xa003000000000000, 0x0, 0x42]}, 0x3c) 20:14:55 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x14, 0x1e, 0x20000001}, 0x14}}, 0x0) 20:14:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r2, &(0x7f0000004100), 0x316, 0x3b9ac9ff, &(0x7f0000004a80)={0x77359400}) 20:14:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r2, &(0x7f0000004100), 0x316, 0x3b9ac9ff, &(0x7f0000004a80)={0x77359400}) 20:14:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 20:14:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 20:14:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 20:14:55 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x400) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:14:55 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x400) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:14:55 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x400) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:15:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x84, 0x61, 0x0, 0xffffffffffffffff) 20:15:12 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x400) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:15:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x20000000005, 0x10d, 0x7880, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0xa003000000000000, 0x0, 0x42]}, 0x3c) 20:15:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000001080)=[{&(0x7f0000000000)="24000000120007031dfffd946fa283000f000a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 20:15:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r2, &(0x7f0000004100), 0x316, 0x3b9ac9ff, &(0x7f0000004a80)={0x77359400}) 20:15:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r2, &(0x7f0000004100), 0x316, 0x3b9ac9ff, &(0x7f0000004a80)={0x77359400}) 20:15:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x1a2, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000002f00050300000000faffffff0ce100000800030014"], 0x1}, 0x1, 0xffffff7f0e000000}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 20:15:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x1a2, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000002f00050300000000faffffff0ce100000800030014"], 0x1}, 0x1, 0xffffff7f0e000000}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 20:15:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x1a2, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000002f00050300000000faffffff0ce100000800030014"], 0x1}, 0x1, 0xffffff7f0e000000}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 20:15:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x1a2, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000002f00050300000000faffffff0ce100000800030014"], 0x1}, 0x1, 0xffffff7f0e000000}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 20:15:16 executing program 5: syz_emit_ethernet(0x11, &(0x7f00000000c0)={@empty, @remote, [], {@mpls_uc={0x4305, {[], @llc={@llc={0x0, 0x0, '2'}}}}}}, 0x0) 20:15:16 executing program 5: syz_emit_ethernet(0x11, &(0x7f00000000c0)={@empty, @remote, [], {@mpls_uc={0x4305, {[], @llc={@llc={0x0, 0x0, '2'}}}}}}, 0x0) 20:15:28 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xffffbffffffffffd}) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000340)={'ifb0\x00\x03\x00`\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 20:15:28 executing program 5: syz_emit_ethernet(0x11, &(0x7f00000000c0)={@empty, @remote, [], {@mpls_uc={0x4305, {[], @llc={@llc={0x0, 0x0, '2'}}}}}}, 0x0) 20:15:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x20000000005, 0x10d, 0x7880, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0xa003000000000000, 0x0, 0x42]}, 0x3c) 20:15:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r2, &(0x7f0000004100), 0x316, 0x3b9ac9ff, &(0x7f0000004a80)={0x77359400}) 20:15:28 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 20:15:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r2, &(0x7f0000004100), 0x316, 0x3b9ac9ff, &(0x7f0000004a80)={0x77359400}) 20:15:28 executing program 5: syz_emit_ethernet(0x11, &(0x7f00000000c0)={@empty, @remote, [], {@mpls_uc={0x4305, {[], @llc={@llc={0x0, 0x0, '2'}}}}}}, 0x0) 20:15:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/236, 0x1a, 0xec, 0x8}, 0x20) 20:15:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/236, 0x1a, 0xec, 0x8}, 0x20) [ 2153.079866][ T3329] BPF:Unaligned type_off [ 2153.098091][ T3331] BPF:Unaligned type_off 20:15:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/236, 0x1a, 0xec, 0x8}, 0x20) [ 2153.143169][ T3334] BPF:Unaligned type_off 20:15:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/236, 0x1a, 0xec, 0x8}, 0x20) [ 2153.190903][ T3337] BPF:Unaligned type_off 20:15:28 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="24000000480025000307f4f9002304000a04f51107000100020100020800038005000000", 0x24) [ 2153.228549][ T3339] BPF:Unaligned type_off 20:15:41 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x2, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 20:15:41 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="24000000480025000307f4f9002304000a04f51107000100020100020800038005000000", 0x24) 20:15:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x20000000005, 0x10d, 0x7880, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0xa003000000000000, 0x0, 0x42]}, 0x3c) 20:15:41 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000002840)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@hoplimit={{0x14, 0x29, 0x3e}}], 0x18}}], 0x1, 0x0) 20:15:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000080)=0x79, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r1, &(0x7f0000f61000), 0x4e5, 0x2040, 0x0) 20:15:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, '\nblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) 20:15:45 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="24000000480025000307f4f9002304000a04f51107000100020100020800038005000000", 0x24) 20:15:45 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="24000000480025000307f4f9002304000a04f51107000100020100020800038005000000", 0x24) 20:15:45 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x16e, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001900050216000000000000001d0109000c000d0008000000ac1414bb"], 0x2e}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x10000, 0x0, 0x3ff}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000840)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd4809300}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)={0x64, 0x0, 0xb84, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x82}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="7a473b808c101588127a4d5eb9ba99f6"}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xad1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x2c940) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x40001d0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x65c15bf2) socket(0x10, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="8403", @ANYRES16=r5, @ANYBLOB="000226bd7000fcdbdf25120000001000060004000200080001001100000018000200080001000500000004000400040004000400040054000900080002000200000008000200000000000800010006000000080002000800000008000200000000000800020006000000080001000000000008000200090000000800020004000000080001000000000040000200080001000000000008000100000000000800020004000000080002000500000008000100010000000800010006000000040004000800020000100000f400010073f24a0610ef380004001400010002004e21e00000010000000000000000200002000a004e2200000040fe8000000000000000000000000000bb000200000800030003000000100001006574683a7369743000000000100001007564703a73797a300000000038000400200001000a004e230000fcc8ff010000000000000000000000000001010001001400020002004e24ac1414bb000000000000000014000200080001000d000000080004000004000044000400200001000a004e2300000005ff020000000000000000000000000001ff010000ff0100000000000000000000000000013f0000000c0005000800010075647000340005001400020008000300030000000800040003000000080001006574680014000200080002000000010008000300000800003401050008000100756470005400020008000200ff0000000800020004000000080004000600000008000200b7020000080001000e00000008000300040000000800010007000000080004007f000000080002000200000008000200e10000001c00020008000300000000000800030007000000080001001d0000001c00020008000100200000000800020001000000080003000000000008000100756470002c00020008000200ffffffff08000300540000000800030005000000080004000100000008000400fffeffff3400020008000300040000000800030007000000080003008100000008000400040000000800030001000000080004000900000008000100696200002c00020008000400010000800800020004000000080001001b000000080003000200000008000300ff7f00004c0004000c00010073797a31000000003c000700080001001c0000000800010006000000080003000800000008000200ff070000080002"], 0x3}, 0x1, 0x0, 0x0, 0x9}, 0x40808) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x5, 0x4) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r6, 0xc1c, &(0x7f0000000780)="6f15b89b711086ab587704aa5c88f2f11c732938168db581ed3b5f24a70d41105f32a5736d2bc24e0b9a2d04973ab6fcdc2a09448ccffd") ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000880)=0x4) socket$inet(0xa, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x20, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r7, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) socket(0x10, 0x2, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 2170.561378][ T3381] netlink: 'syz-executor.5': attribute type 13 has an invalid length. 20:15:46 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0xf) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 20:15:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) [ 2171.354981][ T3384] netlink: 'syz-executor.5': attribute type 13 has an invalid length. 20:15:46 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x16e, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001900050216000000000000001d0109000c000d0008000000ac1414bb"], 0x2e}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x10000, 0x0, 0x3ff}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000840)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd4809300}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)={0x64, 0x0, 0xb84, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x82}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="7a473b808c101588127a4d5eb9ba99f6"}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xad1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x2c940) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x40001d0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x65c15bf2) socket(0x10, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="8403", @ANYRES16=r5, @ANYBLOB="000226bd7000fcdbdf25120000001000060004000200080001001100000018000200080001000500000004000400040004000400040054000900080002000200000008000200000000000800010006000000080002000800000008000200000000000800020006000000080001000000000008000200090000000800020004000000080001000000000040000200080001000000000008000100000000000800020004000000080002000500000008000100010000000800010006000000040004000800020000100000f400010073f24a0610ef380004001400010002004e21e00000010000000000000000200002000a004e2200000040fe8000000000000000000000000000bb000200000800030003000000100001006574683a7369743000000000100001007564703a73797a300000000038000400200001000a004e230000fcc8ff010000000000000000000000000001010001001400020002004e24ac1414bb000000000000000014000200080001000d000000080004000004000044000400200001000a004e2300000005ff020000000000000000000000000001ff010000ff0100000000000000000000000000013f0000000c0005000800010075647000340005001400020008000300030000000800040003000000080001006574680014000200080002000000010008000300000800003401050008000100756470005400020008000200ff0000000800020004000000080004000600000008000200b7020000080001000e00000008000300040000000800010007000000080004007f000000080002000200000008000200e10000001c00020008000300000000000800030007000000080001001d0000001c00020008000100200000000800020001000000080003000000000008000100756470002c00020008000200ffffffff08000300540000000800030005000000080004000100000008000400fffeffff3400020008000300040000000800030007000000080003008100000008000400040000000800030001000000080004000900000008000100696200002c00020008000400010000800800020004000000080001001b000000080003000200000008000300ff7f00004c0004000c00010073797a31000000003c000700080001001c0000000800010006000000080003000800000008000200ff070000080002"], 0x3}, 0x1, 0x0, 0x0, 0x9}, 0x40808) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x5, 0x4) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r6, 0xc1c, &(0x7f0000000780)="6f15b89b711086ab587704aa5c88f2f11c732938168db581ed3b5f24a70d41105f32a5736d2bc24e0b9a2d04973ab6fcdc2a09448ccffd") ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000880)=0x4) socket$inet(0xa, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x20, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r7, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) socket(0x10, 0x2, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 2171.530468][ T3396] netlink: 'syz-executor.5': attribute type 13 has an invalid length. 20:15:47 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x16e, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001900050216000000000000001d0109000c000d0008000000ac1414bb"], 0x2e}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x10000, 0x0, 0x3ff}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000840)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd4809300}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)={0x64, 0x0, 0xb84, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x82}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="7a473b808c101588127a4d5eb9ba99f6"}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xad1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x2c940) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x40001d0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x65c15bf2) socket(0x10, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="8403", @ANYRES16=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x9}, 0x40808) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x5, 0x4) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r6, 0xc1c, &(0x7f0000000780)="6f15b89b711086ab587704aa5c88f2f11c732938168db581ed3b5f24a70d41105f32a5736d2bc24e0b9a2d04973ab6fcdc2a09448ccffd") ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000880)=0x4) socket$inet(0xa, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x20, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r7, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) socket(0x10, 0x2, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 2172.428013][ T3405] netlink: 'syz-executor.5': attribute type 13 has an invalid length. 20:15:48 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x16e, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001900050216000000000000001d0109000c000d0008000000ac1414bb"], 0x2e}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x10000, 0x0, 0x3ff}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000840)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd4809300}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)={0x64, 0x0, 0xb84, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x82}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="7a473b808c101588127a4d5eb9ba99f6"}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xad1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x2c940) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x40001d0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x65c15bf2) socket(0x10, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="8403", @ANYRES16=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x9}, 0x40808) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x5, 0x4) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r6, 0xc1c, &(0x7f0000000780)="6f15b89b711086ab587704aa5c88f2f11c732938168db581ed3b5f24a70d41105f32a5736d2bc24e0b9a2d04973ab6fcdc2a09448ccffd") ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000880)=0x4) socket$inet(0xa, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x20, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r7, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) socket(0x10, 0x2, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 2173.332422][ T3413] netlink: 'syz-executor.5': attribute type 13 has an invalid length. 20:15:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x16e, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001900050216000000000000001d0109000c000d0008000000ac1414bb"], 0x2e}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x10000, 0x0, 0x3ff}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000840)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd4809300}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)={0x64, 0x0, 0xb84, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x82}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="7a473b808c101588127a4d5eb9ba99f6"}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xad1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x2c940) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x40001d0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x65c15bf2) socket(0x10, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="8403", @ANYRES16=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x9}, 0x40808) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x5, 0x4) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r6, 0xc1c, &(0x7f0000000780)="6f15b89b711086ab587704aa5c88f2f11c732938168db581ed3b5f24a70d41105f32a5736d2bc24e0b9a2d04973ab6fcdc2a09448ccffd") ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000880)=0x4) socket$inet(0xa, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x20, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r7, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) socket(0x10, 0x2, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:15:49 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x16e, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001900050216000000000000001d0109000c000d0008000000ac1414bb"], 0x2e}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x10000, 0x0, 0x3ff}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000840)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd4809300}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)={0x64, 0x0, 0xb84, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x82}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="7a473b808c101588127a4d5eb9ba99f6"}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xad1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x2c940) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x40001d0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x65c15bf2) socket(0x10, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="8403", @ANYRES16=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x9}, 0x40808) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x5, 0x4) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r6, 0xc1c, &(0x7f0000000780)="6f15b89b711086ab587704aa5c88f2f11c732938168db581ed3b5f24a70d41105f32a5736d2bc24e0b9a2d04973ab6fcdc2a09448ccffd") ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000880)=0x4) socket$inet(0xa, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x20, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r7, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) socket(0x10, 0x2, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 2174.253810][ T3424] netlink: 'syz-executor.5': attribute type 13 has an invalid length. 20:15:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x16e, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001900050216000000000000001d0109000c000d0008000000ac1414bb"], 0x2e}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x10000, 0x0, 0x3ff}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000840)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd4809300}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)={0x64, 0x0, 0xb84, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x82}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="7a473b808c101588127a4d5eb9ba99f6"}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xad1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x2c940) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x40001d0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x65c15bf2) socket(0x10, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="8403", @ANYRES16=r5, @ANYBLOB="000226bd7000fcdbdf25120000001000060004000200080001001100000018000200080001000500000004000400040004000400040054000900080002000200000008000200000000000800010006000000080002000800000008000200000000000800020006000000080001000000000008000200090000000800020004000000080001000000000040000200080001000000000008000100000000000800020004000000080002000500000008000100010000000800010006000000040004000800020000100000f400010073f24a0610ef380004001400010002004e21e00000010000000000000000200002000a004e2200000040fe8000000000000000000000000000bb000200000800030003000000100001006574683a7369743000000000100001007564703a73797a300000000038000400200001000a004e230000fcc8ff010000000000000000000000000001010001001400020002004e24ac1414bb000000000000000014000200080001000d000000080004000004000044000400200001000a004e2300000005ff020000000000000000000000000001ff010000ff0100000000000000000000000000013f0000000c0005000800010075647000340005001400020008000300030000000800040003000000080001006574680014000200080002000000010008000300000800003401050008000100756470005400020008000200ff0000000800020004000000080004000600000008000200b7020000080001000e00000008000300040000000800010007000000080004007f000000080002000200000008000200e10000001c00020008000300000000000800030007000000080001001d0000001c00020008000100200000000800020001000000080003000000000008000100756470002c00020008000200ffffffff08000300540000000800030005000000080004000100000008000400fffeffff3400020008000300040000000800030007000000080003008100000008000400040000000800030001000000080004000900000008000100696200002c00020008000400010000800800020004000000080001001b000000080003000200000008000300ff7f00004c0004000c00010073797a31000000003c000700080001001c0000000800010006000000080003000800000008000200ff070000080002"], 0x3}, 0x1, 0x0, 0x0, 0x9}, 0x40808) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x5, 0x4) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r6, 0xc1c, &(0x7f0000000780)="6f15b89b711086ab587704aa5c88f2f11c732938168db581ed3b5f24a70d41105f32a5736d2bc24e0b9a2d04973ab6fcdc2a09448ccffd") ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000880)=0x4) socket$inet(0xa, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x20, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r7, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) socket(0x10, 0x2, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:15:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x16e, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001900050216000000000000001d0109000c000d0008000000ac1414bb"], 0x2e}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x10000, 0x0, 0x3ff}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000840)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd4809300}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)={0x64, 0x0, 0xb84, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x82}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="7a473b808c101588127a4d5eb9ba99f6"}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xad1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x2c940) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x40001d0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x65c15bf2) socket(0x10, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="8403", @ANYRES16=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x9}, 0x40808) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x5, 0x4) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r6, 0xc1c, &(0x7f0000000780)="6f15b89b711086ab587704aa5c88f2f11c732938168db581ed3b5f24a70d41105f32a5736d2bc24e0b9a2d04973ab6fcdc2a09448ccffd") ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000880)=0x4) socket$inet(0xa, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x20, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r7, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) socket(0x10, 0x2, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:15:57 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x16e, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001900050216000000000000001d0109000c000d0008000000ac1414bb"], 0x2e}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x10000, 0x0, 0x3ff}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000840)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd4809300}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)={0x64, 0x0, 0xb84, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x82}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="7a473b808c101588127a4d5eb9ba99f6"}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xad1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x2c940) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x40001d0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x65c15bf2) socket(0x10, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="8403", @ANYRES16=r5, @ANYBLOB="000226bd7000fcdbdf25120000001000060004000200080001001100000018000200080001000500000004000400040004000400040054000900080002000200000008000200000000000800010006000000080002000800000008000200000000000800020006000000080001000000000008000200090000000800020004000000080001000000000040000200080001000000000008000100000000000800020004000000080002000500000008000100010000000800010006000000040004000800020000100000f400010073f24a0610ef380004001400010002004e21e00000010000000000000000200002000a004e2200000040fe8000000000000000000000000000bb000200000800030003000000100001006574683a7369743000000000100001007564703a73797a300000000038000400200001000a004e230000fcc8ff010000000000000000000000000001010001001400020002004e24ac1414bb000000000000000014000200080001000d000000080004000004000044000400200001000a004e2300000005ff020000000000000000000000000001ff010000ff0100000000000000000000000000013f0000000c0005000800010075647000340005001400020008000300030000000800040003000000080001006574680014000200080002000000010008000300000800003401050008000100756470005400020008000200ff0000000800020004000000080004000600000008000200b7020000080001000e00000008000300040000000800010007000000080004007f000000080002000200000008000200e10000001c00020008000300000000000800030007000000080001001d0000001c00020008000100200000000800020001000000080003000000000008000100756470002c00020008000200ffffffff08000300540000000800030005000000080004000100000008000400fffeffff3400020008000300040000000800030007000000080003008100000008000400040000000800030001000000080004000900000008000100696200002c00020008000400010000800800020004000000080001001b000000080003000200000008000300ff7f00004c0004000c00010073797a31000000003c000700080001001c0000000800010006000000080003000800000008000200ff070000080002"], 0x3}, 0x1, 0x0, 0x0, 0x9}, 0x40808) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x5, 0x4) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r6, 0xc1c, &(0x7f0000000780)="6f15b89b711086ab587704aa5c88f2f11c732938168db581ed3b5f24a70d41105f32a5736d2bc24e0b9a2d04973ab6fcdc2a09448ccffd") ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000880)=0x4) socket$inet(0xa, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x20, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r7, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) socket(0x10, 0x2, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 2182.033371][ T3442] netlink: 'syz-executor.5': attribute type 13 has an invalid length. 20:15:57 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x16e, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001900050216000000000000001d0109000c000d0008000000ac1414bb"], 0x2e}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x10000, 0x0, 0x3ff}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000840)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd4809300}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)={0x64, 0x0, 0xb84, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x82}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="7a473b808c101588127a4d5eb9ba99f6"}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xad1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x2c940) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x40001d0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x65c15bf2) socket(0x10, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="8403", @ANYRES16=r5, @ANYBLOB="000226bd7000fcdbdf25120000001000060004000200080001001100000018000200080001000500000004000400040004000400040054000900080002000200000008000200000000000800010006000000080002000800000008000200000000000800020006000000080001000000000008000200090000000800020004000000080001000000000040000200080001000000000008000100000000000800020004000000080002000500000008000100010000000800010006000000040004000800020000100000f400010073f24a0610ef380004001400010002004e21e00000010000000000000000200002000a004e2200000040fe8000000000000000000000000000bb000200000800030003000000100001006574683a7369743000000000100001007564703a73797a300000000038000400200001000a004e230000fcc8ff010000000000000000000000000001010001001400020002004e24ac1414bb000000000000000014000200080001000d000000080004000004000044000400200001000a004e2300000005ff020000000000000000000000000001ff010000ff0100000000000000000000000000013f0000000c0005000800010075647000340005001400020008000300030000000800040003000000080001006574680014000200080002000000010008000300000800003401050008000100756470005400020008000200ff0000000800020004000000080004000600000008000200b7020000080001000e00000008000300040000000800010007000000080004007f000000080002000200000008000200e10000001c00020008000300000000000800030007000000080001001d0000001c00020008000100200000000800020001000000080003000000000008000100756470002c00020008000200ffffffff08000300540000000800030005000000080004000100000008000400fffeffff3400020008000300040000000800030007000000080003008100000008000400040000000800030001000000080004000900000008000100696200002c00020008000400010000800800020004000000080001001b000000080003000200000008000300ff7f00004c0004000c00010073797a31000000003c000700080001001c0000000800010006000000080003000800000008000200ff070000080002"], 0x3}, 0x1, 0x0, 0x0, 0x9}, 0x40808) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x5, 0x4) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r6, 0xc1c, &(0x7f0000000780)="6f15b89b711086ab587704aa5c88f2f11c732938168db581ed3b5f24a70d41105f32a5736d2bc24e0b9a2d04973ab6fcdc2a09448ccffd") ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000880)=0x4) socket$inet(0xa, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x20, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r7, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) socket(0x10, 0x2, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 2182.944950][ T3451] netlink: 'syz-executor.5': attribute type 13 has an invalid length. 20:15:58 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x16e, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001900050216000000000000001d0109000c000d0008000000ac1414bb"], 0x2e}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x10000, 0x0, 0x3ff}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000840)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd4809300}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)={0x64, 0x0, 0xb84, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x82}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="7a473b808c101588127a4d5eb9ba99f6"}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xad1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x2c940) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x40001d0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x65c15bf2) socket(0x10, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="8403", @ANYRES16=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x9}, 0x40808) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x5, 0x4) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r6, 0xc1c, &(0x7f0000000780)="6f15b89b711086ab587704aa5c88f2f11c732938168db581ed3b5f24a70d41105f32a5736d2bc24e0b9a2d04973ab6fcdc2a09448ccffd") ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000880)=0x4) socket$inet(0xa, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x20, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r7, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) socket(0x10, 0x2, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 2183.880085][ T3462] netlink: 'syz-executor.5': attribute type 13 has an invalid length. 20:15:59 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x16e, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001900050216000000000000001d0109000c000d0008000000ac1414bb"], 0x2e}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x10000, 0x0, 0x3ff}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000840)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd4809300}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)={0x64, 0x0, 0xb84, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x82}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="7a473b808c101588127a4d5eb9ba99f6"}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xad1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x2c940) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x40001d0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x65c15bf2) socket(0x10, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="8403", @ANYRES16=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x9}, 0x40808) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x5, 0x4) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r6, 0xc1c, &(0x7f0000000780)="6f15b89b711086ab587704aa5c88f2f11c732938168db581ed3b5f24a70d41105f32a5736d2bc24e0b9a2d04973ab6fcdc2a09448ccffd") ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000880)=0x4) socket$inet(0xa, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x20, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r7, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) socket(0x10, 0x2, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:16:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) read(r2, &(0x7f0000000080)=""/252, 0xfc) 20:16:01 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x16e, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001900050216000000000000001d0109000c000d0008000000ac1414bb"], 0x2e}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x10000, 0x0, 0x3ff}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000840)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd4809300}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)={0x64, 0x0, 0xb84, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x82}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="7a473b808c101588127a4d5eb9ba99f6"}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xad1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x2c940) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x40001d0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x65c15bf2) socket(0x10, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="8403", @ANYRES16=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x9}, 0x40808) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x5, 0x4) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r6, 0xc1c, &(0x7f0000000780)="6f15b89b711086ab587704aa5c88f2f11c732938168db581ed3b5f24a70d41105f32a5736d2bc24e0b9a2d04973ab6fcdc2a09448ccffd") ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000880)=0x4) socket$inet(0xa, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x20, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r7, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) socket(0x10, 0x2, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 2186.834858][ T3472] netlink: 'syz-executor.5': attribute type 13 has an invalid length. 20:16:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x16e, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001900050216000000000000001d0109000c000d0008000000ac1414bb"], 0x2e}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x10000, 0x0, 0x3ff}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000840)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd4809300}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)={0x64, 0x0, 0xb84, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x82}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="7a473b808c101588127a4d5eb9ba99f6"}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xad1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x2c940) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x40001d0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x65c15bf2) socket(0x10, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="8403", @ANYRES16=r5, @ANYBLOB="000226bd7000fcdbdf25120000001000060004000200080001001100000018000200080001000500000004000400040004000400040054000900080002000200000008000200000000000800010006000000080002000800000008000200000000000800020006000000080001000000000008000200090000000800020004000000080001000000000040000200080001000000000008000100000000000800020004000000080002000500000008000100010000000800010006000000040004000800020000100000f400010073f24a0610ef380004001400010002004e21e00000010000000000000000200002000a004e2200000040fe8000000000000000000000000000bb000200000800030003000000100001006574683a7369743000000000100001007564703a73797a300000000038000400200001000a004e230000fcc8ff010000000000000000000000000001010001001400020002004e24ac1414bb000000000000000014000200080001000d000000080004000004000044000400200001000a004e2300000005ff020000000000000000000000000001ff010000ff0100000000000000000000000000013f0000000c0005000800010075647000340005001400020008000300030000000800040003000000080001006574680014000200080002000000010008000300000800003401050008000100756470005400020008000200ff0000000800020004000000080004000600000008000200b7020000080001000e00000008000300040000000800010007000000080004007f000000080002000200000008000200e10000001c00020008000300000000000800030007000000080001001d0000001c00020008000100200000000800020001000000080003000000000008000100756470002c00020008000200ffffffff08000300540000000800030005000000080004000100000008000400fffeffff3400020008000300040000000800030007000000080003008100000008000400040000000800030001000000080004000900000008000100696200002c00020008000400010000800800020004000000080001001b000000080003000200000008000300ff7f00004c0004000c00010073797a31000000003c000700080001001c0000000800010006000000080003000800000008000200ff070000080002"], 0x3}, 0x1, 0x0, 0x0, 0x9}, 0x40808) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x5, 0x4) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r6, 0xc1c, &(0x7f0000000780)="6f15b89b711086ab587704aa5c88f2f11c732938168db581ed3b5f24a70d41105f32a5736d2bc24e0b9a2d04973ab6fcdc2a09448ccffd") ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000880)=0x4) socket$inet(0xa, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x20, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r7, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) socket(0x10, 0x2, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:16:02 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x16e, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001900050216000000000000001d0109000c000d0008000000ac1414bb"], 0x2e}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x10000, 0x0, 0x3ff}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000840)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd4809300}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)={0x64, 0x0, 0xb84, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x82}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="7a473b808c101588127a4d5eb9ba99f6"}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xad1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x2c940) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x40001d0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x65c15bf2) socket(0x10, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="8403", @ANYRES16=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x9}, 0x40808) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x5, 0x4) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r6, 0xc1c, &(0x7f0000000780)="6f15b89b711086ab587704aa5c88f2f11c732938168db581ed3b5f24a70d41105f32a5736d2bc24e0b9a2d04973ab6fcdc2a09448ccffd") ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000880)=0x4) socket$inet(0xa, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x20, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r7, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) socket(0x10, 0x2, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 2187.738064][ T3482] netlink: 'syz-executor.5': attribute type 13 has an invalid length. 20:16:03 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000000101010074b3000000000000020000000c00020008000100df21f402"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 2188.637630][ T3491] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2188.650014][ T3491] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:16:03 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000000101010074b3000000000000020000000c00020008000100df21f402"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 2188.693913][ T3493] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2188.703592][ T3493] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2188.787321][ T3496] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2188.796906][ T3496] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:16:12 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x16e, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001900050216000000000000001d0109000c000d0008000000ac1414bb"], 0x2e}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x10000, 0x0, 0x3ff}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000840)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd4809300}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)={0x64, 0x0, 0xb84, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x82}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="7a473b808c101588127a4d5eb9ba99f6"}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xad1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x2c940) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x40001d0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x65c15bf2) socket(0x10, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="8403", @ANYRES16=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x9}, 0x40808) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x5, 0x4) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r6, 0xc1c, &(0x7f0000000780)="6f15b89b711086ab587704aa5c88f2f11c732938168db581ed3b5f24a70d41105f32a5736d2bc24e0b9a2d04973ab6fcdc2a09448ccffd") ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000880)=0x4) socket$inet(0xa, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x20, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r7, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) socket(0x10, 0x2, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:16:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x16e, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001900050216000000000000001d0109000c000d0008000000ac1414bb"], 0x2e}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x10000, 0x0, 0x3ff}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000840)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd4809300}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)={0x64, 0x0, 0xb84, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x82}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="7a473b808c101588127a4d5eb9ba99f6"}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xad1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x2c940) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x40001d0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x65c15bf2) socket(0x10, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="8403", @ANYRES16=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x9}, 0x40808) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x5, 0x4) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r6, 0xc1c, &(0x7f0000000780)="6f15b89b711086ab587704aa5c88f2f11c732938168db581ed3b5f24a70d41105f32a5736d2bc24e0b9a2d04973ab6fcdc2a09448ccffd") ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000880)=0x4) socket$inet(0xa, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x20, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r7, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) socket(0x10, 0x2, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:16:14 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000000101010074b3000000000000020000000c00020008000100df21f402"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 20:16:14 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x16e, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001900050216000000000000001d0109000c000d0008000000ac1414bb"], 0x2e}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x10000, 0x0, 0x3ff}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000840)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd4809300}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)={0x64, 0x0, 0xb84, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x82}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="7a473b808c101588127a4d5eb9ba99f6"}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xad1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x2c940) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x40001d0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x65c15bf2) socket(0x10, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="8403", @ANYRES16=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x9}, 0x40808) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x5, 0x4) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r6, 0xc1c, &(0x7f0000000780)="6f15b89b711086ab587704aa5c88f2f11c732938168db581ed3b5f24a70d41105f32a5736d2bc24e0b9a2d04973ab6fcdc2a09448ccffd") ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000880)=0x4) socket$inet(0xa, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x20, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r7, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) socket(0x10, 0x2, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:16:14 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x16e, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001900050216000000000000001d0109000c000d0008000000ac1414bb"], 0x2e}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x10000, 0x0, 0x3ff}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000840)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd4809300}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)={0x64, 0x0, 0xb84, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x82}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="7a473b808c101588127a4d5eb9ba99f6"}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xad1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x2c940) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x40001d0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x65c15bf2) socket(0x10, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="8403", @ANYRES16=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x9}, 0x40808) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x5, 0x4) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r6, 0xc1c, &(0x7f0000000780)="6f15b89b711086ab587704aa5c88f2f11c732938168db581ed3b5f24a70d41105f32a5736d2bc24e0b9a2d04973ab6fcdc2a09448ccffd") ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000880)=0x4) socket$inet(0xa, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x20, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r7, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) socket(0x10, 0x2, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 2199.565075][ T3515] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2199.575019][ T3515] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:16:14 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000000101010074b3000000000000020000000c00020008000100df21f402"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 2199.653173][ T3518] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2199.662709][ T3518] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2205.732926][ T3522] netlink: 'syz-executor.3': attribute type 13 has an invalid length. 20:16:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x8000000056}, 0x98) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 20:16:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 20:16:21 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a0c0100fe0200000002080008001e000400ff7e", 0x24}], 0x1}, 0x0) 20:16:21 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x16e, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001900050216000000000000001d0109000c000d0008000000ac1414bb"], 0x2e}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x10000, 0x0, 0x3ff}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000840)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd4809300}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)={0x64, 0x0, 0xb84, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x82}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="7a473b808c101588127a4d5eb9ba99f6"}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xad1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x2c940) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x40001d0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x65c15bf2) socket(0x10, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="8403", @ANYRES16=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x9}, 0x40808) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x5, 0x4) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r6, 0xc1c, &(0x7f0000000780)="6f15b89b711086ab587704aa5c88f2f11c732938168db581ed3b5f24a70d41105f32a5736d2bc24e0b9a2d04973ab6fcdc2a09448ccffd") ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000880)=0x4) socket$inet(0xa, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x20, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r7, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) socket(0x10, 0x2, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:16:22 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x0, @ipv6=@ipv4={[0x2], [], @empty}}]}, 0x28}}, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) 20:16:22 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x0, @ipv6=@ipv4={[0x2], [], @empty}}]}, 0x28}}, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) 20:16:23 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x16e, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001900050216000000000000001d0109000c000d0008000000ac1414bb"], 0x2e}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x10000, 0x0, 0x3ff}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000840)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd4809300}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)={0x64, 0x0, 0xb84, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x82}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="7a473b808c101588127a4d5eb9ba99f6"}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xad1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x2c940) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x40001d0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x65c15bf2) socket(0x10, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="8403", @ANYRES16=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x9}, 0x40808) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x5, 0x4) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r6, 0xc1c, &(0x7f0000000780)="6f15b89b711086ab587704aa5c88f2f11c732938168db581ed3b5f24a70d41105f32a5736d2bc24e0b9a2d04973ab6fcdc2a09448ccffd") ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000880)=0x4) socket$inet(0xa, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x20, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r7, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) socket(0x10, 0x2, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:16:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x16e, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001900050216000000000000001d0109000c000d0008000000ac1414bb"], 0x2e}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x10000, 0x0, 0x3ff}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000840)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd4809300}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)={0x64, 0x0, 0xb84, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x82}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="7a473b808c101588127a4d5eb9ba99f6"}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xad1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x2c940) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x40001d0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x65c15bf2) socket(0x10, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="8403", @ANYRES16=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x9}, 0x40808) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x5, 0x4) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r6, 0xc1c, &(0x7f0000000780)="6f15b89b711086ab587704aa5c88f2f11c732938168db581ed3b5f24a70d41105f32a5736d2bc24e0b9a2d04973ab6fcdc2a09448ccffd") ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000880)=0x4) socket$inet(0xa, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x20, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r7, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) socket(0x10, 0x2, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:16:32 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x0, @ipv6=@ipv4={[0x2], [], @empty}}]}, 0x28}}, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) 20:16:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x4a8, 0x280, 0x3c0, 0x280, 0x3c0, 0x3c0, 0x3c0, 0x4, 0x0, {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @local, @broadcast}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @broadcast, @remote}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @dev, @multicast2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00', 0x7, 0x4, 0x470, 0x134, 0x134, 0x0, 0x38c, 0x38c, 0x38c, 0x4, 0x0, {[{{@uncond, 0xf0, 0x134, 0x0, {0x88000000}}, @unspec=@LED={0x44, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @local, @remote}}}], {{[], 0xc0, 0xe4}, {0x24}}}}, 0x4bc) 20:16:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) sendto$inet(r1, &(0x7f0000000100)="4af126a14075534092edc910aa53ebfa38b929a0", 0x14, 0x74, &(0x7f0000000200)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 20:16:32 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x0, @ipv6=@ipv4={[0x2], [], @empty}}]}, 0x28}}, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) 20:16:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x30}}, 0x0) 20:16:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x30}}, 0x0) [ 2217.248371][ T3564] Started in network mode [ 2217.257553][ T3564] Own node identity , cluster identity 4711 [ 2217.265862][ T3565] Started in network mode [ 2217.270400][ T3565] Own node identity , cluster identity 4711 20:16:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x30}}, 0x0) [ 2217.309957][ T3568] Started in network mode [ 2217.314776][ T3568] Own node identity , cluster identity 4711 [ 2217.363299][ T3571] Started in network mode [ 2217.367763][ T3571] Own node identity , cluster identity 4711 20:16:35 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000005d40)={0xfffffffffffffffe, 0x0, &(0x7f0000005cc0)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="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"/413], 0xe0}], 0x1}, 0x0) 20:16:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x30}}, 0x0) 20:16:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) [ 2220.046130][ T3577] Started in network mode [ 2220.050539][ T3577] Own node identity , cluster identity 4711 20:16:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(authenc(sha224-generic,xts(ecb-serpent-avx2)),sha1-avx)\x00'}, 0x58) 20:16:45 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x4}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000280)}, 0x20) 20:16:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) 20:16:45 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x7f, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000011008105e00f80ecdb4cb9f207c804a01c0000004a00c6000a0002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) 20:16:45 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) 20:16:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) 20:16:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) 20:16:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x66, &(0x7f0000000280)={r1, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) 20:16:46 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000002e6ede2ccbeab2700000000000000000000000000ffffffff01000000050000002000000088e779616d3000000000000000000000000000657464657673696d3000000000000065727370616e300000000000000000006e657464657673696d30000000000000aaaaaaaaaaaaff00ff00ffffaaaaaaaaaa1aff0000f3fffe0059a9000000e8000000200100007265616c6d000000000000000000000000000000000000000000000000000000100000000000000001000000bc0000008000b6000000000064657667726f757000b90000000000000000000000000000000000000000000018000000fbffffff0200000000000000a2000000300d00000800000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff0000ffffffff00000000"]}, 0x258) 20:16:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x66, &(0x7f0000000280)={r1, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) 20:16:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x66, &(0x7f0000000280)={r1, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) 20:16:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x66, &(0x7f0000000280)={r1, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) 20:17:00 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000780), 0xffffffffffffffe6, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") shutdown(r0, 0x0) 20:17:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000140)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 20:17:07 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 20:17:07 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000aaaaaa90000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f0000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a33729f000000000000000000000000000000000000000000000000000000004e914f658ef9db71000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) 20:17:07 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) 20:17:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10, 0x0}, 0x0) 20:17:07 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 20:17:07 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 20:17:07 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 20:17:07 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="05000000000000000700000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000000000000000000000000000000005cdc291e96e7167dd549815de91787d15a77da5302fd46b9f55c044ab05dc005efe703f176f1db79b89f9016a27cda5eda7a4dee8d7b63c1e3499bd778ab7d7afebac08107da7764b31f9514fb90c93babe0a55303b54026649ba88f21db953521134d9e053fc4139accdce6feb74732217fa33744ce8bb6ccbe0c10a8fd1dde33485d1d651ac7d36d0c1ea3a9493521558b51639fc7dabd3abaa8fcdd7a91ac5183962cdd754d77feeaf80197137a5072c00fa8d4ec0f7d6dfe46ce9f72a2274c8e4097ffa4ef282f1cb3fb27a85cd036f4c6247b"], 0x48}}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)) r2 = socket(0x1e, 0x805, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket(0x1e, 0x805, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={r6, 0xbd, "2c6125a378afee8fe8913d0365987a93585461155ae4997901efe8c568b608440a10cb009c57b93f670055fa9c16ddab4a28dfa70d116167e3dca6961d8c716faf8acbc2ac19020e4b9e59943be2d46e5827784dc94d1a8a83a882f802978adf64c75bf610614bc8b826645085ac8c36c9c632239982958fe25b94bdf2a65916553c08e829f157df54bf65180273c2099c00d01fd9b7f5ac8710f533fd3ea20d9544e663d5a8a0b61f5c372caac55f5a54db35de18baabb19ded3314ce"}, &(0x7f0000000140)=0xc5) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r7}, 0x8) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r8, 0x84, 0x5, &(0x7f0000000040)={r7, @in={{0x2, 0x4e24, @remote}}}, 0x84) close(r0) 20:17:08 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="05000000000000000700000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000000000000000000000000000000005cdc291e96e7167dd549815de91787d15a77da5302fd46b9f55c044ab05dc005efe703f176f1db79b89f9016a27cda5eda7a4dee8d7b63c1e3499bd778ab7d7afebac08107da7764b31f9514fb90c93babe0a55303b54026649ba88f21db953521134d9e053fc4139accdce6feb74732217fa33744ce8bb6ccbe0c10a8fd1dde33485d1d651ac7d36d0c1ea3a9493521558b51639fc7dabd3abaa8fcdd7a91ac5183962cdd754d77feeaf80197137a5072c00fa8d4ec0f7d6dfe46ce9f72a2274c8e4097ffa4ef282f1cb3fb27a85cd036f4c6247b"], 0x48}}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)) r2 = socket(0x1e, 0x805, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket(0x1e, 0x805, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={r6, 0xbd, "2c6125a378afee8fe8913d0365987a93585461155ae4997901efe8c568b608440a10cb009c57b93f670055fa9c16ddab4a28dfa70d116167e3dca6961d8c716faf8acbc2ac19020e4b9e59943be2d46e5827784dc94d1a8a83a882f802978adf64c75bf610614bc8b826645085ac8c36c9c632239982958fe25b94bdf2a65916553c08e829f157df54bf65180273c2099c00d01fd9b7f5ac8710f533fd3ea20d9544e663d5a8a0b61f5c372caac55f5a54db35de18baabb19ded3314ce"}, &(0x7f0000000140)=0xc5) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r7}, 0x8) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r8, 0x84, 0x5, &(0x7f0000000040)={r7, @in={{0x2, 0x4e24, @remote}}}, 0x84) close(r0) 20:17:09 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="05000000000000000700000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000000000000000000000000000000005cdc291e96e7167dd549815de91787d15a77da5302fd46b9f55c044ab05dc005efe703f176f1db79b89f9016a27cda5eda7a4dee8d7b63c1e3499bd778ab7d7afebac08107da7764b31f9514fb90c93babe0a55303b54026649ba88f21db953521134d9e053fc4139accdce6feb74732217fa33744ce8bb6ccbe0c10a8fd1dde33485d1d651ac7d36d0c1ea3a9493521558b51639fc7dabd3abaa8fcdd7a91ac5183962cdd754d77feeaf80197137a5072c00fa8d4ec0f7d6dfe46ce9f72a2274c8e4097ffa4ef282f1cb3fb27a85cd036f4c6247b"], 0x48}}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)) r2 = socket(0x1e, 0x805, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket(0x1e, 0x805, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={r6, 0xbd, "2c6125a378afee8fe8913d0365987a93585461155ae4997901efe8c568b608440a10cb009c57b93f670055fa9c16ddab4a28dfa70d116167e3dca6961d8c716faf8acbc2ac19020e4b9e59943be2d46e5827784dc94d1a8a83a882f802978adf64c75bf610614bc8b826645085ac8c36c9c632239982958fe25b94bdf2a65916553c08e829f157df54bf65180273c2099c00d01fd9b7f5ac8710f533fd3ea20d9544e663d5a8a0b61f5c372caac55f5a54db35de18baabb19ded3314ce"}, &(0x7f0000000140)=0xc5) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r7}, 0x8) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r8, 0x84, 0x5, &(0x7f0000000040)={r7, @in={{0x2, 0x4e24, @remote}}}, 0x84) close(r0) 20:17:20 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="05000000000000000700000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000000000000000000000000000000005cdc291e96e7167dd549815de91787d15a77da5302fd46b9f55c044ab05dc005efe703f176f1db79b89f9016a27cda5eda7a4dee8d7b63c1e3499bd778ab7d7afebac08107da7764b31f9514fb90c93babe0a55303b54026649ba88f21db953521134d9e053fc4139accdce6feb74732217fa33744ce8bb6ccbe0c10a8fd1dde33485d1d651ac7d36d0c1ea3a9493521558b51639fc7dabd3abaa8fcdd7a91ac5183962cdd754d77feeaf80197137a5072c00fa8d4ec0f7d6dfe46ce9f72a2274c8e4097ffa4ef282f1cb3fb27a85cd036f4c6247b"], 0x48}}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)) r2 = socket(0x1e, 0x805, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket(0x1e, 0x805, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={r6, 0xbd, "2c6125a378afee8fe8913d0365987a93585461155ae4997901efe8c568b608440a10cb009c57b93f670055fa9c16ddab4a28dfa70d116167e3dca6961d8c716faf8acbc2ac19020e4b9e59943be2d46e5827784dc94d1a8a83a882f802978adf64c75bf610614bc8b826645085ac8c36c9c632239982958fe25b94bdf2a65916553c08e829f157df54bf65180273c2099c00d01fd9b7f5ac8710f533fd3ea20d9544e663d5a8a0b61f5c372caac55f5a54db35de18baabb19ded3314ce"}, &(0x7f0000000140)=0xc5) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r7}, 0x8) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r8, 0x84, 0x5, &(0x7f0000000040)={r7, @in={{0x2, 0x4e24, @remote}}}, 0x84) close(r0) 20:17:22 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="05000000000000000700000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000000000000000000000000000000005cdc291e96e7167dd549815de91787d15a77da5302fd46b9f55c044ab05dc005efe703f176f1db79b89f9016a27cda5eda7a4dee8d7b63c1e3499bd778ab7d7afebac08107da7764b31f9514fb90c93babe0a55303b54026649ba88f21db953521134d9e053fc4139accdce6feb74732217fa33744ce8bb6ccbe0c10a8fd1dde33485d1d651ac7d36d0c1ea3a9493521558b51639fc7dabd3abaa8fcdd7a91ac5183962cdd754d77feeaf80197137a5072c00fa8d4ec0f7d6dfe46ce9f72a2274c8e4097ffa4ef282f1cb3fb27a85cd036f4c6247b"], 0x48}}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)) r2 = socket(0x1e, 0x805, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket(0x1e, 0x805, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={r6, 0xbd, "2c6125a378afee8fe8913d0365987a93585461155ae4997901efe8c568b608440a10cb009c57b93f670055fa9c16ddab4a28dfa70d116167e3dca6961d8c716faf8acbc2ac19020e4b9e59943be2d46e5827784dc94d1a8a83a882f802978adf64c75bf610614bc8b826645085ac8c36c9c632239982958fe25b94bdf2a65916553c08e829f157df54bf65180273c2099c00d01fd9b7f5ac8710f533fd3ea20d9544e663d5a8a0b61f5c372caac55f5a54db35de18baabb19ded3314ce"}, &(0x7f0000000140)=0xc5) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r7}, 0x8) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r8, 0x84, 0x5, &(0x7f0000000040)={r7, @in={{0x2, 0x4e24, @remote}}}, 0x84) close(r0) 20:17:22 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="05000000000000000700000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000000000000000000000000000000005cdc291e96e7167dd549815de91787d15a77da5302fd46b9f55c044ab05dc005efe703f176f1db79b89f9016a27cda5eda7a4dee8d7b63c1e3499bd778ab7d7afebac08107da7764b31f9514fb90c93babe0a55303b54026649ba88f21db953521134d9e053fc4139accdce6feb74732217fa33744ce8bb6ccbe0c10a8fd1dde33485d1d651ac7d36d0c1ea3a9493521558b51639fc7dabd3abaa8fcdd7a91ac5183962cdd754d77feeaf80197137a5072c00fa8d4ec0f7d6dfe46ce9f72a2274c8e4097ffa4ef282f1cb3fb27a85cd036f4c6247b"], 0x48}}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)) r2 = socket(0x1e, 0x805, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket(0x1e, 0x805, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={r6, 0xbd, "2c6125a378afee8fe8913d0365987a93585461155ae4997901efe8c568b608440a10cb009c57b93f670055fa9c16ddab4a28dfa70d116167e3dca6961d8c716faf8acbc2ac19020e4b9e59943be2d46e5827784dc94d1a8a83a882f802978adf64c75bf610614bc8b826645085ac8c36c9c632239982958fe25b94bdf2a65916553c08e829f157df54bf65180273c2099c00d01fd9b7f5ac8710f533fd3ea20d9544e663d5a8a0b61f5c372caac55f5a54db35de18baabb19ded3314ce"}, &(0x7f0000000140)=0xc5) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r7}, 0x8) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r8, 0x84, 0x5, &(0x7f0000000040)={r7, @in={{0x2, 0x4e24, @remote}}}, 0x84) close(r0) 20:17:22 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) 20:17:22 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="05000000000000000700000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000000000000000000000000000000005cdc291e96e7167dd549815de91787d15a77da5302fd46b9f55c044ab05dc005efe703f176f1db79b89f9016a27cda5eda7a4dee8d7b63c1e3499bd778ab7d7afebac08107da7764b31f9514fb90c93babe0a55303b54026649ba88f21db953521134d9e053fc4139accdce6feb74732217fa33744ce8bb6ccbe0c10a8fd1dde33485d1d651ac7d36d0c1ea3a9493521558b51639fc7dabd3abaa8fcdd7a91ac5183962cdd754d77feeaf80197137a5072c00fa8d4ec0f7d6dfe46ce9f72a2274c8e4097ffa4ef282f1cb3fb27a85cd036f4c6247b"], 0x48}}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)) r2 = socket(0x1e, 0x805, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket(0x1e, 0x805, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={r6, 0xbd, "2c6125a378afee8fe8913d0365987a93585461155ae4997901efe8c568b608440a10cb009c57b93f670055fa9c16ddab4a28dfa70d116167e3dca6961d8c716faf8acbc2ac19020e4b9e59943be2d46e5827784dc94d1a8a83a882f802978adf64c75bf610614bc8b826645085ac8c36c9c632239982958fe25b94bdf2a65916553c08e829f157df54bf65180273c2099c00d01fd9b7f5ac8710f533fd3ea20d9544e663d5a8a0b61f5c372caac55f5a54db35de18baabb19ded3314ce"}, &(0x7f0000000140)=0xc5) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r7}, 0x8) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r8, 0x84, 0x5, &(0x7f0000000040)={r7, @in={{0x2, 0x4e24, @remote}}}, 0x84) close(r0) 20:17:22 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="05000000000000000700000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000000000000000000000000000000005cdc291e96e7167dd549815de91787d15a77da5302fd46b9f55c044ab05dc005efe703f176f1db79b89f9016a27cda5eda7a4dee8d7b63c1e3499bd778ab7d7afebac08107da7764b31f9514fb90c93babe0a55303b54026649ba88f21db953521134d9e053fc4139accdce6feb74732217fa33744ce8bb6ccbe0c10a8fd1dde33485d1d651ac7d36d0c1ea3a9493521558b51639fc7dabd3abaa8fcdd7a91ac5183962cdd754d77feeaf80197137a5072c00fa8d4ec0f7d6dfe46ce9f72a2274c8e4097ffa4ef282f1cb3fb27a85cd036f4c6247b"], 0x48}}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)) r2 = socket(0x1e, 0x805, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket(0x1e, 0x805, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={r6, 0xbd, "2c6125a378afee8fe8913d0365987a93585461155ae4997901efe8c568b608440a10cb009c57b93f670055fa9c16ddab4a28dfa70d116167e3dca6961d8c716faf8acbc2ac19020e4b9e59943be2d46e5827784dc94d1a8a83a882f802978adf64c75bf610614bc8b826645085ac8c36c9c632239982958fe25b94bdf2a65916553c08e829f157df54bf65180273c2099c00d01fd9b7f5ac8710f533fd3ea20d9544e663d5a8a0b61f5c372caac55f5a54db35de18baabb19ded3314ce"}, &(0x7f0000000140)=0xc5) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r7}, 0x8) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r8, 0x84, 0x5, &(0x7f0000000040)={r7, @in={{0x2, 0x4e24, @remote}}}, 0x84) close(r0) 20:17:23 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="05000000000000000700000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000000000000000000000000000000005cdc291e96e7167dd549815de91787d15a77da5302fd46b9f55c044ab05dc005efe703f176f1db79b89f9016a27cda5eda7a4dee8d7b63c1e3499bd778ab7d7afebac08107da7764b31f9514fb90c93babe0a55303b54026649ba88f21db953521134d9e053fc4139accdce6feb74732217fa33744ce8bb6ccbe0c10a8fd1dde33485d1d651ac7d36d0c1ea3a9493521558b51639fc7dabd3abaa8fcdd7a91ac5183962cdd754d77feeaf80197137a5072c00fa8d4ec0f7d6dfe46ce9f72a2274c8e4097ffa4ef282f1cb3fb27a85cd036f4c6247b"], 0x48}}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)) r2 = socket(0x1e, 0x805, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket(0x1e, 0x805, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={r6, 0xbd, "2c6125a378afee8fe8913d0365987a93585461155ae4997901efe8c568b608440a10cb009c57b93f670055fa9c16ddab4a28dfa70d116167e3dca6961d8c716faf8acbc2ac19020e4b9e59943be2d46e5827784dc94d1a8a83a882f802978adf64c75bf610614bc8b826645085ac8c36c9c632239982958fe25b94bdf2a65916553c08e829f157df54bf65180273c2099c00d01fd9b7f5ac8710f533fd3ea20d9544e663d5a8a0b61f5c372caac55f5a54db35de18baabb19ded3314ce"}, &(0x7f0000000140)=0xc5) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r7}, 0x8) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r8, 0x84, 0x5, &(0x7f0000000040)={r7, @in={{0x2, 0x4e24, @remote}}}, 0x84) close(r0) 20:17:24 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="05000000000000000700000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000000000000000000000000000000005cdc291e96e7167dd549815de91787d15a77da5302fd46b9f55c044ab05dc005efe703f176f1db79b89f9016a27cda5eda7a4dee8d7b63c1e3499bd778ab7d7afebac08107da7764b31f9514fb90c93babe0a55303b54026649ba88f21db953521134d9e053fc4139accdce6feb74732217fa33744ce8bb6ccbe0c10a8fd1dde33485d1d651ac7d36d0c1ea3a9493521558b51639fc7dabd3abaa8fcdd7a91ac5183962cdd754d77feeaf80197137a5072c00fa8d4ec0f7d6dfe46ce9f72a2274c8e4097ffa4ef282f1cb3fb27a85cd036f4c6247b"], 0x48}}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)) r2 = socket(0x1e, 0x805, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket(0x1e, 0x805, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={r6, 0xbd, "2c6125a378afee8fe8913d0365987a93585461155ae4997901efe8c568b608440a10cb009c57b93f670055fa9c16ddab4a28dfa70d116167e3dca6961d8c716faf8acbc2ac19020e4b9e59943be2d46e5827784dc94d1a8a83a882f802978adf64c75bf610614bc8b826645085ac8c36c9c632239982958fe25b94bdf2a65916553c08e829f157df54bf65180273c2099c00d01fd9b7f5ac8710f533fd3ea20d9544e663d5a8a0b61f5c372caac55f5a54db35de18baabb19ded3314ce"}, &(0x7f0000000140)=0xc5) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r7}, 0x8) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r8, 0x84, 0x5, &(0x7f0000000040)={r7, @in={{0x2, 0x4e24, @remote}}}, 0x84) close(r0) 20:17:25 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="05000000000000000700000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000000000000000000000000000000005cdc291e96e7167dd549815de91787d15a77da5302fd46b9f55c044ab05dc005efe703f176f1db79b89f9016a27cda5eda7a4dee8d7b63c1e3499bd778ab7d7afebac08107da7764b31f9514fb90c93babe0a55303b54026649ba88f21db953521134d9e053fc4139accdce6feb74732217fa33744ce8bb6ccbe0c10a8fd1dde33485d1d651ac7d36d0c1ea3a9493521558b51639fc7dabd3abaa8fcdd7a91ac5183962cdd754d77feeaf80197137a5072c00fa8d4ec0f7d6dfe46ce9f72a2274c8e4097ffa4ef282f1cb3fb27a85cd036f4c6247b"], 0x48}}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)) r2 = socket(0x1e, 0x805, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket(0x1e, 0x805, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={r6, 0xbd, "2c6125a378afee8fe8913d0365987a93585461155ae4997901efe8c568b608440a10cb009c57b93f670055fa9c16ddab4a28dfa70d116167e3dca6961d8c716faf8acbc2ac19020e4b9e59943be2d46e5827784dc94d1a8a83a882f802978adf64c75bf610614bc8b826645085ac8c36c9c632239982958fe25b94bdf2a65916553c08e829f157df54bf65180273c2099c00d01fd9b7f5ac8710f533fd3ea20d9544e663d5a8a0b61f5c372caac55f5a54db35de18baabb19ded3314ce"}, &(0x7f0000000140)=0xc5) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r7}, 0x8) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r8, 0x84, 0x5, &(0x7f0000000040)={r7, @in={{0x2, 0x4e24, @remote}}}, 0x84) close(r0) 20:17:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f00000001c0), 0x14ded905162a6a4b, 0x0, 0x0, 0xfffffffffffffeae) recvmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x20000100, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xfffffdde}], 0x8}, 0x0) 20:17:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f00000001c0), 0x14ded905162a6a4b, 0x0, 0x0, 0xfffffffffffffeae) recvmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x20000100, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xfffffdde}], 0x8}, 0x0) 20:17:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f00000001c0), 0x14ded905162a6a4b, 0x0, 0x0, 0xfffffffffffffeae) recvmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x20000100, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xfffffdde}], 0x8}, 0x0) 20:17:39 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="05000000000000000700000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000000000000000000000000000000005cdc291e96e7167dd549815de91787d15a77da5302fd46b9f55c044ab05dc005efe703f176f1db79b89f9016a27cda5eda7a4dee8d7b63c1e3499bd778ab7d7afebac08107da7764b31f9514fb90c93babe0a55303b54026649ba88f21db953521134d9e053fc4139accdce6feb74732217fa33744ce8bb6ccbe0c10a8fd1dde33485d1d651ac7d36d0c1ea3a9493521558b51639fc7dabd3abaa8fcdd7a91ac5183962cdd754d77feeaf80197137a5072c00fa8d4ec0f7d6dfe46ce9f72a2274c8e4097ffa4ef282f1cb3fb27a85cd036f4c6247b"], 0x48}}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)) r2 = socket(0x1e, 0x805, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket(0x1e, 0x805, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={r6, 0xbd, "2c6125a378afee8fe8913d0365987a93585461155ae4997901efe8c568b608440a10cb009c57b93f670055fa9c16ddab4a28dfa70d116167e3dca6961d8c716faf8acbc2ac19020e4b9e59943be2d46e5827784dc94d1a8a83a882f802978adf64c75bf610614bc8b826645085ac8c36c9c632239982958fe25b94bdf2a65916553c08e829f157df54bf65180273c2099c00d01fd9b7f5ac8710f533fd3ea20d9544e663d5a8a0b61f5c372caac55f5a54db35de18baabb19ded3314ce"}, &(0x7f0000000140)=0xc5) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r7}, 0x8) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r8, 0x84, 0x5, &(0x7f0000000040)={r7, @in={{0x2, 0x4e24, @remote}}}, 0x84) close(r0) 20:17:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f00000001c0), 0x14ded905162a6a4b, 0x0, 0x0, 0xfffffffffffffeae) recvmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x20000100, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xfffffdde}], 0x8}, 0x0) 20:17:39 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) 20:17:39 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="05000000000000000700000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000000000000000000000000000000005cdc291e96e7167dd549815de91787d15a77da5302fd46b9f55c044ab05dc005efe703f176f1db79b89f9016a27cda5eda7a4dee8d7b63c1e3499bd778ab7d7afebac08107da7764b31f9514fb90c93babe0a55303b54026649ba88f21db953521134d9e053fc4139accdce6feb74732217fa33744ce8bb6ccbe0c10a8fd1dde33485d1d651ac7d36d0c1ea3a9493521558b51639fc7dabd3abaa8fcdd7a91ac5183962cdd754d77feeaf80197137a5072c00fa8d4ec0f7d6dfe46ce9f72a2274c8e4097ffa4ef282f1cb3fb27a85cd036f4c6247b"], 0x48}}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)) r2 = socket(0x1e, 0x805, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket(0x1e, 0x805, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={r6, 0xbd, "2c6125a378afee8fe8913d0365987a93585461155ae4997901efe8c568b608440a10cb009c57b93f670055fa9c16ddab4a28dfa70d116167e3dca6961d8c716faf8acbc2ac19020e4b9e59943be2d46e5827784dc94d1a8a83a882f802978adf64c75bf610614bc8b826645085ac8c36c9c632239982958fe25b94bdf2a65916553c08e829f157df54bf65180273c2099c00d01fd9b7f5ac8710f533fd3ea20d9544e663d5a8a0b61f5c372caac55f5a54db35de18baabb19ded3314ce"}, &(0x7f0000000140)=0xc5) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r7}, 0x8) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r8, 0x84, 0x5, &(0x7f0000000040)={r7, @in={{0x2, 0x4e24, @remote}}}, 0x84) close(r0) 20:17:39 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="05000000000000000700000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000000000000000000000000000000005cdc291e96e7167dd549815de91787d15a77da5302fd46b9f55c044ab05dc005efe703f176f1db79b89f9016a27cda5eda7a4dee8d7b63c1e3499bd778ab7d7afebac08107da7764b31f9514fb90c93babe0a55303b54026649ba88f21db953521134d9e053fc4139accdce6feb74732217fa33744ce8bb6ccbe0c10a8fd1dde33485d1d651ac7d36d0c1ea3a9493521558b51639fc7dabd3abaa8fcdd7a91ac5183962cdd754d77feeaf80197137a5072c00fa8d4ec0f7d6dfe46ce9f72a2274c8e4097ffa4ef282f1cb3fb27a85cd036f4c6247b"], 0x48}}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)) r2 = socket(0x1e, 0x805, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket(0x1e, 0x805, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={r6, 0xbd, "2c6125a378afee8fe8913d0365987a93585461155ae4997901efe8c568b608440a10cb009c57b93f670055fa9c16ddab4a28dfa70d116167e3dca6961d8c716faf8acbc2ac19020e4b9e59943be2d46e5827784dc94d1a8a83a882f802978adf64c75bf610614bc8b826645085ac8c36c9c632239982958fe25b94bdf2a65916553c08e829f157df54bf65180273c2099c00d01fd9b7f5ac8710f533fd3ea20d9544e663d5a8a0b61f5c372caac55f5a54db35de18baabb19ded3314ce"}, &(0x7f0000000140)=0xc5) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r7}, 0x8) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r8, 0x84, 0x5, &(0x7f0000000040)={r7, @in={{0x2, 0x4e24, @remote}}}, 0x84) close(r0) 20:17:39 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="05000000000000000700000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000000000000000000000000000000005cdc291e96e7167dd549815de91787d15a77da5302fd46b9f55c044ab05dc005efe703f176f1db79b89f9016a27cda5eda7a4dee8d7b63c1e3499bd778ab7d7afebac08107da7764b31f9514fb90c93babe0a55303b54026649ba88f21db953521134d9e053fc4139accdce6feb74732217fa33744ce8bb6ccbe0c10a8fd1dde33485d1d651ac7d36d0c1ea3a9493521558b51639fc7dabd3abaa8fcdd7a91ac5183962cdd754d77feeaf80197137a5072c00fa8d4ec0f7d6dfe46ce9f72a2274c8e4097ffa4ef282f1cb3fb27a85cd036f4c6247b"], 0x48}}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)) r2 = socket(0x1e, 0x805, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket(0x1e, 0x805, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={r6, 0xbd, "2c6125a378afee8fe8913d0365987a93585461155ae4997901efe8c568b608440a10cb009c57b93f670055fa9c16ddab4a28dfa70d116167e3dca6961d8c716faf8acbc2ac19020e4b9e59943be2d46e5827784dc94d1a8a83a882f802978adf64c75bf610614bc8b826645085ac8c36c9c632239982958fe25b94bdf2a65916553c08e829f157df54bf65180273c2099c00d01fd9b7f5ac8710f533fd3ea20d9544e663d5a8a0b61f5c372caac55f5a54db35de18baabb19ded3314ce"}, &(0x7f0000000140)=0xc5) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r7}, 0x8) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r8, 0x84, 0x5, &(0x7f0000000040)={r7, @in={{0x2, 0x4e24, @remote}}}, 0x84) close(r0) 20:17:40 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040), &(0x7f00000001c0)=0x14) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) 20:17:40 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040), &(0x7f00000001c0)=0x14) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) 20:17:40 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040), &(0x7f00000001c0)=0x14) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) 20:17:40 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040), &(0x7f00000001c0)=0x14) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) 20:17:41 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000600)="120000001200e7f0077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) 20:17:41 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000600)="120000001200e7f0077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) 20:17:53 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="05000000000000000700000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000000000000000000000000000000005cdc291e96e7167dd549815de91787d15a77da5302fd46b9f55c044ab05dc005efe703f176f1db79b89f9016a27cda5eda7a4dee8d7b63c1e3499bd778ab7d7afebac08107da7764b31f9514fb90c93babe0a55303b54026649ba88f21db953521134d9e053fc4139accdce6feb74732217fa33744ce8bb6ccbe0c10a8fd1dde33485d1d651ac7d36d0c1ea3a9493521558b51639fc7dabd3abaa8fcdd7a91ac5183962cdd754d77feeaf80197137a5072c00fa8d4ec0f7d6dfe46ce9f72a2274c8e4097ffa4ef282f1cb3fb27a85cd036f4c6247b"], 0x48}}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)) r2 = socket(0x1e, 0x805, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket(0x1e, 0x805, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={r6, 0xbd, "2c6125a378afee8fe8913d0365987a93585461155ae4997901efe8c568b608440a10cb009c57b93f670055fa9c16ddab4a28dfa70d116167e3dca6961d8c716faf8acbc2ac19020e4b9e59943be2d46e5827784dc94d1a8a83a882f802978adf64c75bf610614bc8b826645085ac8c36c9c632239982958fe25b94bdf2a65916553c08e829f157df54bf65180273c2099c00d01fd9b7f5ac8710f533fd3ea20d9544e663d5a8a0b61f5c372caac55f5a54db35de18baabb19ded3314ce"}, &(0x7f0000000140)=0xc5) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r7}, 0x8) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r8, 0x84, 0x5, &(0x7f0000000040)={r7, @in={{0x2, 0x4e24, @remote}}}, 0x84) close(r0) 20:17:53 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000600)="120000001200e7f0077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) 20:17:53 executing program 3: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) 20:17:53 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="05000000000000000700000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000000000000000000000000000000005cdc291e96e7167dd549815de91787d15a77da5302fd46b9f55c044ab05dc005efe703f176f1db79b89f9016a27cda5eda7a4dee8d7b63c1e3499bd778ab7d7afebac08107da7764b31f9514fb90c93babe0a55303b54026649ba88f21db953521134d9e053fc4139accdce6feb74732217fa33744ce8bb6ccbe0c10a8fd1dde33485d1d651ac7d36d0c1ea3a9493521558b51639fc7dabd3abaa8fcdd7a91ac5183962cdd754d77feeaf80197137a5072c00fa8d4ec0f7d6dfe46ce9f72a2274c8e4097ffa4ef282f1cb3fb27a85cd036f4c6247b"], 0x48}}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)) r2 = socket(0x1e, 0x805, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket(0x1e, 0x805, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={r6, 0xbd, "2c6125a378afee8fe8913d0365987a93585461155ae4997901efe8c568b608440a10cb009c57b93f670055fa9c16ddab4a28dfa70d116167e3dca6961d8c716faf8acbc2ac19020e4b9e59943be2d46e5827784dc94d1a8a83a882f802978adf64c75bf610614bc8b826645085ac8c36c9c632239982958fe25b94bdf2a65916553c08e829f157df54bf65180273c2099c00d01fd9b7f5ac8710f533fd3ea20d9544e663d5a8a0b61f5c372caac55f5a54db35de18baabb19ded3314ce"}, &(0x7f0000000140)=0xc5) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r7}, 0x8) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r8, 0x84, 0x5, &(0x7f0000000040)={r7, @in={{0x2, 0x4e24, @remote}}}, 0x84) close(r0) 20:17:53 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="05000000000000000700000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000000000000000000000000000000005cdc291e96e7167dd549815de91787d15a77da5302fd46b9f55c044ab05dc005efe703f176f1db79b89f9016a27cda5eda7a4dee8d7b63c1e3499bd778ab7d7afebac08107da7764b31f9514fb90c93babe0a55303b54026649ba88f21db953521134d9e053fc4139accdce6feb74732217fa33744ce8bb6ccbe0c10a8fd1dde33485d1d651ac7d36d0c1ea3a9493521558b51639fc7dabd3abaa8fcdd7a91ac5183962cdd754d77feeaf80197137a5072c00fa8d4ec0f7d6dfe46ce9f72a2274c8e4097ffa4ef282f1cb3fb27a85cd036f4c6247b"], 0x48}}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)) r2 = socket(0x1e, 0x805, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket(0x1e, 0x805, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={r6, 0xbd, "2c6125a378afee8fe8913d0365987a93585461155ae4997901efe8c568b608440a10cb009c57b93f670055fa9c16ddab4a28dfa70d116167e3dca6961d8c716faf8acbc2ac19020e4b9e59943be2d46e5827784dc94d1a8a83a882f802978adf64c75bf610614bc8b826645085ac8c36c9c632239982958fe25b94bdf2a65916553c08e829f157df54bf65180273c2099c00d01fd9b7f5ac8710f533fd3ea20d9544e663d5a8a0b61f5c372caac55f5a54db35de18baabb19ded3314ce"}, &(0x7f0000000140)=0xc5) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r7}, 0x8) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r8, 0x84, 0x5, &(0x7f0000000040)={r7, @in={{0x2, 0x4e24, @remote}}}, 0x84) close(r0) 20:17:54 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="05000000000000000700000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000000000000000000000000000000005cdc291e96e7167dd549815de91787d15a77da5302fd46b9f55c044ab05dc005efe703f176f1db79b89f9016a27cda5eda7a4dee8d7b63c1e3499bd778ab7d7afebac08107da7764b31f9514fb90c93babe0a55303b54026649ba88f21db953521134d9e053fc4139accdce6feb74732217fa33744ce8bb6ccbe0c10a8fd1dde33485d1d651ac7d36d0c1ea3a9493521558b51639fc7dabd3abaa8fcdd7a91ac5183962cdd754d77feeaf80197137a5072c00fa8d4ec0f7d6dfe46ce9f72a2274c8e4097ffa4ef282f1cb3fb27a85cd036f4c6247b"], 0x48}}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)) r2 = socket(0x1e, 0x805, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket(0x1e, 0x805, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={r6, 0xbd, "2c6125a378afee8fe8913d0365987a93585461155ae4997901efe8c568b608440a10cb009c57b93f670055fa9c16ddab4a28dfa70d116167e3dca6961d8c716faf8acbc2ac19020e4b9e59943be2d46e5827784dc94d1a8a83a882f802978adf64c75bf610614bc8b826645085ac8c36c9c632239982958fe25b94bdf2a65916553c08e829f157df54bf65180273c2099c00d01fd9b7f5ac8710f533fd3ea20d9544e663d5a8a0b61f5c372caac55f5a54db35de18baabb19ded3314ce"}, &(0x7f0000000140)=0xc5) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000100)=@assoc_value={r7}, 0x8) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r8, 0x84, 0x5, &(0x7f0000000040)={r7, @in={{0x2, 0x4e24, @remote}}}, 0x84) close(r0) 20:17:54 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000600)="120000001200e7f0077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) 20:17:54 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 20:17:54 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 20:17:54 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 20:17:54 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 20:17:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 2300.141549][ T3803] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 2300.158897][ T3803] bond0: (slave caif0): ether type (0) is different from other slaves (1), can not enslave it 20:18:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 20:18:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 20:18:06 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, 0x0, 0x0) 20:18:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) close(r2) [ 2311.479551][ T3819] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 2311.488436][ T3819] bond0: (slave caif0): ether type (0) is different from other slaves (1), can not enslave it 20:18:06 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="84"], 0x1}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r0, 0x0, r2, 0x0, 0x20000000010005, 0x0) 20:18:07 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="05000000030800000000000006000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000000000048fa09411def712d902f5004cff7a025b73e6bea84278f39abb0c500da0bf211f87591351d3e104cd10787ac62ac70f16659993ef2e9e95189e6587acd26b8f3"], 0x80}}, 0x0) syz_genetlink_get_family_id$team(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0800a1695e1dcfe87b1071") recvmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f0000003540)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 20:18:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 20:18:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 2312.673597][ T3822] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 2312.681887][ T3822] bond0: (slave caif0): ether type (0) is different from other slaves (1), can not enslave it 20:18:07 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) gettid() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180), 0x4) write$binfmt_elf32(r3, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r3, 0x0) socket$inet(0xa, 0x0, 0x84) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 2312.733211][ T3825] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 2312.741447][ T3825] bond0: (slave caif0): ether type (0) is different from other slaves (1), can not enslave it 20:18:08 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x6) 20:18:09 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x6) 20:18:10 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x6) 20:18:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f000037d000)=[{&(0x7f0000000000)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) close(r2) 20:18:21 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x6) 20:18:21 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x200, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) 20:18:21 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, 0x0, 0x0) 20:18:21 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, 0x0, 0x0) 20:18:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000800)="d432e75f914f570784d402794dad43d5", 0x10) 20:18:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) 20:18:23 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f00000001c0)="e5651df6", 0x4, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 20:18:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140)="24c838593907000000", 0xff6d, 0xffffffffffffffee, 0x0, 0x0) 20:18:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140)="24c838593907000000", 0xff6d, 0xffffffffffffffee, 0x0, 0x0) 20:18:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140)="24c838593907000000", 0xff6d, 0xffffffffffffffee, 0x0, 0x0) 20:18:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140)="24c838593907000000", 0xff6d, 0xffffffffffffffee, 0x0, 0x0) 20:18:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet6(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000140)="5500000018007f5300fe01b2a4a280930a600000ffa843069100000039", 0x1d}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 20:18:35 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x0, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) 20:18:35 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, 0x0, 0x0) 20:18:35 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, 0x0, 0x0) 20:18:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000700000000000000000000060400000000000000000000090100000000000000010000840000000200000000020000000000000000300000612e00"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x1}, 0x20) 20:18:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 20:18:36 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x0, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) 20:18:36 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x0, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) 20:18:36 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x0, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) 20:18:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) sendfile(r3, r2, 0x0, 0xffffffff800) sendfile(r3, r2, &(0x7f0000000040), 0x100000001) write$cgroup_int(r1, &(0x7f0000000080), 0x12) [ 2341.670554][ T26] audit: type=1804 audit(1573676316.739:389): pid=3919 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir932987370/syzkaller.9M6VzA/1190/memory.events" dev="sda1" ino=16641 res=1 [ 2341.704369][ T26] audit: type=1800 audit(1573676316.739:390): pid=3919 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16641 res=0 [ 2341.726681][ T26] audit: type=1804 audit(1573676316.739:391): pid=3919 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir932987370/syzkaller.9M6VzA/1190/memory.events" dev="sda1" ino=16641 res=1 20:18:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) sendfile(r3, r2, 0x0, 0xffffffff800) sendfile(r3, r2, &(0x7f0000000040), 0x100000001) write$cgroup_int(r1, &(0x7f0000000080), 0x12) [ 2341.764014][ T26] audit: type=1804 audit(1573676316.839:392): pid=3919 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir932987370/syzkaller.9M6VzA/1190/memory.events" dev="sda1" ino=16641 res=1 [ 2341.789547][ T26] audit: type=1800 audit(1573676316.839:393): pid=3919 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16641 res=0 [ 2341.850968][ T26] audit: type=1804 audit(1573676316.919:394): pid=3926 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir932987370/syzkaller.9M6VzA/1191/memory.events" dev="sda1" ino=16590 res=1 [ 2341.876664][ T26] audit: type=1800 audit(1573676316.919:395): pid=3926 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16590 res=0 20:18:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) sendfile(r3, r2, 0x0, 0xffffffff800) sendfile(r3, r2, &(0x7f0000000040), 0x100000001) write$cgroup_int(r1, &(0x7f0000000080), 0x12) [ 2341.897795][ T26] audit: type=1804 audit(1573676316.919:396): pid=3926 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir932987370/syzkaller.9M6VzA/1191/memory.events" dev="sda1" ino=16590 res=1 [ 2342.018772][ T26] audit: type=1804 audit(1573676317.089:397): pid=3930 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir932987370/syzkaller.9M6VzA/1192/memory.events" dev="sda1" ino=16590 res=1 [ 2342.045459][ T26] audit: type=1800 audit(1573676317.089:398): pid=3930 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16590 res=0 20:18:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, '\nip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 20:18:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) sendfile(r3, r2, 0x0, 0xffffffff800) sendfile(r3, r2, &(0x7f0000000040), 0x100000001) write$cgroup_int(r1, &(0x7f0000000080), 0x12) 20:18:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) sendfile(r3, r2, 0x0, 0xffffffff800) sendfile(r3, r2, &(0x7f0000000040), 0x100000001) write$cgroup_int(r1, &(0x7f0000000080), 0x12) 20:18:54 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, 0x0, 0x0) 20:18:54 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 20:18:54 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, 0x0, 0x0) [ 2359.892167][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 2359.892181][ T26] audit: type=1804 audit(1573676334.959:400): pid=3945 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir932987370/syzkaller.9M6VzA/1193/memory.events" dev="sda1" ino=16577 res=1 20:18:55 executing program 5: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x4000000000000) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000100), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)=ANY=[], 0xfffffee5) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom$unix(r4, &(0x7f0000000040)=""/21, 0xffffff6b, 0x0, 0x0, 0xbc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x0}) r6 = getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@local, @in6=@remote, 0x4e22, 0x2, 0x4e23, 0x9, 0xfe9f605bfab53419, 0x0, 0x20, 0x0, r5, r6}, {0x0, 0x3, 0x8, 0x8000, 0x0, 0x0, 0xffffffffffffff80}, {0x401}, 0xbaa, 0x0, 0x2, 0x1, 0x0, 0x1}, {{@in6=@remote, 0x4d2, 0x3c}, 0xa, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4}}, 0xe8) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r7, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, 0x0, &(0x7f0000000300)) read(r2, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x400000000040031, r1, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r9 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r9, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/81, 0xffffffd5) [ 2359.928950][ T26] audit: type=1800 audit(1573676334.959:401): pid=3945 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16577 res=0 [ 2359.956048][ T26] audit: type=1804 audit(1573676334.969:402): pid=3945 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir932987370/syzkaller.9M6VzA/1193/memory.events" dev="sda1" ino=16577 res=1 [ 2360.054443][ T26] audit: type=1804 audit(1573676335.129:403): pid=3951 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir932987370/syzkaller.9M6VzA/1194/memory.events" dev="sda1" ino=16595 res=1 [ 2360.079999][ T26] audit: type=1800 audit(1573676335.129:404): pid=3951 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16595 res=0 [ 2360.491400][ T26] audit: type=1800 audit(1573676335.559:405): pid=3954 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16595 res=0 [ 2360.520361][ T26] audit: type=1800 audit(1573676335.589:406): pid=3951 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="cpu.stat" dev="sda1" ino=16577 res=0 20:18:55 executing program 5: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x4000000000000) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000100), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)=ANY=[], 0xfffffee5) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom$unix(r4, &(0x7f0000000040)=""/21, 0xffffff6b, 0x0, 0x0, 0xbc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x0}) r6 = getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@local, @in6=@remote, 0x4e22, 0x2, 0x4e23, 0x9, 0xfe9f605bfab53419, 0x0, 0x20, 0x0, r5, r6}, {0x0, 0x3, 0x8, 0x8000, 0x0, 0x0, 0xffffffffffffff80}, {0x401}, 0xbaa, 0x0, 0x2, 0x1, 0x0, 0x1}, {{@in6=@remote, 0x4d2, 0x3c}, 0xa, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4}}, 0xe8) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r7, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, 0x0, &(0x7f0000000300)) read(r2, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x400000000040031, r1, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r9 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r9, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/81, 0xffffffd5) [ 2360.540457][ T26] audit: type=1800 audit(1573676335.589:407): pid=3954 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="cpu.stat" dev="sda1" ino=16577 res=0 [ 2360.658635][ T26] audit: type=1804 audit(1573676335.729:408): pid=3961 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir932987370/syzkaller.9M6VzA/1195/memory.events" dev="sda1" ino=16595 res=1 [ 2360.691361][ T26] audit: type=1800 audit(1573676335.729:409): pid=3961 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16595 res=0 20:18:56 executing program 5: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x4000000000000) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000100), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)=ANY=[], 0xfffffee5) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom$unix(r4, &(0x7f0000000040)=""/21, 0xffffff6b, 0x0, 0x0, 0xbc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x0}) r6 = getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@local, @in6=@remote, 0x4e22, 0x2, 0x4e23, 0x9, 0xfe9f605bfab53419, 0x0, 0x20, 0x0, r5, r6}, {0x0, 0x3, 0x8, 0x8000, 0x0, 0x0, 0xffffffffffffff80}, {0x401}, 0xbaa, 0x0, 0x2, 0x1, 0x0, 0x1}, {{@in6=@remote, 0x4d2, 0x3c}, 0xa, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4}}, 0xe8) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r7, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, 0x0, &(0x7f0000000300)) read(r2, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x400000000040031, r1, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r9 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r9, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/81, 0xffffffd5) 20:18:56 executing program 5: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x4000000000000) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000100), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)=ANY=[], 0xfffffee5) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom$unix(r4, &(0x7f0000000040)=""/21, 0xffffff6b, 0x0, 0x0, 0xbc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x0}) r6 = getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@local, @in6=@remote, 0x4e22, 0x2, 0x4e23, 0x9, 0xfe9f605bfab53419, 0x0, 0x20, 0x0, r5, r6}, {0x0, 0x3, 0x8, 0x8000, 0x0, 0x0, 0xffffffffffffff80}, {0x401}, 0xbaa, 0x0, 0x2, 0x1, 0x0, 0x1}, {{@in6=@remote, 0x4d2, 0x3c}, 0xa, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4}}, 0xe8) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r7, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, 0x0, &(0x7f0000000300)) read(r2, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x400000000040031, r1, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r9 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r9, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/81, 0xffffffd5) 20:18:57 executing program 5: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x4000000000000) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000100), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)=ANY=[], 0xfffffee5) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom$unix(r4, &(0x7f0000000040)=""/21, 0xffffff6b, 0x0, 0x0, 0xbc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x0}) r6 = getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@local, @in6=@remote, 0x4e22, 0x2, 0x4e23, 0x9, 0xfe9f605bfab53419, 0x0, 0x20, 0x0, r5, r6}, {0x0, 0x3, 0x8, 0x8000, 0x0, 0x0, 0xffffffffffffff80}, {0x401}, 0xbaa, 0x0, 0x2, 0x1, 0x0, 0x1}, {{@in6=@remote, 0x4d2, 0x3c}, 0xa, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4}}, 0xe8) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r7, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, 0x0, &(0x7f0000000300)) read(r2, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x400000000040031, r1, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r9 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r9, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/81, 0xffffffd5) 20:18:57 executing program 5: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x4000000000000) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000100), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)=ANY=[], 0xfffffee5) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom$unix(r4, &(0x7f0000000040)=""/21, 0xffffff6b, 0x0, 0x0, 0xbc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x0}) r6 = getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@local, @in6=@remote, 0x4e22, 0x2, 0x4e23, 0x9, 0xfe9f605bfab53419, 0x0, 0x20, 0x0, r5, r6}, {0x0, 0x3, 0x8, 0x8000, 0x0, 0x0, 0xffffffffffffff80}, {0x401}, 0xbaa, 0x0, 0x2, 0x1, 0x0, 0x1}, {{@in6=@remote, 0x4d2, 0x3c}, 0xa, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4}}, 0xe8) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r7, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, 0x0, &(0x7f0000000300)) read(r2, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x400000000040031, r1, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r9 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r9, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/81, 0xffffffd5) 20:19:12 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0x3c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r0, 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, 0x0}, 0x20) 20:19:12 executing program 5: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x4000000000000) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000100), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)=ANY=[], 0xfffffee5) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom$unix(r4, &(0x7f0000000040)=""/21, 0xffffff6b, 0x0, 0x0, 0xbc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x0}) r6 = getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@local, @in6=@remote, 0x4e22, 0x2, 0x4e23, 0x9, 0xfe9f605bfab53419, 0x0, 0x20, 0x0, r5, r6}, {0x0, 0x3, 0x8, 0x8000, 0x0, 0x0, 0xffffffffffffff80}, {0x401}, 0xbaa, 0x0, 0x2, 0x1, 0x0, 0x1}, {{@in6=@remote, 0x4d2, 0x3c}, 0xa, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4}}, 0xe8) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r7, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, 0x0, &(0x7f0000000300)) read(r2, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x400000000040031, r1, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r9 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r9, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/81, 0xffffffd5) 20:19:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000024c0)={0x0, 0xa0010000, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:19:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) sendfile(r3, r2, 0x0, 0xffffffff800) sendfile(r3, r2, &(0x7f0000000040), 0x100000001) write$cgroup_int(r1, &(0x7f0000000080), 0x12) 20:19:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r1, 0x0, r2, 0x0, 0x100000000000a, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) pipe(&(0x7f00000002c0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000600)={@in6={{0xa, 0x4e24, 0x4, @rand_addr="6672b070d0bd69ab618c6ebaf6c1a184", 0x8000000008001}}, 0x0, 0x1, 0x0, "0d77bded71253389e47145b71f2226c0b6950feba57b7d52d9e6eb58099b602e4849230196dafe09c25ed1d5e1e83b31ea4dceb9c93607a40f8dd4958a31b684282e4f742500c7a3eff599c03d518d10"}, 0x2d8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7, 0x0, 0x0, 0x2, 0x80, 0x845}, &(0x7f0000000040)=0x20) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000004c0)={0x0, 0x8}, 0x8) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000000100)) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x6, 0x0, "95bf6c49c43ac830daea8382e2a52cd038b82ce6eff5d84cde7afc1fa5b191d001c5a33ef1ff783def9e21ead571577b4247b5f55940ec527e36b67b939eb2a97e0eb9c3c87fa09a1054c35c37ecb223"}, 0xd8) setsockopt$inet_int(r4, 0x0, 0x0, 0x0, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r1, 0x0, r6, 0x0, 0x100000000000a, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0xde) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) syz_emit_ethernet(0xb0aaf56786b8c234, 0x0, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e20, @multicast1}, 0x20, 0x0, 0x0, 0x0, 0x7ff, &(0x7f0000000300)='hsr0\x00', 0x5, 0x1ff, 0x1000}) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x5) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r7, 0x11, 0x1, &(0x7f0000000340)=""/40, &(0x7f0000000380)=0x28) sendto$inet(r4, 0x0, 0x0, 0x400200007fe, &(0x7f0000000180)={0x2, 0x10084e23, @local}, 0x10) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(nhpoly1305-sse2,xchacha20-simd)\x00\x00\xff\xff\xff\xff\xa0\x00\x80\x00'}, 0x58) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(nhpoly1305-sse2,xchacha20-simd)\x00\x00\xff\xff\xff\xff\xa0\x00\x80\x00'}, 0x58) close(r9) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(nhpoly1305-sse2,xchacha20-simd)\x00\x00\xff\xff\xff\xff\xa0\x00\x80\x00'}, 0x58) write$binfmt_elf64(r4, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC=r10, @ANYRES16], 0x1e) 20:19:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg(r1, &(0x7f0000001a80), 0x3e4, 0x0) [ 2377.428567][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 2377.428581][ T26] audit: type=1804 audit(1573676352.499:418): pid=4014 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir932987370/syzkaller.9M6VzA/1200/memory.events" dev="sda1" ino=16546 res=1 [ 2377.461403][ T26] audit: type=1800 audit(1573676352.499:419): pid=4014 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16546 res=0 20:19:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x115) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080002"], 0x3}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) 20:19:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="390000001300034700bb65e1c3e4ffff0600000001000000450000002500000019000a000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 20:19:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="390000001300034700bb65e1c3e4ffff0600000001000000450000002500000019000a000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 20:19:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="390000001300034700bb65e1c3e4ffff0600000001000000450000002500000019000a000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 20:19:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="390000001300034700bb65e1c3e4ffff0600000001000000450000002500000019000a000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 20:19:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={0x0, 0xffffff7f, &(0x7f0000000500)=[{&(0x7f0000001700)=""/180, 0xfffffdef}], 0x1}, 0x0) 20:19:27 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) 20:19:27 executing program 1: r0 = socket(0x0, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001f00)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r5 = socket(0x40000000015, 0x5, 0x0) bind$inet(r5, &(0x7f0000000340)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r6 = socket(0x40000000015, 0x5, 0x0) bind$inet(r6, &(0x7f0000000340)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000240)={0x0, 0x5}, &(0x7f0000000280)=0x8) sendfile(r4, r2, 0x0, 0x7fffffff) syz_genetlink_get_family_id$fou(0x0) socket(0x0, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) clock_gettime(0x0, &(0x7f0000001e40)) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000005240)) recvmmsg(0xffffffffffffffff, &(0x7f00000050c0)=[{{0x0, 0x0, &(0x7f0000002000), 0x0, &(0x7f0000002040)=""/55, 0x37}, 0x1}, {{&(0x7f0000002080)=@nfc_llcp, 0x80, &(0x7f0000003400)=[{&(0x7f0000002100)=""/186, 0xba}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f00000032c0)=""/158, 0x9e}, {&(0x7f0000003380)=""/90, 0x5a}], 0x4}, 0xd0}, {{&(0x7f0000003480)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/204, 0xcc}, 0x2}, {{&(0x7f0000003840)=@ethernet={0x0, @random}, 0x80, &(0x7f00000039c0), 0x1000000000000090}, 0x3}, {{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000003a80)=""/168, 0xa8}, {0x0}, {&(0x7f0000003bc0)=""/155, 0x9b}, {&(0x7f0000003c80)=""/236, 0xec}], 0x4, &(0x7f0000003dc0)=""/127, 0x7f}, 0x72}, {{&(0x7f0000003e40)=@generic, 0x80, 0x0, 0x0, &(0x7f0000005000)=""/130, 0x82}, 0x6f}], 0x6, 0x10000, &(0x7f0000005280)) 20:19:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) sendfile(r3, r2, 0x0, 0xffffffff800) sendfile(r3, r2, &(0x7f0000000040), 0x100000001) write$cgroup_int(r1, &(0x7f0000000080), 0x12) 20:19:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000024c0)={0x0, 0xa0010000, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:19:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={0x0, 0xffffff7f, &(0x7f0000000500)=[{&(0x7f0000001700)=""/180, 0xfffffdef}], 0x1}, 0x0) 20:19:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) 20:19:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={0x0, 0xffffff7f, &(0x7f0000000500)=[{&(0x7f0000001700)=""/180, 0xfffffdef}], 0x1}, 0x0) 20:19:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={0x0, 0xffffff7f, &(0x7f0000000500)=[{&(0x7f0000001700)=""/180, 0xfffffdef}], 0x1}, 0x0) 20:19:30 executing program 5: r0 = socket$inet(0x2, 0x200000001, 0x0) connect(r0, &(0x7f0000000440)=@nfc, 0x80) 20:19:30 executing program 5: r0 = socket$inet(0x2, 0x200000001, 0x0) connect(r0, &(0x7f0000000440)=@nfc, 0x80) 20:19:30 executing program 5: r0 = socket$inet(0x2, 0x200000001, 0x0) connect(r0, &(0x7f0000000440)=@nfc, 0x80) 20:19:30 executing program 5: r0 = socket$inet(0x2, 0x200000001, 0x0) connect(r0, &(0x7f0000000440)=@nfc, 0x80) 20:19:35 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 20:19:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="24000000200007021dfffd946f6105000a0000031f00000000000800080017000400ff7e", 0x24}], 0x1}, 0x0) 20:19:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 20:19:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x4) 20:19:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000024c0)={0x0, 0xa0010000, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:19:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 20:19:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 20:19:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 20:19:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 20:19:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100022b0509000100030100ff3ffe58", 0x1f}], 0x1) 20:19:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100022b0509000100030100ff3ffe58", 0x1f}], 0x1) 20:19:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100022b0509000100030100ff3ffe58", 0x1f}], 0x1) 20:19:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000001080)) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008df000/0x1000)=nil, 0x1000, 0x0, 0x1132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bab000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000baa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:19:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100022b0509000100030100ff3ffe58", 0x1f}], 0x1) 20:19:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x7, 0x2}]}}, &(0x7f00000002c0)=""/236, 0x32, 0xc4, 0x8}, 0x20) 20:19:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000024c0)={0x0, 0xa0010000, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:19:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "00943f4aece800"}, 0xfe83) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)='\n', 0x1}], 0x1) 20:19:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0xffff8000, 0xe0ffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:20:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 20:20:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0xffff8000, 0xe0ffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:20:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0xffff8000, 0xe0ffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:20:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0xffff8000, 0xe0ffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:20:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000040)) 20:20:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000040)) 20:20:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000001080)) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008df000/0x1000)=nil, 0x1000, 0x0, 0x1132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bab000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000baa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:20:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000040)) 20:20:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newspdinfo={0x1c, 0x24, 0x4c32255072f0592d, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x3, {0x60}}]}, 0x1c}}, 0x0) 20:20:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8f45aa7708f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d92b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefd6c32891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000", 0xc9}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x7c, &(0x7f0000000440)={@multicast2, @dev}, &(0x7f0000000500)=0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x6}) socket(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) poll(0x0, 0x0, 0x7f) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 20:20:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)=@ethtool_modinfo={0x42, 0x0, 0x0, "8ab678556317d60e"}}) 20:20:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000040)) 20:20:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 20:20:17 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000600)={0x0, 0x3b7, 0x0, 0x0, 0x0, 0xca}, 0x140) 20:20:17 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000600)={0x0, 0x3b7, 0x0, 0x0, 0x0, 0xca}, 0x140) 20:20:17 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000600)={0x0, 0x3b7, 0x0, 0x0, 0x0, 0xca}, 0x140) 20:20:17 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000600)={0x0, 0x3b7, 0x0, 0x0, 0x0, 0xca}, 0x140) 20:20:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom$packet(r1, &(0x7f0000000080)=""/169, 0xa9, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000001900)=""/4090, 0xffa, 0x0, 0x0, 0x0) 20:20:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000001080)) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008df000/0x1000)=nil, 0x1000, 0x0, 0x1132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bab000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000baa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:20:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom$packet(r1, &(0x7f0000000080)=""/169, 0xa9, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000001900)=""/4090, 0xffa, 0x0, 0x0, 0x0) 20:20:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000130a0508fffc7f4868ffff010a0010000c0003003a0000007cb2beb60c0002000002fa176f7500a6"], 0x2c}}, 0x0) 20:20:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x1}, 0x20) 20:20:32 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x100000000ffe0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) r2 = socket$inet(0x2, 0x0, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x4) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040), 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000240)={0x0, 0x800}, &(0x7f0000000280)=0x8) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:20:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom$packet(r1, &(0x7f0000000080)=""/169, 0xa9, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000001900)=""/4090, 0xffa, 0x0, 0x0, 0x0) 20:20:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x2f, 0x3ff, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:20:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom$packet(r1, &(0x7f0000000080)=""/169, 0xa9, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000001900)=""/4090, 0xffa, 0x0, 0x0, 0x0) 20:20:35 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89ec, &(0x7f00000021c0)) 20:20:35 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000100), 0x4) 20:20:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x4, 0x0, 0xa, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x10000e0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}, 0x1, 0x2000000000000000}, 0x0) 20:20:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x4, 0x0, 0xa, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x10000e0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}, 0x1, 0x2000000000000000}, 0x0) 20:20:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000001080)) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008df000/0x1000)=nil, 0x1000, 0x0, 0x1132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bab000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000baa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:20:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x4, 0x0, 0xa, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x10000e0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}, 0x1, 0x2000000000000000}, 0x0) 20:20:49 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xd0, 0x0, 0x0) 20:20:49 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x100000000ffe0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) r2 = socket$inet(0x2, 0x0, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x4) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040), 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000240)={0x0, 0x800}, &(0x7f0000000280)=0x8) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:20:49 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="240000000d061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 20:20:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x4, 0x0, 0xa, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x10000e0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}, 0x1, 0x2000000000000000}, 0x0) 20:20:50 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x18f) 20:20:50 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x18f) 20:20:50 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x18f) 20:20:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmmsg(r1, &(0x7f000000ba00)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000100)="f4f1d0de03a554e0c25663c1b4a7ca4cdfc312a7ec0f932e0ea54558d097673cb7aab5958d208bd152e8b78c0acce22f9b241d41b07fc4", 0x37}, {&(0x7f00000003c0)="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", 0x54e}], 0x2}}], 0x1, 0x0) 20:20:52 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x18f) 20:20:52 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a0009000300021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 2477.925426][ T4269] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2477.935824][ T4269] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 2477.944460][ T4269] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2477.956436][ T4269] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 2477.965575][ T4271] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 2477.974000][ T4269] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2477.975374][ T4271] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:21:07 executing program 4: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd4, 0x0, 0x0) 20:21:07 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a0009000300021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 20:21:07 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xd0, 0x0, 0x0) 20:21:07 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000100)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x300, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 20:21:07 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x100000000ffe0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) r2 = socket$inet(0x2, 0x0, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x4) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040), 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000240)={0x0, 0x800}, &(0x7f0000000280)=0x8) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:21:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x48, 0x1e, 0x829, 0x0, 0x0, {0x13}, [@nested={0x34, 0xe, [@typed={0x30, 0x0, @binary="e4dc3ae78ec3a9399595e900995f80bdb9267d4139ecb8212c0b6f1bdec68f64d7a984cea1f6139b64"}]}]}, 0x48}, 0x1, 0x6087ffffffff}, 0x0) 20:21:07 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a0009000300021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 2492.364483][ T4287] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2492.379441][ T4287] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 2492.388673][ T4287] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:21:07 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a0009000300021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 2492.439193][ T4293] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2492.450924][ T4293] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 2492.459554][ T4293] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:21:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@typedef={0x2, 0x0, 0x0, 0x8, 0x2}, @fwd={0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) [ 2492.506530][ T4296] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2492.518256][ T4296] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 2492.526591][ T4296] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:21:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@typedef={0x2, 0x0, 0x0, 0x8, 0x2}, @fwd={0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) 20:21:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@typedef={0x2, 0x0, 0x0, 0x8, 0x2}, @fwd={0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) 20:21:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@typedef={0x2, 0x0, 0x0, 0x8, 0x2}, @fwd={0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) 20:21:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000000000)=[{0x1}, {0x6}]}, 0x10) 20:21:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001", 0x21) close(r3) socket(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 20:21:14 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xd0, 0x0, 0x0) 20:21:22 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xa62cd95291f014d1}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="02020609100000000000004c9e00000002001300d0000000000000000020000105000600200000000a00000000000000000500e5000000000f001f00000000000009200000000000020001000800000000000002000098a805000500000000000a00001900003b00ffa53609ac4cb3cbcf000000000000000000000000151dbc980290aaf2f50a955b0ebfbbc93928dd38f9b8faa692de2c4fb4241e887182bbcbb8de6b013e4d78344153827c35ce705a2ed3af32124adf0632a88b669e1e696aac3398c85a12f570f2c7ccf88a2d25693ee8f07a44039ab0d1ad5d1d25ded861f5c39ec4b212ce3301759f15da379ed6cdddf254"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40000000000002b, 0x0) 20:21:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xd0, 0x0, 0x0) 20:21:22 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x100000000ffe0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) r2 = socket$inet(0x2, 0x0, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x4) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040), 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000240)={0x0, 0x800}, &(0x7f0000000280)=0x8) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:21:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffa888, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154006008178a800160004000200e558f000000001000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 20:21:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001", 0x21) close(r3) socket(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 20:21:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001", 0x21) close(r3) socket(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 20:21:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001", 0x21) close(r3) socket(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 20:21:25 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e000000130081c5e4050cecdb4cb90407255e431a00000000fffffff00200000600b0efb07ab30004000c0004ff", 0x2e}], 0x1}, 0x0) 20:21:25 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e000000130081c5e4050cecdb4cb90407255e431a00000000fffffff00200000600b0efb07ab30004000c0004ff", 0x2e}], 0x1}, 0x0) 20:21:30 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e000000130081c5e4050cecdb4cb90407255e431a00000000fffffff00200000600b0efb07ab30004000c0004ff", 0x2e}], 0x1}, 0x0) 20:21:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 20:21:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x3adbee78, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000007040)=[{{0x0, 0x0, 0x0}}], 0x3, 0x0) 20:21:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=@delpolicy={0x5c, 0x14, 0x1, 0x0, 0x0, {{@in=@empty, @in=@empty}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x5c}}, 0x0) 20:21:40 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e000000130081c5e4050cecdb4cb90407255e431a00000000fffffff00200000600b0efb07ab30004000c0004ff", 0x2e}], 0x1}, 0x0) 20:21:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) 20:21:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@remote}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0xd104, 0x0, 0x39}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 20:21:40 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x920f0000, 0x1000}, 0x18) 20:21:40 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x920f0000, 0x1000}, 0x18) 20:21:40 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x920f0000, 0x1000}, 0x18) 20:21:40 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x920f0000, 0x1000}, 0x18) 20:21:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x30, &(0x7f0000000200)={{{@in=@dev, @in=@remote}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, 0xe8) 20:21:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x30, &(0x7f0000000200)={{{@in=@dev, @in=@remote}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, 0xe8) 20:21:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 20:21:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=@newtfilter={0x28, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x6}, {0x4}}}, 0x28}}, 0x0) 20:21:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xffffbffffffffffd}) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000300), &(0x7f00000003c0)=0x30) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000340)={'ifb0\x00\x03\x00`\x00'}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000001840)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000007000000000000000019000000eb23e3a60fd5db61efcca78d399d55bd059ce1ba077373aba480588aa586499e6c6e320193a9cb1bad91b8a2d81101e0b768b157cc58c3fe0eb6887839489ae7afd5abce3511e00e11c76e07e69156054c22d813eb7979e9bc775fc5763bdb90036b270e1db4e2082998dc82efce949c8effb156cfb712d387b35d8368ed3275747a69f07dc6aaf49a78a00654"], 0x0) r4 = socket$alg(0x26, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r5 = accept$alg(r4, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000023c0)=""/4096, 0x1000}], 0x1}, 0x0) recvmmsg(r5, &(0x7f0000001f00)=[{{&(0x7f0000000100)=@pppol2tp, 0x80, &(0x7f0000000440)=[{&(0x7f0000000840)=""/4096, 0xffffff32}], 0x1}, 0xfffffffffffffffc}], 0x1, 0x0, &(0x7f0000000400)={0x0, 0x989680}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r3, 0x28, &(0x7f0000000340)}, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) mmap(&(0x7f00002d8000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r5, &(0x7f0000003c40)=ANY=[@ANYBLOB="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"/1076], 0x434) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000240)=0x7fffffff, &(0x7f0000000280)=0x4) 20:21:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x30, &(0x7f0000000200)={{{@in=@dev, @in=@remote}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, 0xe8) 20:21:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c5602067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000006fcff", 0x58}], 0x1) 20:21:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800a1695e1dcfe87b1071") sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9c00a480e001a000000e8bd6efb120009000e000100400000ff050005001204", 0x2e}], 0x1}, 0x0) 20:21:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x30, &(0x7f0000000200)={{{@in=@dev, @in=@remote}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, 0xe8) 20:21:51 executing program 5: r0 = socket$inet6(0xa, 0x200000006, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = accept(r0, 0x0, &(0x7f00000003c0)=0x25f) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="a78c99cd2198f242218967ae6792421d67f182d9e7dc4e59f7275677317e962a31a66baf81f69a7e528dba85f12474abbc0235001a96e44c2635a6ad00de44cc9effa0441f2494f3a908c237b03c0a0ca802f43cd9f5778fa0e70489cdc21913b54682b03cc443683cdeb8f9b3f546beb409e699ac11826bacecb49747091719cc85a9cd7910a6ec55539fb538f7077a396f1ade4a2dae448568caf3f8949aff551d43e94f90a0d4ee355be43dd8e903458353972f32113d1b667068b6a4c54bea096111fe39e21c143d6409040c3629a819bdaa52d0b7926ae9b15bc9e6965e2f4d605bb50ddd97ea7d9717dc719837aeb018d418e6f44085d1e4d43ae60d83748f36a0cbf91afebf2401676ad3e4b553990ac722114ebb4dd853aafa463e4d1fa6c9d3e63964b7a4919d4f5671817f677c2a082b9d3be0e23e98989bfe2ec02a7a38fa3095997dc877626c44b6edccbc4384889121d9b20f1adc045dc440a044f5a7d0d8cb3a8369433f77375392bc143349f6c6b619f1fc85405962ceef49c16ba83c2b6187089e6063c1460f91716ccffa4e9e377f2b1882fb6a307b95f8bcaf06dfe8c0fab3ce7c57172b8a23c7423a7f31959bd3288ef53a42173e2a703423d69250c979bc1c898c6cc82215c0485f570662", 0x0, 0x44, 0x0, 0xffffffffffffffd4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$sock(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="216addf08e32b751b6e26a08fbb6473509f7bb367468f9120a4796c5a61169f3b3356ddbd2f46b0db5f6ec3544278ec903ff1589c646722aca51a7e2bb6f968ba4ca25d3786f96d1dc6675156c786b99cd2912a00369e126e4937f86836dccb544d978c595560c6ebe36b39193a17138c1bf619060338f72aa4208267b13ed025821a6c50043c45dd116e36c12d3675c5e91e4d71d3fd4d4d49afea8652077fae25fd3964b9e4da427733706e27b0ed327f73837bcfb1e8de35ed85f9508f0c6a957f0e8e511aac6ac14bbb9db6ac39015453538a2dcfe74977e5fe5f922eb34548f3d3bd125a02caaf23b0815239bd33a", 0xf1}], 0x1}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="da6f0563a12bcc9118", 0x9, 0x24008000, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="baa21c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a69336b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04f41669d9b8cc8a88d397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e9a8a68ab50435aa710220746dabe00c4183f2a67974df9703d4e4da7e2a6144411f7e9448febf0ff42138137d91e0fb54904014ad8f71ece37ab0dfaa50"], 0x80) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000380)={0x4, 0x2b5, 0x1, 0x6, 0xffffffffffffffe0}) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f6000000000000002cfd691fbf6d78e145ff7066bebd5884e2282654beb2914320afec7108895554ab440dcdc4cd0cf153acc1d43c6096a1deef950303b69464bed1df6a19e05b746404164214d3377035154327fc258984bcb681455d66e351ca55e87d139223c32bc1da06e803b4a480b1176d479ff28f8b7fb459b708269d68e712708c206aaf04d954e6379da535b46c14f22682256c351e5dcf698bf576b888e700a6ef02fd052192ae57ca3571fbd5ccb90ba9ff993bc008cfa2be00a023761e71fcc76829f3"], 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r4, r5, 0xf}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) [ 2536.898709][ T26] audit: type=1804 audit(1573676511.969:420): pid=4408 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir932987370/syzkaller.9M6VzA/1270/memory.events" dev="sda1" ino=16564 res=1 20:21:52 executing program 5: r0 = socket$inet6(0xa, 0x200000006, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = accept(r0, 0x0, &(0x7f00000003c0)=0x25f) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="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", 0x0, 0x44, 0x0, 0xffffffffffffffd4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$sock(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="216addf08e32b751b6e26a08fbb6473509f7bb367468f9120a4796c5a61169f3b3356ddbd2f46b0db5f6ec3544278ec903ff1589c646722aca51a7e2bb6f968ba4ca25d3786f96d1dc6675156c786b99cd2912a00369e126e4937f86836dccb544d978c595560c6ebe36b39193a17138c1bf619060338f72aa4208267b13ed025821a6c50043c45dd116e36c12d3675c5e91e4d71d3fd4d4d49afea8652077fae25fd3964b9e4da427733706e27b0ed327f73837bcfb1e8de35ed85f9508f0c6a957f0e8e511aac6ac14bbb9db6ac39015453538a2dcfe74977e5fe5f922eb34548f3d3bd125a02caaf23b0815239bd33a", 0xf1}], 0x1}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="da6f0563a12bcc9118", 0x9, 0x24008000, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="baa21c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a69336b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04f41669d9b8cc8a88d397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e9a8a68ab50435aa710220746dabe00c4183f2a67974df9703d4e4da7e2a6144411f7e9448febf0ff42138137d91e0fb54904014ad8f71ece37ab0dfaa50"], 0x80) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000380)={0x4, 0x2b5, 0x1, 0x6, 0xffffffffffffffe0}) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f6000000000000002cfd691fbf6d78e145ff7066bebd5884e2282654beb2914320afec7108895554ab440dcdc4cd0cf153acc1d43c6096a1deef950303b69464bed1df6a19e05b746404164214d3377035154327fc258984bcb681455d66e351ca55e87d139223c32bc1da06e803b4a480b1176d479ff28f8b7fb459b708269d68e712708c206aaf04d954e6379da535b46c14f22682256c351e5dcf698bf576b888e700a6ef02fd052192ae57ca3571fbd5ccb90ba9ff993bc008cfa2be00a023761e71fcc76829f3"], 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r4, r5, 0xf}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) [ 2537.408321][ T26] audit: type=1804 audit(1573676512.479:421): pid=4413 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir932987370/syzkaller.9M6VzA/1271/memory.events" dev="sda1" ino=16564 res=1 20:21:52 executing program 5: r0 = socket$inet6(0xa, 0x200000006, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = accept(r0, 0x0, &(0x7f00000003c0)=0x25f) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="a78c99cd2198f242218967ae6792421d67f182d9e7dc4e59f7275677317e962a31a66baf81f69a7e528dba85f12474abbc0235001a96e44c2635a6ad00de44cc9effa0441f2494f3a908c237b03c0a0ca802f43cd9f5778fa0e70489cdc21913b54682b03cc443683cdeb8f9b3f546beb409e699ac11826bacecb49747091719cc85a9cd7910a6ec55539fb538f7077a396f1ade4a2dae448568caf3f8949aff551d43e94f90a0d4ee355be43dd8e903458353972f32113d1b667068b6a4c54bea096111fe39e21c143d6409040c3629a819bdaa52d0b7926ae9b15bc9e6965e2f4d605bb50ddd97ea7d9717dc719837aeb018d418e6f44085d1e4d43ae60d83748f36a0cbf91afebf2401676ad3e4b553990ac722114ebb4dd853aafa463e4d1fa6c9d3e63964b7a4919d4f5671817f677c2a082b9d3be0e23e98989bfe2ec02a7a38fa3095997dc877626c44b6edccbc4384889121d9b20f1adc045dc440a044f5a7d0d8cb3a8369433f77375392bc143349f6c6b619f1fc85405962ceef49c16ba83c2b6187089e6063c1460f91716ccffa4e9e377f2b1882fb6a307b95f8bcaf06dfe8c0fab3ce7c57172b8a23c7423a7f31959bd3288ef53a42173e2a703423d69250c979bc1c898c6cc82215c0485f570662", 0x0, 0x44, 0x0, 0xffffffffffffffd4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$sock(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="216addf08e32b751b6e26a08fbb6473509f7bb367468f9120a4796c5a61169f3b3356ddbd2f46b0db5f6ec3544278ec903ff1589c646722aca51a7e2bb6f968ba4ca25d3786f96d1dc6675156c786b99cd2912a00369e126e4937f86836dccb544d978c595560c6ebe36b39193a17138c1bf619060338f72aa4208267b13ed025821a6c50043c45dd116e36c12d3675c5e91e4d71d3fd4d4d49afea8652077fae25fd3964b9e4da427733706e27b0ed327f73837bcfb1e8de35ed85f9508f0c6a957f0e8e511aac6ac14bbb9db6ac39015453538a2dcfe74977e5fe5f922eb34548f3d3bd125a02caaf23b0815239bd33a", 0xf1}], 0x1}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="da6f0563a12bcc9118", 0x9, 0x24008000, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="baa21c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a69336b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04f41669d9b8cc8a88d397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e9a8a68ab50435aa710220746dabe00c4183f2a67974df9703d4e4da7e2a6144411f7e9448febf0ff42138137d91e0fb54904014ad8f71ece37ab0dfaa50"], 0x80) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000380)={0x4, 0x2b5, 0x1, 0x6, 0xffffffffffffffe0}) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f6000000000000002cfd691fbf6d78e145ff7066bebd5884e2282654beb2914320afec7108895554ab440dcdc4cd0cf153acc1d43c6096a1deef950303b69464bed1df6a19e05b746404164214d3377035154327fc258984bcb681455d66e351ca55e87d139223c32bc1da06e803b4a480b1176d479ff28f8b7fb459b708269d68e712708c206aaf04d954e6379da535b46c14f22682256c351e5dcf698bf576b888e700a6ef02fd052192ae57ca3571fbd5ccb90ba9ff993bc008cfa2be00a023761e71fcc76829f3"], 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r4, r5, 0xf}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 20:21:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) [ 2537.923372][ T26] audit: type=1804 audit(1573676512.999:422): pid=4417 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir932987370/syzkaller.9M6VzA/1272/memory.events" dev="sda1" ino=16564 res=1 20:21:53 executing program 5: r0 = socket$inet6(0xa, 0x200000006, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = accept(r0, 0x0, &(0x7f00000003c0)=0x25f) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="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", 0x0, 0x44, 0x0, 0xffffffffffffffd4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$sock(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="216addf08e32b751b6e26a08fbb6473509f7bb367468f9120a4796c5a61169f3b3356ddbd2f46b0db5f6ec3544278ec903ff1589c646722aca51a7e2bb6f968ba4ca25d3786f96d1dc6675156c786b99cd2912a00369e126e4937f86836dccb544d978c595560c6ebe36b39193a17138c1bf619060338f72aa4208267b13ed025821a6c50043c45dd116e36c12d3675c5e91e4d71d3fd4d4d49afea8652077fae25fd3964b9e4da427733706e27b0ed327f73837bcfb1e8de35ed85f9508f0c6a957f0e8e511aac6ac14bbb9db6ac39015453538a2dcfe74977e5fe5f922eb34548f3d3bd125a02caaf23b0815239bd33a", 0xf1}], 0x1}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="da6f0563a12bcc9118", 0x9, 0x24008000, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="baa21c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a69336b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04f41669d9b8cc8a88d397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e9a8a68ab50435aa710220746dabe00c4183f2a67974df9703d4e4da7e2a6144411f7e9448febf0ff42138137d91e0fb54904014ad8f71ece37ab0dfaa50"], 0x80) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000380)={0x4, 0x2b5, 0x1, 0x6, 0xffffffffffffffe0}) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f6000000000000002cfd691fbf6d78e145ff7066bebd5884e2282654beb2914320afec7108895554ab440dcdc4cd0cf153acc1d43c6096a1deef950303b69464bed1df6a19e05b746404164214d3377035154327fc258984bcb681455d66e351ca55e87d139223c32bc1da06e803b4a480b1176d479ff28f8b7fb459b708269d68e712708c206aaf04d954e6379da535b46c14f22682256c351e5dcf698bf576b888e700a6ef02fd052192ae57ca3571fbd5ccb90ba9ff993bc008cfa2be00a023761e71fcc76829f3"], 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r4, r5, 0xf}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) [ 2538.415298][ T26] audit: type=1804 audit(1573676513.489:423): pid=4421 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir932987370/syzkaller.9M6VzA/1273/memory.events" dev="sda1" ino=16564 res=1 20:21:53 executing program 5: r0 = socket$inet6(0xa, 0x200000006, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = accept(r0, 0x0, &(0x7f00000003c0)=0x25f) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="a78c99cd2198f242218967ae6792421d67f182d9e7dc4e59f7275677317e962a31a66baf81f69a7e528dba85f12474abbc0235001a96e44c2635a6ad00de44cc9effa0441f2494f3a908c237b03c0a0ca802f43cd9f5778fa0e70489cdc21913b54682b03cc443683cdeb8f9b3f546beb409e699ac11826bacecb49747091719cc85a9cd7910a6ec55539fb538f7077a396f1ade4a2dae448568caf3f8949aff551d43e94f90a0d4ee355be43dd8e903458353972f32113d1b667068b6a4c54bea096111fe39e21c143d6409040c3629a819bdaa52d0b7926ae9b15bc9e6965e2f4d605bb50ddd97ea7d9717dc719837aeb018d418e6f44085d1e4d43ae60d83748f36a0cbf91afebf2401676ad3e4b553990ac722114ebb4dd853aafa463e4d1fa6c9d3e63964b7a4919d4f5671817f677c2a082b9d3be0e23e98989bfe2ec02a7a38fa3095997dc877626c44b6edccbc4384889121d9b20f1adc045dc440a044f5a7d0d8cb3a8369433f77375392bc143349f6c6b619f1fc85405962ceef49c16ba83c2b6187089e6063c1460f91716ccffa4e9e377f2b1882fb6a307b95f8bcaf06dfe8c0fab3ce7c57172b8a23c7423a7f31959bd3288ef53a42173e2a703423d69250c979bc1c898c6cc82215c0485f570662", 0x0, 0x44, 0x0, 0xffffffffffffffd4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$sock(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="216addf08e32b751b6e26a08fbb6473509f7bb367468f9120a4796c5a61169f3b3356ddbd2f46b0db5f6ec3544278ec903ff1589c646722aca51a7e2bb6f968ba4ca25d3786f96d1dc6675156c786b99cd2912a00369e126e4937f86836dccb544d978c595560c6ebe36b39193a17138c1bf619060338f72aa4208267b13ed025821a6c50043c45dd116e36c12d3675c5e91e4d71d3fd4d4d49afea8652077fae25fd3964b9e4da427733706e27b0ed327f73837bcfb1e8de35ed85f9508f0c6a957f0e8e511aac6ac14bbb9db6ac39015453538a2dcfe74977e5fe5f922eb34548f3d3bd125a02caaf23b0815239bd33a", 0xf1}], 0x1}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="da6f0563a12bcc9118", 0x9, 0x24008000, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="baa21c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a69336b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04f41669d9b8cc8a88d397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e9a8a68ab50435aa710220746dabe00c4183f2a67974df9703d4e4da7e2a6144411f7e9448febf0ff42138137d91e0fb54904014ad8f71ece37ab0dfaa50"], 0x80) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000380)={0x4, 0x2b5, 0x1, 0x6, 0xffffffffffffffe0}) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f6000000000000002cfd691fbf6d78e145ff7066bebd5884e2282654beb2914320afec7108895554ab440dcdc4cd0cf153acc1d43c6096a1deef950303b69464bed1df6a19e05b746404164214d3377035154327fc258984bcb681455d66e351ca55e87d139223c32bc1da06e803b4a480b1176d479ff28f8b7fb459b708269d68e712708c206aaf04d954e6379da535b46c14f22682256c351e5dcf698bf576b888e700a6ef02fd052192ae57ca3571fbd5ccb90ba9ff993bc008cfa2be00a023761e71fcc76829f3"], 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r4, r5, 0xf}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) [ 2538.919095][ T26] audit: type=1804 audit(1573676513.989:424): pid=4425 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir932987370/syzkaller.9M6VzA/1274/memory.events" dev="sda1" ino=16532 res=1 20:21:58 executing program 3: r0 = socket$inet6(0xa, 0x200000006, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = accept(r0, 0x0, &(0x7f00000003c0)=0x25f) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="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", 0x0, 0x44, 0x0, 0xffffffffffffffd4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$sock(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="216addf08e32b751b6e26a08fbb6473509f7bb367468f9120a4796c5a61169f3b3356ddbd2f46b0db5f6ec3544278ec903ff1589c646722aca51a7e2bb6f968ba4ca25d3786f96d1dc6675156c786b99cd2912a00369e126e4937f86836dccb544d978c595560c6ebe36b39193a17138c1bf619060338f72aa4208267b13ed025821a6c50043c45dd116e36c12d3675c5e91e4d71d3fd4d4d49afea8652077fae25fd3964b9e4da427733706e27b0ed327f73837bcfb1e8de35ed85f9508f0c6a957f0e8e511aac6ac14bbb9db6ac39015453538a2dcfe74977e5fe5f922eb34548f3d3bd125a02caaf23b0815239bd33a", 0xf1}], 0x1}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="da6f0563a12bcc9118", 0x9, 0x24008000, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="baa21c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a69336b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04f41669d9b8cc8a88d397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e9a8a68ab50435aa710220746dabe00c4183f2a67974df9703d4e4da7e2a6144411f7e9448febf0ff42138137d91e0fb54904014ad8f71ece37ab0dfaa50"], 0x80) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000380)={0x4, 0x2b5, 0x1, 0x6, 0xffffffffffffffe0}) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f6000000000000002cfd691fbf6d78e145ff7066bebd5884e2282654beb2914320afec7108895554ab440dcdc4cd0cf153acc1d43c6096a1deef950303b69464bed1df6a19e05b746404164214d3377035154327fc258984bcb681455d66e351ca55e87d139223c32bc1da06e803b4a480b1176d479ff28f8b7fb459b708269d68e712708c206aaf04d954e6379da535b46c14f22682256c351e5dcf698bf576b888e700a6ef02fd052192ae57ca3571fbd5ccb90ba9ff993bc008cfa2be00a023761e71fcc76829f3"], 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r4, r5, 0xf}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 20:22:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r2, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, '\nblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) 20:22:09 executing program 5: r0 = socket$inet6(0xa, 0x200000006, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = accept(r0, 0x0, &(0x7f00000003c0)=0x25f) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="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", 0x0, 0x44, 0x0, 0xffffffffffffffd4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$sock(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="216addf08e32b751b6e26a08fbb6473509f7bb367468f9120a4796c5a61169f3b3356ddbd2f46b0db5f6ec3544278ec903ff1589c646722aca51a7e2bb6f968ba4ca25d3786f96d1dc6675156c786b99cd2912a00369e126e4937f86836dccb544d978c595560c6ebe36b39193a17138c1bf619060338f72aa4208267b13ed025821a6c50043c45dd116e36c12d3675c5e91e4d71d3fd4d4d49afea8652077fae25fd3964b9e4da427733706e27b0ed327f73837bcfb1e8de35ed85f9508f0c6a957f0e8e511aac6ac14bbb9db6ac39015453538a2dcfe74977e5fe5f922eb34548f3d3bd125a02caaf23b0815239bd33a", 0xf1}], 0x1}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="da6f0563a12bcc9118", 0x9, 0x24008000, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="baa21c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a69336b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04f41669d9b8cc8a88d397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e9a8a68ab50435aa710220746dabe00c4183f2a67974df9703d4e4da7e2a6144411f7e9448febf0ff42138137d91e0fb54904014ad8f71ece37ab0dfaa50"], 0x80) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000380)={0x4, 0x2b5, 0x1, 0x6, 0xffffffffffffffe0}) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f6000000000000002cfd691fbf6d78e145ff7066bebd5884e2282654beb2914320afec7108895554ab440dcdc4cd0cf153acc1d43c6096a1deef950303b69464bed1df6a19e05b746404164214d3377035154327fc258984bcb681455d66e351ca55e87d139223c32bc1da06e803b4a480b1176d479ff28f8b7fb459b708269d68e712708c206aaf04d954e6379da535b46c14f22682256c351e5dcf698bf576b888e700a6ef02fd052192ae57ca3571fbd5ccb90ba9ff993bc008cfa2be00a023761e71fcc76829f3"], 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r4, r5, 0xf}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 20:22:09 executing program 2: r0 = socket$inet6(0xa, 0x200000006, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = accept(r0, 0x0, &(0x7f00000003c0)=0x25f) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="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", 0x0, 0x44, 0x0, 0xffffffffffffffd4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$sock(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="216addf08e32b751b6e26a08fbb6473509f7bb367468f9120a4796c5a61169f3b3356ddbd2f46b0db5f6ec3544278ec903ff1589c646722aca51a7e2bb6f968ba4ca25d3786f96d1dc6675156c786b99cd2912a00369e126e4937f86836dccb544d978c595560c6ebe36b39193a17138c1bf619060338f72aa4208267b13ed025821a6c50043c45dd116e36c12d3675c5e91e4d71d3fd4d4d49afea8652077fae25fd3964b9e4da427733706e27b0ed327f73837bcfb1e8de35ed85f9508f0c6a957f0e8e511aac6ac14bbb9db6ac39015453538a2dcfe74977e5fe5f922eb34548f3d3bd125a02caaf23b0815239bd33a", 0xf1}], 0x1}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="da6f0563a12bcc9118", 0x9, 0x24008000, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="baa21c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a69336b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04f41669d9b8cc8a88d397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e9a8a68ab50435aa710220746dabe00c4183f2a67974df9703d4e4da7e2a6144411f7e9448febf0ff42138137d91e0fb54904014ad8f71ece37ab0dfaa50"], 0x80) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000380)={0x4, 0x2b5, 0x1, 0x6, 0xffffffffffffffe0}) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f6000000000000002cfd691fbf6d78e145ff7066bebd5884e2282654beb2914320afec7108895554ab440dcdc4cd0cf153acc1d43c6096a1deef950303b69464bed1df6a19e05b746404164214d3377035154327fc258984bcb681455d66e351ca55e87d139223c32bc1da06e803b4a480b1176d479ff28f8b7fb459b708269d68e712708c206aaf04d954e6379da535b46c14f22682256c351e5dcf698bf576b888e700a6ef02fd052192ae57ca3571fbd5ccb90ba9ff993bc008cfa2be00a023761e71fcc76829f3"], 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r4, r5, 0xf}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 20:22:09 executing program 3: r0 = socket$inet6(0xa, 0x200000006, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = accept(r0, 0x0, &(0x7f00000003c0)=0x25f) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="a78c99cd2198f242218967ae6792421d67f182d9e7dc4e59f7275677317e962a31a66baf81f69a7e528dba85f12474abbc0235001a96e44c2635a6ad00de44cc9effa0441f2494f3a908c237b03c0a0ca802f43cd9f5778fa0e70489cdc21913b54682b03cc443683cdeb8f9b3f546beb409e699ac11826bacecb49747091719cc85a9cd7910a6ec55539fb538f7077a396f1ade4a2dae448568caf3f8949aff551d43e94f90a0d4ee355be43dd8e903458353972f32113d1b667068b6a4c54bea096111fe39e21c143d6409040c3629a819bdaa52d0b7926ae9b15bc9e6965e2f4d605bb50ddd97ea7d9717dc719837aeb018d418e6f44085d1e4d43ae60d83748f36a0cbf91afebf2401676ad3e4b553990ac722114ebb4dd853aafa463e4d1fa6c9d3e63964b7a4919d4f5671817f677c2a082b9d3be0e23e98989bfe2ec02a7a38fa3095997dc877626c44b6edccbc4384889121d9b20f1adc045dc440a044f5a7d0d8cb3a8369433f77375392bc143349f6c6b619f1fc85405962ceef49c16ba83c2b6187089e6063c1460f91716ccffa4e9e377f2b1882fb6a307b95f8bcaf06dfe8c0fab3ce7c57172b8a23c7423a7f31959bd3288ef53a42173e2a703423d69250c979bc1c898c6cc82215c0485f570662", 0x0, 0x44, 0x0, 0xffffffffffffffd4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$sock(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="216addf08e32b751b6e26a08fbb6473509f7bb367468f9120a4796c5a61169f3b3356ddbd2f46b0db5f6ec3544278ec903ff1589c646722aca51a7e2bb6f968ba4ca25d3786f96d1dc6675156c786b99cd2912a00369e126e4937f86836dccb544d978c595560c6ebe36b39193a17138c1bf619060338f72aa4208267b13ed025821a6c50043c45dd116e36c12d3675c5e91e4d71d3fd4d4d49afea8652077fae25fd3964b9e4da427733706e27b0ed327f73837bcfb1e8de35ed85f9508f0c6a957f0e8e511aac6ac14bbb9db6ac39015453538a2dcfe74977e5fe5f922eb34548f3d3bd125a02caaf23b0815239bd33a", 0xf1}], 0x1}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="da6f0563a12bcc9118", 0x9, 0x24008000, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="baa21c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a69336b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04f41669d9b8cc8a88d397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e9a8a68ab50435aa710220746dabe00c4183f2a67974df9703d4e4da7e2a6144411f7e9448febf0ff42138137d91e0fb54904014ad8f71ece37ab0dfaa50"], 0x80) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000380)={0x4, 0x2b5, 0x1, 0x6, 0xffffffffffffffe0}) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f6000000000000002cfd691fbf6d78e145ff7066bebd5884e2282654beb2914320afec7108895554ab440dcdc4cd0cf153acc1d43c6096a1deef950303b69464bed1df6a19e05b746404164214d3377035154327fc258984bcb681455d66e351ca55e87d139223c32bc1da06e803b4a480b1176d479ff28f8b7fb459b708269d68e712708c206aaf04d954e6379da535b46c14f22682256c351e5dcf698bf576b888e700a6ef02fd052192ae57ca3571fbd5ccb90ba9ff993bc008cfa2be00a023761e71fcc76829f3"], 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r4, r5, 0xf}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 20:22:09 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = accept(r0, 0x0, &(0x7f00000003c0)=0x25f) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="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", 0x0, 0x44, 0x0, 0xffffffffffffffd4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$sock(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="216addf08e32b751b6e26a08fbb6473509f7bb367468f9120a4796c5a61169f3b3356ddbd2f46b0db5f6ec3544278ec903ff1589c646722aca51a7e2bb6f968ba4ca25d3786f96d1dc6675156c786b99cd2912a00369e126e4937f86836dccb544d978c595560c6ebe36b39193a17138c1bf619060338f72aa4208267b13ed025821a6c50043c45dd116e36c12d3675c5e91e4d71d3fd4d4d49afea8652077fae25fd3964b9e4da427733706e27b0ed327f73837bcfb1e8de35ed85f9508f0c6a957f0e8e511aac6ac14bbb9db6ac39015453538a2dcfe74977e5fe5f922eb34548f3d3bd125a02caaf23b0815239bd33a", 0xf1}], 0x1}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="da6f0563a12bcc9118", 0x9, 0x24008000, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="baa21c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a69336b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04f41669d9b8cc8a88d397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e9a8a68ab50435aa710220746dabe00c4183f2a67974df9703d4e4da7e2a6144411f7e9448febf0ff42138137d91e0fb54904014ad8f71ece37ab0dfaa50"], 0x80) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000380)={0x4, 0x2b5, 0x1, 0x6, 0xffffffffffffffe0}) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f6000000000000002cfd691fbf6d78e145ff7066bebd5884e2282654beb2914320afec7108895554ab440dcdc4cd0cf153acc1d43c6096a1deef950303b69464bed1df6a19e05b746404164214d3377035154327fc258984bcb681455d66e351ca55e87d139223c32bc1da06e803b4a480b1176d479ff28f8b7fb459b708269d68e712708c206aaf04d954e6379da535b46c14f22682256c351e5dcf698bf576b888e700a6ef02fd052192ae57ca3571fbd5ccb90ba9ff993bc008cfa2be00a023761e71fcc76829f3"], 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r4, r5, 0xf}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 20:22:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) [ 2554.454840][ T26] audit: type=1804 audit(1573676529.529:425): pid=4446 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir932987370/syzkaller.9M6VzA/1275/memory.events" dev="sda1" ino=16489 res=1 20:22:09 executing program 5: r0 = socket$inet6(0xa, 0x200000006, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = accept(r0, 0x0, &(0x7f00000003c0)=0x25f) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="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", 0x0, 0x44, 0x0, 0xffffffffffffffd4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$sock(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="216addf08e32b751b6e26a08fbb6473509f7bb367468f9120a4796c5a61169f3b3356ddbd2f46b0db5f6ec3544278ec903ff1589c646722aca51a7e2bb6f968ba4ca25d3786f96d1dc6675156c786b99cd2912a00369e126e4937f86836dccb544d978c595560c6ebe36b39193a17138c1bf619060338f72aa4208267b13ed025821a6c50043c45dd116e36c12d3675c5e91e4d71d3fd4d4d49afea8652077fae25fd3964b9e4da427733706e27b0ed327f73837bcfb1e8de35ed85f9508f0c6a957f0e8e511aac6ac14bbb9db6ac39015453538a2dcfe74977e5fe5f922eb34548f3d3bd125a02caaf23b0815239bd33a", 0xf1}], 0x1}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="da6f0563a12bcc9118", 0x9, 0x24008000, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="baa21c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a69336b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04f41669d9b8cc8a88d397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e9a8a68ab50435aa710220746dabe00c4183f2a67974df9703d4e4da7e2a6144411f7e9448febf0ff42138137d91e0fb54904014ad8f71ece37ab0dfaa50"], 0x80) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000380)={0x4, 0x2b5, 0x1, 0x6, 0xffffffffffffffe0}) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f6000000000000002cfd691fbf6d78e145ff7066bebd5884e2282654beb2914320afec7108895554ab440dcdc4cd0cf153acc1d43c6096a1deef950303b69464bed1df6a19e05b746404164214d3377035154327fc258984bcb681455d66e351ca55e87d139223c32bc1da06e803b4a480b1176d479ff28f8b7fb459b708269d68e712708c206aaf04d954e6379da535b46c14f22682256c351e5dcf698bf576b888e700a6ef02fd052192ae57ca3571fbd5ccb90ba9ff993bc008cfa2be00a023761e71fcc76829f3"], 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r4, r5, 0xf}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) [ 2554.968208][ T26] audit: type=1804 audit(1573676530.039:426): pid=4450 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir932987370/syzkaller.9M6VzA/1276/memory.events" dev="sda1" ino=16510 res=1 20:22:10 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 20:22:10 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) [ 2555.308690][ T4453] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 20:22:10 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) [ 2555.362338][ T4457] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 20:22:10 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) [ 2555.410714][ T4460] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 20:22:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) [ 2555.457208][ T4462] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 2555.572675][ C1] net_ratelimit: 28 callbacks suppressed [ 2555.572683][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2555.584243][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2555.621746][ T4466] bridge0: port 1(bridge_slave_0) entered disabled state [ 2555.646841][ T4087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2555.666193][ T4087] bridge0: port 1(bridge_slave_0) entered blocking state [ 2555.673362][ T4087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2555.759731][ T4466] bridge0: port 1(bridge_slave_0) entered disabled state [ 2560.600531][ T26] audit: type=1804 audit(1573676535.669:427): pid=4473 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir522334380/syzkaller.9kFEKd/221/memory.events" dev="sda1" ino=16502 res=1 20:22:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) 20:22:26 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0xfffffffffffffd89) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 20:22:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) 20:22:26 executing program 3: r0 = socket$inet6(0xa, 0x200000006, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = accept(r0, 0x0, &(0x7f00000003c0)=0x25f) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="a78c99cd2198f242218967ae6792421d67f182d9e7dc4e59f7275677317e962a31a66baf81f69a7e528dba85f12474abbc0235001a96e44c2635a6ad00de44cc9effa0441f2494f3a908c237b03c0a0ca802f43cd9f5778fa0e70489cdc21913b54682b03cc443683cdeb8f9b3f546beb409e699ac11826bacecb49747091719cc85a9cd7910a6ec55539fb538f7077a396f1ade4a2dae448568caf3f8949aff551d43e94f90a0d4ee355be43dd8e903458353972f32113d1b667068b6a4c54bea096111fe39e21c143d6409040c3629a819bdaa52d0b7926ae9b15bc9e6965e2f4d605bb50ddd97ea7d9717dc719837aeb018d418e6f44085d1e4d43ae60d83748f36a0cbf91afebf2401676ad3e4b553990ac722114ebb4dd853aafa463e4d1fa6c9d3e63964b7a4919d4f5671817f677c2a082b9d3be0e23e98989bfe2ec02a7a38fa3095997dc877626c44b6edccbc4384889121d9b20f1adc045dc440a044f5a7d0d8cb3a8369433f77375392bc143349f6c6b619f1fc85405962ceef49c16ba83c2b6187089e6063c1460f91716ccffa4e9e377f2b1882fb6a307b95f8bcaf06dfe8c0fab3ce7c57172b8a23c7423a7f31959bd3288ef53a42173e2a703423d69250c979bc1c898c6cc82215c0485f570662", 0x0, 0x44, 0x0, 0xffffffffffffffd4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$sock(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="216addf08e32b751b6e26a08fbb6473509f7bb367468f9120a4796c5a61169f3b3356ddbd2f46b0db5f6ec3544278ec903ff1589c646722aca51a7e2bb6f968ba4ca25d3786f96d1dc6675156c786b99cd2912a00369e126e4937f86836dccb544d978c595560c6ebe36b39193a17138c1bf619060338f72aa4208267b13ed025821a6c50043c45dd116e36c12d3675c5e91e4d71d3fd4d4d49afea8652077fae25fd3964b9e4da427733706e27b0ed327f73837bcfb1e8de35ed85f9508f0c6a957f0e8e511aac6ac14bbb9db6ac39015453538a2dcfe74977e5fe5f922eb34548f3d3bd125a02caaf23b0815239bd33a", 0xf1}], 0x1}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="da6f0563a12bcc9118", 0x9, 0x24008000, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="baa21c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a69336b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04f41669d9b8cc8a88d397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e9a8a68ab50435aa710220746dabe00c4183f2a67974df9703d4e4da7e2a6144411f7e9448febf0ff42138137d91e0fb54904014ad8f71ece37ab0dfaa50"], 0x80) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000380)={0x4, 0x2b5, 0x1, 0x6, 0xffffffffffffffe0}) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f6000000000000002cfd691fbf6d78e145ff7066bebd5884e2282654beb2914320afec7108895554ab440dcdc4cd0cf153acc1d43c6096a1deef950303b69464bed1df6a19e05b746404164214d3377035154327fc258984bcb681455d66e351ca55e87d139223c32bc1da06e803b4a480b1176d479ff28f8b7fb459b708269d68e712708c206aaf04d954e6379da535b46c14f22682256c351e5dcf698bf576b888e700a6ef02fd052192ae57ca3571fbd5ccb90ba9ff993bc008cfa2be00a023761e71fcc76829f3"], 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r4, r5, 0xf}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 20:22:26 executing program 2: r0 = socket$inet6(0xa, 0x200000006, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = accept(r0, 0x0, &(0x7f00000003c0)=0x25f) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="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", 0x0, 0x44, 0x0, 0xffffffffffffffd4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$sock(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="216addf08e32b751b6e26a08fbb6473509f7bb367468f9120a4796c5a61169f3b3356ddbd2f46b0db5f6ec3544278ec903ff1589c646722aca51a7e2bb6f968ba4ca25d3786f96d1dc6675156c786b99cd2912a00369e126e4937f86836dccb544d978c595560c6ebe36b39193a17138c1bf619060338f72aa4208267b13ed025821a6c50043c45dd116e36c12d3675c5e91e4d71d3fd4d4d49afea8652077fae25fd3964b9e4da427733706e27b0ed327f73837bcfb1e8de35ed85f9508f0c6a957f0e8e511aac6ac14bbb9db6ac39015453538a2dcfe74977e5fe5f922eb34548f3d3bd125a02caaf23b0815239bd33a", 0xf1}], 0x1}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="da6f0563a12bcc9118", 0x9, 0x24008000, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="baa21c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a69336b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04f41669d9b8cc8a88d397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e9a8a68ab50435aa710220746dabe00c4183f2a67974df9703d4e4da7e2a6144411f7e9448febf0ff42138137d91e0fb54904014ad8f71ece37ab0dfaa50"], 0x80) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000380)={0x4, 0x2b5, 0x1, 0x6, 0xffffffffffffffe0}) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f6000000000000002cfd691fbf6d78e145ff7066bebd5884e2282654beb2914320afec7108895554ab440dcdc4cd0cf153acc1d43c6096a1deef950303b69464bed1df6a19e05b746404164214d3377035154327fc258984bcb681455d66e351ca55e87d139223c32bc1da06e803b4a480b1176d479ff28f8b7fb459b708269d68e712708c206aaf04d954e6379da535b46c14f22682256c351e5dcf698bf576b888e700a6ef02fd052192ae57ca3571fbd5ccb90ba9ff993bc008cfa2be00a023761e71fcc76829f3"], 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r4, r5, 0xf}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 20:22:26 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = accept(r0, 0x0, &(0x7f00000003c0)=0x25f) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="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", 0x0, 0x44, 0x0, 0xffffffffffffffd4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$sock(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="216addf08e32b751b6e26a08fbb6473509f7bb367468f9120a4796c5a61169f3b3356ddbd2f46b0db5f6ec3544278ec903ff1589c646722aca51a7e2bb6f968ba4ca25d3786f96d1dc6675156c786b99cd2912a00369e126e4937f86836dccb544d978c595560c6ebe36b39193a17138c1bf619060338f72aa4208267b13ed025821a6c50043c45dd116e36c12d3675c5e91e4d71d3fd4d4d49afea8652077fae25fd3964b9e4da427733706e27b0ed327f73837bcfb1e8de35ed85f9508f0c6a957f0e8e511aac6ac14bbb9db6ac39015453538a2dcfe74977e5fe5f922eb34548f3d3bd125a02caaf23b0815239bd33a", 0xf1}], 0x1}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="da6f0563a12bcc9118", 0x9, 0x24008000, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="baa21c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a69336b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04f41669d9b8cc8a88d397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e9a8a68ab50435aa710220746dabe00c4183f2a67974df9703d4e4da7e2a6144411f7e9448febf0ff42138137d91e0fb54904014ad8f71ece37ab0dfaa50"], 0x80) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000380)={0x4, 0x2b5, 0x1, 0x6, 0xffffffffffffffe0}) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f6000000000000002cfd691fbf6d78e145ff7066bebd5884e2282654beb2914320afec7108895554ab440dcdc4cd0cf153acc1d43c6096a1deef950303b69464bed1df6a19e05b746404164214d3377035154327fc258984bcb681455d66e351ca55e87d139223c32bc1da06e803b4a480b1176d479ff28f8b7fb459b708269d68e712708c206aaf04d954e6379da535b46c14f22682256c351e5dcf698bf576b888e700a6ef02fd052192ae57ca3571fbd5ccb90ba9ff993bc008cfa2be00a023761e71fcc76829f3"], 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r4, r5, 0xf}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) [ 2571.803748][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2571.812206][ T2508] bridge0: port 1(bridge_slave_0) entered blocking state [ 2571.819308][ T2508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2571.822596][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2571.832288][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:22:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) [ 2571.975027][ T4491] bridge0: port 1(bridge_slave_0) entered disabled state [ 2571.992385][ T4492] bridge0: port 1(bridge_slave_0) entered blocking state [ 2571.999587][ T4492] bridge0: port 1(bridge_slave_0) entered forwarding state 20:22:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) [ 2572.132609][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2572.138454][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2572.204190][ T4496] bridge0: port 1(bridge_slave_0) entered disabled state [ 2572.212635][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2572.218432][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2572.282729][ T4498] bridge0: port 1(bridge_slave_0) entered blocking state [ 2572.289870][ T4498] bridge0: port 1(bridge_slave_0) entered forwarding state 20:22:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@local}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x3c}, 0x0, @in=@loopback}}, 0xe8) 20:22:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@local}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x3c}, 0x0, @in=@loopback}}, 0xe8) 20:22:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@local}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x3c}, 0x0, @in=@loopback}}, 0xe8) 20:22:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@local}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x3c}, 0x0, @in=@loopback}}, 0xe8) [ 2573.892679][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2573.898550][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2574.212688][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2574.218551][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2576.932592][ C1] net_ratelimit: 18 callbacks suppressed [ 2576.932599][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2576.944091][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2577.892627][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2577.898529][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2577.972709][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2577.978548][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2578.062611][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2578.068419][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2578.372634][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2578.378454][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:22:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) 20:22:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000180)={0x1a, 0x10f, 0x0, 0x0, 0x0, 0x0, @random="48d9e6aa3026"}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:22:48 executing program 2: r0 = socket$inet6(0xa, 0x200000006, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = accept(r0, 0x0, &(0x7f00000003c0)=0x25f) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="a78c99cd2198f242218967ae6792421d67f182d9e7dc4e59f7275677317e962a31a66baf81f69a7e528dba85f12474abbc0235001a96e44c2635a6ad00de44cc9effa0441f2494f3a908c237b03c0a0ca802f43cd9f5778fa0e70489cdc21913b54682b03cc443683cdeb8f9b3f546beb409e699ac11826bacecb49747091719cc85a9cd7910a6ec55539fb538f7077a396f1ade4a2dae448568caf3f8949aff551d43e94f90a0d4ee355be43dd8e903458353972f32113d1b667068b6a4c54bea096111fe39e21c143d6409040c3629a819bdaa52d0b7926ae9b15bc9e6965e2f4d605bb50ddd97ea7d9717dc719837aeb018d418e6f44085d1e4d43ae60d83748f36a0cbf91afebf2401676ad3e4b553990ac722114ebb4dd853aafa463e4d1fa6c9d3e63964b7a4919d4f5671817f677c2a082b9d3be0e23e98989bfe2ec02a7a38fa3095997dc877626c44b6edccbc4384889121d9b20f1adc045dc440a044f5a7d0d8cb3a8369433f77375392bc143349f6c6b619f1fc85405962ceef49c16ba83c2b6187089e6063c1460f91716ccffa4e9e377f2b1882fb6a307b95f8bcaf06dfe8c0fab3ce7c57172b8a23c7423a7f31959bd3288ef53a42173e2a703423d69250c979bc1c898c6cc82215c0485f570662", 0x0, 0x44, 0x0, 0xffffffffffffffd4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$sock(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="216addf08e32b751b6e26a08fbb6473509f7bb367468f9120a4796c5a61169f3b3356ddbd2f46b0db5f6ec3544278ec903ff1589c646722aca51a7e2bb6f968ba4ca25d3786f96d1dc6675156c786b99cd2912a00369e126e4937f86836dccb544d978c595560c6ebe36b39193a17138c1bf619060338f72aa4208267b13ed025821a6c50043c45dd116e36c12d3675c5e91e4d71d3fd4d4d49afea8652077fae25fd3964b9e4da427733706e27b0ed327f73837bcfb1e8de35ed85f9508f0c6a957f0e8e511aac6ac14bbb9db6ac39015453538a2dcfe74977e5fe5f922eb34548f3d3bd125a02caaf23b0815239bd33a", 0xf1}], 0x1}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="da6f0563a12bcc9118", 0x9, 0x24008000, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="baa21c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a69336b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04f41669d9b8cc8a88d397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e9a8a68ab50435aa710220746dabe00c4183f2a67974df9703d4e4da7e2a6144411f7e9448febf0ff42138137d91e0fb54904014ad8f71ece37ab0dfaa50"], 0x80) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000380)={0x4, 0x2b5, 0x1, 0x6, 0xffffffffffffffe0}) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f6000000000000002cfd691fbf6d78e145ff7066bebd5884e2282654beb2914320afec7108895554ab440dcdc4cd0cf153acc1d43c6096a1deef950303b69464bed1df6a19e05b746404164214d3377035154327fc258984bcb681455d66e351ca55e87d139223c32bc1da06e803b4a480b1176d479ff28f8b7fb459b708269d68e712708c206aaf04d954e6379da535b46c14f22682256c351e5dcf698bf576b888e700a6ef02fd052192ae57ca3571fbd5ccb90ba9ff993bc008cfa2be00a023761e71fcc76829f3"], 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r4, r5, 0xf}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 20:22:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, &(0x7f0000000180)) sendfile(0xffffffffffffffff, r2, &(0x7f0000000000), 0x0) 20:22:48 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0xfffffffffffffd89) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 20:22:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) 20:22:48 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = accept(r0, 0x0, &(0x7f00000003c0)=0x25f) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="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", 0x0, 0x44, 0x0, 0xffffffffffffffd4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$sock(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="216addf08e32b751b6e26a08fbb6473509f7bb367468f9120a4796c5a61169f3b3356ddbd2f46b0db5f6ec3544278ec903ff1589c646722aca51a7e2bb6f968ba4ca25d3786f96d1dc6675156c786b99cd2912a00369e126e4937f86836dccb544d978c595560c6ebe36b39193a17138c1bf619060338f72aa4208267b13ed025821a6c50043c45dd116e36c12d3675c5e91e4d71d3fd4d4d49afea8652077fae25fd3964b9e4da427733706e27b0ed327f73837bcfb1e8de35ed85f9508f0c6a957f0e8e511aac6ac14bbb9db6ac39015453538a2dcfe74977e5fe5f922eb34548f3d3bd125a02caaf23b0815239bd33a", 0xf1}], 0x1}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="da6f0563a12bcc9118", 0x9, 0x24008000, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="baa21c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a69336b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04f41669d9b8cc8a88d397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e9a8a68ab50435aa710220746dabe00c4183f2a67974df9703d4e4da7e2a6144411f7e9448febf0ff42138137d91e0fb54904014ad8f71ece37ab0dfaa50"], 0x80) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000380)={0x4, 0x2b5, 0x1, 0x6, 0xffffffffffffffe0}) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f6000000000000002cfd691fbf6d78e145ff7066bebd5884e2282654beb2914320afec7108895554ab440dcdc4cd0cf153acc1d43c6096a1deef950303b69464bed1df6a19e05b746404164214d3377035154327fc258984bcb681455d66e351ca55e87d139223c32bc1da06e803b4a480b1176d479ff28f8b7fb459b708269d68e712708c206aaf04d954e6379da535b46c14f22682256c351e5dcf698bf576b888e700a6ef02fd052192ae57ca3571fbd5ccb90ba9ff993bc008cfa2be00a023761e71fcc76829f3"], 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r4, r5, 0xf}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 20:22:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000180)={0x1a, 0x10f, 0x0, 0x0, 0x0, 0x0, @random="48d9e6aa3026"}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:22:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000180)={0x1a, 0x10f, 0x0, 0x0, 0x0, 0x0, @random="48d9e6aa3026"}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:22:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000180)={0x1a, 0x10f, 0x0, 0x0, 0x0, 0x0, @random="48d9e6aa3026"}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:22:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000180)={0x1a, 0x10f, 0x0, 0x0, 0x0, 0x0, @random="48d9e6aa3026"}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:22:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000180)={0x1a, 0x10f, 0x0, 0x0, 0x0, 0x0, @random="48d9e6aa3026"}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:22:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000180)={0x1a, 0x10f, 0x0, 0x0, 0x0, 0x0, @random="48d9e6aa3026"}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:22:49 executing program 5: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") close(r0) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000002cc0), 0x4924924924924d2, 0x0) [ 2596.612712][ C1] net_ratelimit: 4 callbacks suppressed [ 2596.618352][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2596.624163][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2596.692664][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2596.698462][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2596.772655][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2596.778575][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2597.092671][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2597.098492][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2597.172641][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2597.178490][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:22:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, &(0x7f0000000180)) sendfile(0xffffffffffffffff, r2, &(0x7f0000000000), 0x0) 20:22:55 executing program 5: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") close(r0) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000002cc0), 0x4924924924924d2, 0x0) 20:23:04 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 20:23:04 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0xfffffffffffffd89) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 20:23:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, &(0x7f0000000180)) sendfile(0xffffffffffffffff, r2, &(0x7f0000000000), 0x0) 20:23:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x18, &(0x7f0000000180)=""/243, &(0x7f0000000000)=0xf3) 20:23:04 executing program 5: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") close(r0) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000002cc0), 0x4924924924924d2, 0x0) 20:23:04 executing program 5: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") close(r0) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000002cc0), 0x4924924924924d2, 0x0) 20:23:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0xce, &(0x7f0000b67000), &(0x7f00000000c0)=0x4) 20:23:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0xce, &(0x7f0000b67000), &(0x7f00000000c0)=0x4) 20:23:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0xce, &(0x7f0000b67000), &(0x7f00000000c0)=0x4) 20:23:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0xce, &(0x7f0000b67000), &(0x7f00000000c0)=0x4) 20:23:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, &(0x7f0000000180)) sendfile(0xffffffffffffffff, r2, &(0x7f0000000000), 0x0) 20:23:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab7d00288a0000f5f900000000fc6e606ed84e650336db5b", 0x18) 20:23:17 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0xfffffffffffffd89) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 20:23:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab7d00288a0000f5f900000000fc6e606ed84e650336db5b", 0x18) 20:23:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, &(0x7f0000000180)) sendfile(0xffffffffffffffff, r2, &(0x7f0000000000), 0x0) 20:23:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0xbd, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x24}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)={&(0x7f0000000040)={0xc7, 0x34, 0x829, 0x0, 0x0, {0x3, 0x9}, [@nested={0x18, 0x0, [@typed={0x3b, 0x1, @ipv6=@loopback={0xffff000000000000, 0x7ffffff2}}]}]}, 0xfde8}, 0x1, 0xffffff7f0e000000}, 0x0) 20:23:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f00000002c0)=""/236, 0x1a, 0xec, 0x8}, 0x20) 20:23:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab7d00288a0000f5f900000000fc6e606ed84e650336db5b", 0x18) 20:23:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab7d00288a0000f5f900000000fc6e606ed84e650336db5b", 0x18) 20:23:17 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 20:23:17 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 20:23:17 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 20:23:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, &(0x7f0000000180)) sendfile(0xffffffffffffffff, r2, &(0x7f0000000000), 0x0) 20:23:20 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 20:23:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r1, 0x0, 0x0) 20:23:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, &(0x7f0000000180)) sendfile(0xffffffffffffffff, r2, &(0x7f0000000000), 0x0) 20:23:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f0000000140)) 20:23:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000000080)={&(0x7f00000000c0)={0x28, r1, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 20:23:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x100000000000025b, &(0x7f0000000100)={&(0x7f0000001700)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@nested={0x8, 0x11, [@generic="80"]}]}, 0x1c}, 0x1, 0x6087ffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)=ANY=[@ANYBLOB="1c010000000029080000000000000000050000000800110080000000"], 0x1c}, 0x1, 0x6087ffffffff}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) r3 = accept4(r2, 0x0, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r4, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) accept4(r4, 0x0, 0x0, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x0, &(0x7f0000000080)=""/99, &(0x7f0000000140)=0x63) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r3, 0x110, 0x5, &(0x7f0000000000)=[0x3, 0x3], 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r5, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) r6 = accept4(r5, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) bind$rxrpc(r6, &(0x7f00000001c0)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e24, 0x3, @ipv4={[], [], @multicast2}, 0x9}}, 0x24) 20:23:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000000080)={&(0x7f00000000c0)={0x28, r1, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 2637.879195][ T4650] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 2637.888860][ T4652] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 20:23:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000000080)={&(0x7f00000000c0)={0x28, r1, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 2637.939628][ T4655] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 20:23:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000000080)={&(0x7f00000000c0)={0x28, r1, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 2638.001222][ T4658] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 20:23:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140), 0x14) [ 2638.054308][ T4660] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 20:23:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140), 0x14) 20:23:35 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000080), 0x4) 20:23:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140), 0x14) 20:23:40 executing program 3: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa843029100000039000900230077000a00000014000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 20:23:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x7fff, 0x847, 0x0, 0x0, {0x0, 0x0, 0x4f290200}}, 0x14}}, 0x0) 20:23:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140), 0x14) 20:23:56 executing program 3: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa843029100000039000900230077000a00000014000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 20:23:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0xe0, 0x10, 0x7, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}, [@nested={0x14, 0x0, [@typed={0x8, 0x0, @pid}, @typed={0x8, 0x0, @pid}]}, @typed={0x8, 0x0, @str='\x00'}, @typed={0x8, 0x0, @u32}, @nested={0xa4, 0x0, [@generic="14c21bd1d01180f33226aff35b3979c377be9415681ad489452f5f052b299f8de44339feac7b4dbe46d84f2a9172887aa4e8337df536531e86ab6ce9a06aa8ac4e67a501012ddc06a17c840f2c5c28a10616ca13d87ded1fe639ca4bee78a5dc14192cb4414adcbbaaeeafc5953838f94ccd64e087f23ba01063f854e95af1ab49e5004a566a79fc22aba3491d99632c6860ef70a547236349f3347234"]}, @nested={0x4}]}, 0xe0}}, 0x0) 20:23:56 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='m\xac\xacemory.stat\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_FSSETXATTR(r1, 0x6611, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='m\xac\xacemory.stat\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x5, &(0x7f00000000c0)=0x8001, 0x4) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80) 20:23:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0xffffffffffff0064, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) 20:23:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002080900418e00000004fcff", 0xfed1}], 0x1) 20:23:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002080900418e00000004fcff", 0xfed1}], 0x1) 20:23:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002080900418e00000004fcff", 0xfed1}], 0x1) 20:23:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002080900418e00000004fcff", 0xfed1}], 0x1) 20:23:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x37, &(0x7f0000caaffb), &(0x7f0000000040)=0xc) 20:23:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x37, &(0x7f0000caaffb), &(0x7f0000000040)=0xc) 20:24:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x3a, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1450}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0xffffffff00000000) 20:24:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x37, &(0x7f0000caaffb), &(0x7f0000000040)=0xc) 20:24:10 executing program 3: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa843029100000039000900230077000a00000014000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 20:24:10 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r0, &(0x7f0000006240)=[{{&(0x7f0000000100)=@can, 0x80, 0x0}}], 0x1, 0x0) 20:24:10 executing program 2: setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000), 0xb) getpid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) socket(0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x200040000000015, 0x805, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x5000000}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='me\xc3\x01\x9e6r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9b\xcb\xfa^\x15?\xdbB,\xe4B\x1a\xf0\x19\xf5\xaa\xb0\x13&\x13\a\xd5\x8c.\xb3\xb3L:\xc3\xf3\xd5\x16p\x86\xf5\v\x16L\x0eSD\x8b\xcc\xe7\xbb\xd9\xa6e\x97\x03\xa2K\xc2\x0eq\x91\xb5\xccJ\xfaB\x1f\xa7P\xd53d?\x05&\f\xedD#0\xc6\xda\xfbEq\x03\x88\x1b\xcb\xad\xb6\f\x10mH\'\x941\x99\xd4J\x9dN\x94\xc0]\r\x9d\x9c\xc5\xd8\x05k\xbbD\x8fI\xcd\xfaz\xfa\xd1\x8b\x18', 0x2761, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000040)={0x0, 0x7ffffffc}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stau\x00<#\xfbW*\x1f\x02\x94\xe6\xf3\x1dS\xd1\xe5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x93n,e+:G\x1bJ\x7f\xa2\xf6\xe04\x8c\x04\xe5\xf0\xdfK\x1d\xee\xc8;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00a.\xfd\x1d\xf5\x86\xa7\xec]\xe8\x04\x00\x00\x00\x9c f\x11\x9ay0U\x10\xae\x0es\x96\xd0\xbf\xa0f\xfb4\xbbB\xc6b\xaa\xbc\x82\x99\xff\xf9\xe1\x82.\xd2\xac\xb1\xa5\xa0\xdf.\xaaO\x03\xa1\xa0j\xaf4\xc4Y\x94\xe3\x90\xfe\x04(dl\x90\x8fCqwc2\xc4\x951\x1e\x8e\xb6|s\xfb\x06+w^\x98N>sr\xcal\x18\x9c\xed\x1dC\x8a4\b\xcc\v\x1e@\xe4x5', 0x2761, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000040)={0x0, 0x7ffffffc}) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x2, 0x44308adbb0991a7f) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x9c}, {0x80000006}]}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x9c}, {0x80000006}]}, 0x10) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000600)={'ip6gretap0\x00', &(0x7f00000004c0)=ANY=[]}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x5, @ipv4={[], [], @local}}, @in={0x2, 0x4e24, @remote}], 0x2c) getsockopt(r1, 0x114, 0x0, 0x0, &(0x7f000033bffc)) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test={0x1a, 0x0, 0x0, 0x182}}) 20:24:10 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000b, &(0x7f0000000000)='\x00', 0x1) 20:24:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x37, &(0x7f0000caaffb), &(0x7f0000000040)=0xc) 20:24:10 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x1000) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x1) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "1f88b228b5c500", "52a8f3c9edd18e459572f1c59d2a86e8f5088c6b3768c865c200", "b611dfba", "907291487b859891"}, 0x38) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 20:24:11 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x1000) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x1) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "1f88b228b5c500", "52a8f3c9edd18e459572f1c59d2a86e8f5088c6b3768c865c200", "b611dfba", "907291487b859891"}, 0x38) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 20:24:11 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x1000) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x1) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "1f88b228b5c500", "52a8f3c9edd18e459572f1c59d2a86e8f5088c6b3768c865c200", "b611dfba", "907291487b859891"}, 0x38) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 20:24:11 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x1000) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x1) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "1f88b228b5c500", "52a8f3c9edd18e459572f1c59d2a86e8f5088c6b3768c865c200", "b611dfba", "907291487b859891"}, 0x38) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 20:24:11 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 20:24:25 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffc}}) 20:24:25 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 20:24:25 executing program 3: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa843029100000039000900230077000a00000014000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 20:24:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x82, 0x0, 0x0) 20:24:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 20:24:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x10002}}]}}, &(0x7f00000002c0)=""/236, 0x32, 0xc4, 0x8}, 0x20) 20:24:25 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 20:24:25 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 20:24:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="390000001300090468fe0700000000fb0700ff3f02000000000000000000001419001a0004000200073f0000000000000000005d1407001ee4", 0x39}], 0x1) 20:24:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="390000001300090468fe0700000000fb0700ff3f02000000000000000000001419001a0004000200073f0000000000000000005d1407001ee4", 0x39}], 0x1) 20:24:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="390000001300090468fe0700000000fb0700ff3f02000000000000000000001419001a0004000200073f0000000000000000005d1407001ee4", 0x39}], 0x1) 20:24:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="390000001300090468fe0700000000fb0700ff3f02000000000000000000001419001a0004000200073f0000000000000000005d1407001ee4", 0x39}], 0x1) 20:24:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000f1d000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x6611, 0x0) 20:24:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x9}}, 0x1c) 20:24:36 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "6c48a3", 0x14, 0x2f, 0x0, @local, @mcast2, {[], @tcp={{0x0, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000000c0)={0x0, 0x2, [0x20, 0x5a]}) 20:24:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.even[\xc3\x19o@1\xe6\xe8\xe2\xb4\x99\xb4\xf1^\x97\xce\xe3?9\xe1\f\x99\xe0pV\xe9\x93\xd0F\xb7]*\xdd\x06\xbd\xad\xd30\xc2O$7n\x0e\xc6\x00\x00\x00\x00C\x17\xd5t&@K\xe9|\xfebo\xa3\n\x9f`)\x05\xa3\xf6\xf8\xa6\xee[\xa6tL\xe0\xdaf\xf81\xd9\xac\xf8]|\x00\xb2\x00\x00A\x13\x86\xae)\b+\x01A\xd1\x02\x1d20\xad\x7f\xd8\xd2\xdb[\xa9\x8d\xc5\x06', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040002}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x938e, 0x40000002, 0x27000000, 0x0, [0x0, 0x0, 0x0, 0x4000]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_bond\x00', 0x10) r3 = accept4(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000140)=0x80, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000380)={'filter\x00', 0xf3, "404e8b9ac82df21e5dbc53e6e612b365cae529e8d1cbd36399578632b1f4b5ce4dc599cc93e60da6a7db0d3687ffb12d5ef65450da368b22c0ec1fe968996c7529722a80e2ad4b80d3df1029930394b7851a1d5c63a68ceb3957ed15767685c9233b5fb03b5c1d0cca64a9b36b44733564d411766969df5ec5fc10f3608abe4305630687cf083978ba0846b71a195b24cb88cf666c5d5b09347f1e0a975a8ec83cc0c2922cdf9d1565c1f051459cdb568e3a3e3960dfecd2c13af4d3e169e21a2552dfc5ef10ff831daa79655b99747bbadf5807e874c679638c462a89585fbf5c5952c4ed0cad85bfbd5825edc9cabc0d5eb2"}, &(0x7f0000000280)=0x117) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) pipe(&(0x7f0000000940)={0xffffffffffffffff}) r5 = socket$netlink(0x10, 0x3, 0x4) splice(r4, 0x0, r5, 0x0, 0x20000000010005, 0x2) setsockopt$ax25_int(r4, 0x101, 0x1, &(0x7f0000000000)=0x2, 0x4) 20:24:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200)=0x1, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 20:24:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x9}}, 0x1c) 20:24:38 executing program 2: unshare(0x24020400) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000000)={r0, &(0x7f0000000440), 0x0}, 0x20) 20:24:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x9}}, 0x1c) 20:24:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x9}}, 0x1c) 20:24:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xffffffc6) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0xffffffff00000001) splice(r1, 0x0, r3, 0x0, 0x103fffffd, 0xd) 20:24:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xffffffc6) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0xffffffff00000001) splice(r1, 0x0, r3, 0x0, 0x103fffffd, 0xd) 20:24:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xffffffc6) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0xffffffff00000001) splice(r1, 0x0, r3, 0x0, 0x103fffffd, 0xd) 20:24:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="901abc6bc2da45de49442f0732f92876", 0x10) close(r0) 20:24:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xffffffc6) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0xffffffff00000001) splice(r1, 0x0, r3, 0x0, 0x103fffffd, 0xd) 20:24:46 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 20:24:51 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000001980)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001940)=""/15, 0xf}], 0x9}}], 0x1, 0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:24:52 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c8, &(0x7f0000000000)={0x4, 0x0}) 20:24:52 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x80, 0x0, @in={0x2, 0x0, @dev}}]}, 0x28}}, 0x0) 20:24:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8992, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 20:24:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x80, 0x0, @in={0x2, 0x0, @dev}}]}, 0x28}}, 0x0) 20:24:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x80, 0x0, @in={0x2, 0x0, @dev}}]}, 0x28}}, 0x0) 20:24:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x80, 0x0, @in={0x2, 0x0, @dev}}]}, 0x28}}, 0x0) 20:24:53 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 20:24:53 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000001000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000006000800", 0x20) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 20:25:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team_slave_1\x00', &(0x7f0000000000)=@ethtool_stats={0x1b, 0x4}}) 20:25:03 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000001000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000006000800", 0x20) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 20:25:03 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 20:25:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x9) 20:25:11 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000001000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000006000800", 0x20) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 20:25:11 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 20:25:11 executing program 4: unshare(0x400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 20:25:11 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001d00)=ANY=[@ANYBLOB="7008000024000705000000757fff02336e6e8400", @ANYRES32=r2, @ANYBLOB="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"], 0x870}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 20:25:11 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000001000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000006000800", 0x20) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 20:25:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2}]}}, &(0x7f00000003c0)=""/236, 0x32, 0xec, 0x8}, 0x20) 20:25:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2}]}}, &(0x7f00000003c0)=""/236, 0x32, 0xec, 0x8}, 0x20) [ 2736.554947][ T4902] BPF:[1] ARRAY (anon) [ 2736.559294][ T4902] BPF:type_id=0 index_type_id=0 nr_elems=0 [ 2736.565441][ T4902] BPF: [ 2736.568214][ T4902] BPF:size != 0 [ 2736.571651][ T4902] BPF: [ 2736.571651][ T4902] [ 2736.577922][ T4903] BPF:[1] ARRAY (anon) [ 2736.582085][ T4903] BPF:type_id=0 index_type_id=0 nr_elems=0 [ 2736.587959][ T4903] BPF: [ 2736.590720][ T4903] BPF:size != 0 [ 2736.594260][ T4903] BPF: [ 2736.594260][ T4903] 20:25:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2}]}}, &(0x7f00000003c0)=""/236, 0x32, 0xec, 0x8}, 0x20) [ 2736.644261][ T4906] BPF:[1] ARRAY (anon) [ 2736.648544][ T4906] BPF:type_id=0 index_type_id=0 nr_elems=0 [ 2736.654592][ T4906] BPF: [ 2736.657400][ T4906] BPF:size != 0 [ 2736.660852][ T4906] BPF: [ 2736.660852][ T4906] [ 2736.708755][ T4909] BPF:[1] ARRAY (anon) [ 2736.718771][ T4909] BPF:type_id=0 index_type_id=0 nr_elems=0 [ 2736.725495][ T4909] BPF: [ 2736.728258][ T4909] BPF:size != 0 [ 2736.731753][ T4909] BPF: [ 2736.731753][ T4909] 20:25:16 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}], 0x1, 0x0) close(r0) 20:25:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2}]}}, &(0x7f00000003c0)=""/236, 0x32, 0xec, 0x8}, 0x20) 20:25:16 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000300)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev}}, 0x24) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090069000007a2e407edab0080581000000046008107a277001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socketpair(0x8, 0x0, 0x0, 0x0) [ 2741.874438][ T4916] BPF:[1] ARRAY (anon) [ 2741.878661][ T4916] BPF:type_id=0 index_type_id=0 nr_elems=0 [ 2741.885349][ T4916] BPF: [ 2741.888199][ T4916] BPF:size != 0 [ 2741.891674][ T4916] BPF: [ 2741.891674][ T4916] 20:25:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f0000003d40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)=[@assoc={0xf, 0x29, 0x3}], 0x6}], 0x1, 0x0) 20:25:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001c40)=ANY=[@ANYBLOB="240000000201010000409fbc26051e48ac6f26533bacf9d9ee3c6099d5d7991543481007"], 0x24}}, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010807031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 20:25:31 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000002c00)) 20:25:31 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1, 0x0, 0x8}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r2, 0x0}, 0x20) 20:25:31 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005", 0x2b}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 2756.045567][ T4932] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 2756.062356][ T4932] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2756.130484][ T4935] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 2756.138829][ T4935] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 20:25:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001c40)=ANY=[@ANYBLOB="240000000201010000409fbc26051e48ac6f26533bacf9d9ee3c6099d5d7991543481007"], 0x24}}, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010807031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 2756.256399][ T4937] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 2756.264949][ T4937] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 20:25:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001c40)=ANY=[@ANYBLOB="240000000201010000409fbc26051e48ac6f26533bacf9d9ee3c6099d5d7991543481007"], 0x24}}, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010807031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 2756.393848][ T4942] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 2756.402086][ T4942] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 20:25:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001c40)=ANY=[@ANYBLOB="240000000201010000409fbc26051e48ac6f26533bacf9d9ee3c6099d5d7991543481007"], 0x24}}, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010807031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 2756.528526][ T4946] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 2756.536939][ T4946] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 20:25:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) unshare(0x60000000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") [ 2756.659861][ T4949] IPVS: ftp: loaded support on port[0] = 21 [ 2756.982771][T29720] TX() has been purged, node left! 20:25:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x401}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x0, 0x8001}, 0x8) 20:25:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) unshare(0x60000000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 20:25:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000005700)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xeb38}, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000001000000010000000300000003000000"], 0x18}, 0x0) [ 2761.482199][ T4959] IPVS: ftp: loaded support on port[0] = 21 [ 2761.712626][T19263] TX() has been purged, node left! [ 2765.579346][ T4965] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 2765.587709][ T4965] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 2765.595974][ T4965] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.4'. 20:25:41 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 20:25:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) unshare(0x60000000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 20:25:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@nat={'nat\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00', 0x19, 0x1, 0x1b8, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000208], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x230) [ 2766.887358][ T4967] IPVS: ftp: loaded support on port[0] = 21 [ 2767.142732][ T2420] TX() has been purged, node left! 20:25:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000070000000000000000000002000000000000000000000009010000000000000001000004000000020000000002000000e200000000300000612e00"], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x1}, 0x20) 20:25:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) unshare(0x60000000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") [ 2768.541958][ T4977] IPVS: ftp: loaded support on port[0] = 21 20:25:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x14) 20:25:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x14) 20:25:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x14) 20:25:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x14) [ 2769.252653][ C1] net_ratelimit: 18 callbacks suppressed [ 2769.252662][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2769.264227][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2769.332701][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2769.338571][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2769.412638][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2769.418441][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2769.732624][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2769.738457][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2769.812645][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2769.818450][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2770.902632][ T2420] TX() has been purged, node left! [ 2778.624117][ T5000] xt_nfacct: accounting object `syz1' does not exists 20:25:54 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000004340)={0x0, 0x0, 0x0}, 0x24008011) 20:25:54 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:25:54 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getpeername$inet(r0, 0x0, 0x0) 20:25:54 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89eb, &(0x7f00000001c0)={0x0, "1069c24c2368bcec622b88b38514727ca961fa282fd1c359f6ec6f51ea8d2fb4a903c0dbd6dc7c4402694325b50b458bc9e372aef4fb0c90de50046715a6c9916d90df863942ff3aa373bda6b9c48296a364799bf098e33ad403b3ca034caed9d408e561b9eb39d7f0283a42f726f5d33a5813bc3a1299ae96951698ed577bad"}) 20:25:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000005700)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xeb38}, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000001000000010000000300000003000000"], 0x18}, 0x0) 20:25:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@nat={'nat\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00', 0x19, 0x1, 0x1b8, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000208], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x230) 20:25:54 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:25:54 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:25:54 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:25:54 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x20032, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x102a}, {&(0x7f0000000240)=""/147, 0x6a6}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x2, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000880)=ANY=[@ANYBLOB="140000004200050100000000000000000000000019e1fe099075eaca52c28b2c240f74b3d3506c3d94167d3aa68003c5f36b8298316ea4e908bfae19af0730a91dbf59f6db2ecdeabe51736bd95635e07763b5abf1d050814b2a6578ea15c31300002d430000e3bd631eed783acca2c96304191a6d93d155fa23d0b0c308d9b9ef535dbd62bb49d196aae3d60d88fdcb31845d7a6a8cfccfb7adc611462d39f7eee618ebe4c56d8603ad853985f8c537b9f632b6c5b9411aee70ad9a0d31f67f90bf636314149ef48cc54ac3223a42a88c3f5e7f525e61a22bec60ee11f634f6fa862cbf7639fee975d3f09c34f7c067091612df797ef7f91f1406fe4234ccb2a4af8408e15ab5537cc603f3fb2deb4b0600a82dc6f830e3cc7b88ad13f9dcaf9d8765e7b05f8488a8b0ef4a21f933639026ec2c1d18ab25f27f320b6296fc8de41fb8ea8d14787f1a31b29b09011027e2fb3b5c4a3564b0395350cb89ff0df8d0491b92b095cb7a14e7043155b78d97e295d4e41e0b8ce96a005a1005ec4c34ebc021c3760a13acca5b36be7c7ee8f10ffe916c5f7da0fe21badabf43cd6e7db80a691758df1e8966793d4c851535009cb67d701776002e4b6b4930bfc85e601943af7033d0f778cee9e909252908ff27bf3a6db8442f"], 0x17c}}, 0x0) 20:25:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0xfffffffffffffcad, &(0x7f0000000f80)=[{&(0x7f0000000180)=""/125, 0x7d}], 0x1}}], 0x1, 0x0, 0x0) 20:25:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0xfffffffffffffcad, &(0x7f0000000f80)=[{&(0x7f0000000180)=""/125, 0x7d}], 0x1}}], 0x1, 0x0, 0x0) 20:26:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0xff00000000000000, 0x60, 0x400000, 0xa000601) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0xff00000000000000, 0x60, 0x400000, 0xa000601) 20:26:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0xfffffffffffffcad, &(0x7f0000000f80)=[{&(0x7f0000000180)=""/125, 0x7d}], 0x1}}], 0x1, 0x0, 0x0) 20:26:09 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") close(r2) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae0870000000006", 0x11}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:26:09 executing program 4: unshare(0x42000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000140)=0x54) 20:26:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@nat={'nat\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00', 0x19, 0x1, 0x1b8, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000208], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x230) 20:26:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000005700)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xeb38}, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000001000000010000000300000003000000"], 0x18}, 0x0) 20:26:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0xfffffffffffffcad, &(0x7f0000000f80)=[{&(0x7f0000000180)=""/125, 0x7d}], 0x1}}], 0x1, 0x0, 0x0) 20:26:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, &(0x7f0000000140)) 20:26:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, &(0x7f0000000140)) 20:26:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, &(0x7f0000000140)) 20:26:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, &(0x7f0000000140)) 20:26:09 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f00000024c0), 0x4) [ 2801.992399][ T5075] IPVS: ftp: loaded support on port[0] = 21 20:26:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="081bd66508f22ce87b1071") r1 = socket(0x1e, 0x5, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) close(r1) close(r2) 20:26:18 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f00000024c0), 0x4) 20:26:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000005700)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xeb38}, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000001000000010000000300000003000000"], 0x18}, 0x0) [ 2806.287101][ T5075] IPVS: ftp: loaded support on port[0] = 21 20:26:22 executing program 4: unshare(0x42000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000140)=0x54) 20:26:22 executing program 2: connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socket$inet(0x10, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'team_slave_1\x00', &(0x7f0000000180)=@ethtool_gstrings={0x1b, 0x1}}) sendmsg$netlink(r2, 0x0, 0x8000) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x0, [0x0, 0x0, 0xff01000000000000]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='\\eP0\x00', 0x200002, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x3b, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x23}}, {0x2, 0x0, @local}, {0x2, 0x4e21, @multicast1}, 0x301}) 20:26:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@nat={'nat\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00', 0x19, 0x1, 0x1b8, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000208], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x230) 20:26:22 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f00000024c0), 0x4) 20:26:22 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f00000024c0), 0x4) 20:26:22 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "7a7d036cbc61f7963cb2da83729c1a778e1ffdab7028be6a3573b8bddd3fe30047b537bc288ea0f49ed61287ef1764d1e47544ff93fe9ba7e9f27e0d693e53"}, 0x60) 20:26:22 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "7a7d036cbc61f7963cb2da83729c1a778e1ffdab7028be6a3573b8bddd3fe30047b537bc288ea0f49ed61287ef1764d1e47544ff93fe9ba7e9f27e0d693e53"}, 0x60) 20:26:22 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "7a7d036cbc61f7963cb2da83729c1a778e1ffdab7028be6a3573b8bddd3fe30047b537bc288ea0f49ed61287ef1764d1e47544ff93fe9ba7e9f27e0d693e53"}, 0x60) 20:26:22 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "7a7d036cbc61f7963cb2da83729c1a778e1ffdab7028be6a3573b8bddd3fe30047b537bc288ea0f49ed61287ef1764d1e47544ff93fe9ba7e9f27e0d693e53"}, 0x60) [ 2807.522704][ T4969] TX() has been purged, node left! [ 2811.162781][ T4969] TX() has been purged, node left! [ 2820.300694][ T5109] xt_nfacct: accounting object `syz1' does not exists 20:26:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="a40ba15ac1", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$xdp(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)="3e6f3e526e289561d7ee0e6088d7704c9795b4a94cd76ccda136fb368f6cf66c1ac7368341133bf26013", 0x2a}, {&(0x7f0000000180)='F', 0x1}, {&(0x7f00000000c0)="13251e35a683646325433ba57b7bfa5d820933140e", 0x15}], 0x3}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1, 0x0, 0xffffff62}}], 0xdc, 0x0, 0x0) 20:26:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x4, 0x3}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r1}, 0x3c) 20:26:36 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss, @timestamp, @timestamp], 0x21be) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000240)="76fd0ba8a34e00000000009801dc4953d4d37807e705ebe1d64024b2ad6616a7b8a155f8d83f8c3c8d2d418f72fa4811a6d1bc46a84c54827af1f35d0500143160fc7397e6d939ddcde6ad4104db8c5f894881cbedadd86ab4e3c611e9c32c", 0xfffffffffffffd80, 0x0, 0x0, 0xb1) [ 2821.902698][ T5118] IPVS: ftp: loaded support on port[0] = 21 20:26:42 executing program 4: unshare(0x42000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000140)=0x54) 20:26:42 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f00000001c0)=0x23e1cf49f3b3b5f3) 20:26:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) 20:26:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x4, 0x3}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r1}, 0x3c) 20:26:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x4, 0x3}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r1}, 0x3c) 20:26:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x4, 0x3}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r1}, 0x3c) 20:26:42 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) mmap(&(0x7f000055d000/0x600000)=nil, 0x600000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 20:26:42 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) mmap(&(0x7f000055d000/0x600000)=nil, 0x600000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 2827.302848][ T4969] TX() has been purged, node left! 20:26:42 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) mmap(&(0x7f000055d000/0x600000)=nil, 0x600000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 20:26:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000f40)='cgroup\x00controC\x12\x12\x98\xd1l\x06\x00\x00\x00H=\xc10U\xa0\x8b\x15\xb4\x8a\x7f{CgLN\x109\x13\xc3\xd6\xcf\xa5\xf5K\x04\xb2\xf3\x997 \xff\x05\x81\x19&Y[\x8f]\x9c\xfa\x84e\\\xd4\xe9L\x04@4\x84\xd8\xf8\xde\x9f\xbd\xc8;\x94\xad\xd2\x8c\v\xc6I6#\xa0\xcbB7/\x1e\x14WT\xf8\xcd\x94\xb0N\x89\x85\xb2S\xffE\x14q\xc2\x1c\xf4\rp;}\xdd\x86\x04u\xa1R\xae+\x8d\x81\x98d\x1e0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x3b, &(0x7f0000caaffb), &(0x7f0000000040)=0xc) 20:27:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@broadcast, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 2858.232774][ T5195] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 2858.352736][T14883] TX() has been purged, node left! 20:27:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@broadcast, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:27:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@broadcast, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:27:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@broadcast, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:27:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@broadcast, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:27:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$unix(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="1e", 0xf}, {&(0x7f00000000c0)='#', 0x7ffff000}], 0x2}, 0x0) 20:27:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@broadcast, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:27:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@broadcast, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:27:28 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x4000080, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfffffcbe) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x44, &(0x7f00000a2000)={0x0, 0x0}, 0x8) 20:27:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000840)="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", 0x594, 0xfa9f8eb5ee87b6c9, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="73bf5c0a88"], 0x5) 20:27:28 executing program 4: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x4}, 0x80, &(0x7f0000000000)=[{&(0x7f0000001680)="84840e00fb2b08233e496d5671dc71ff04291b2c1501772502bb867063f70647862a15257781bcf1d1e498104d082833914ee68afc14ac7cb85975751b8c3127194888643aa2a34be964b8c1b95600577b2e7ec7fda28fea4caada028a39bf259538214e80b9b5c9b58b1cb3", 0xff5f}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 20:27:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@broadcast, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:27:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8932, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00'}) 20:27:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8932, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00'}) 20:27:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8932, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00'}) 20:27:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8932, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00'}) 20:27:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}]}, 0x2d1}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="c700000034002908000000000000000003000000c70000003b000100ffff324685c40085e2b2ef52080043f2"], 0xfde8}, 0x1, 0xffffff7f0e000000}, 0x0) [ 2874.190016][ T5253] netlink: 99 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2874.201751][ T5254] netlink: 99 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2879.972793][ C0] net_ratelimit: 28 callbacks suppressed [ 2879.972800][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2879.984913][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2880.052672][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2880.058648][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2880.292616][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2880.298484][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2880.612623][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2880.618454][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:27:38 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}], 0x400000000000304, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(0x0) close(0xffffffffffffffff) accept4$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80000) r3 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) r4 = getuid() ioctl$SIOCAX25GETUID(r3, 0x89e0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@loopback, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x80, 0x2c, r2, r4}, {0x1, 0x0, 0x8, 0x1, 0x0, 0x1, 0x0, 0x12b}, {0x20, 0x9}, 0x6, 0x6e6bb8, 0x0, 0x1, 0x2, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d6, 0x3c}, 0xa, @in6=@rand_addr="8d283462afbb3db500f56c42fc53a412", 0x3501, 0x0, 0x0, 0x77, 0xfca0, 0x8, 0x81}}, 0xe8) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r6, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x400) shutdown(r6, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000340)={0x1000, 0x0, 0xfff, 0x6}, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040), &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000004c0)={0x0, 0x9}, 0x8) poll(&(0x7f0000000080), 0x0, 0x80000001) close(r1) 20:27:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}]}, 0x2d1}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="c700000034002908000000000000000003000000c70000003b000100ffff324685c40085e2b2ef52080043f2"], 0xfde8}, 0x1, 0xffffff7f0e000000}, 0x0) 20:27:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@broadcast, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:27:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000038c0)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000400)=""/240, 0xf0}, {&(0x7f0000000500)=""/20, 0x14}, {&(0x7f0000000540)=""/226, 0xe2}, {0x0}, {&(0x7f0000001640)=""/195, 0xc3}, {&(0x7f0000001740)=""/1, 0x1}, {&(0x7f0000001780)=""/142, 0x8e}], 0x7}, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0), 0x1500, 0x0) 20:27:38 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000040), 0xe) listen(r1, 0x0) 20:27:38 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 20:27:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}]}, 0x2d1}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="c700000034002908000000000000000003000000c70000003b000100ffff324685c40085e2b2ef52080043f2"], 0xfde8}, 0x1, 0xffffff7f0e000000}, 0x0) [ 2883.149372][ T5266] netlink: 99 bytes leftover after parsing attributes in process `syz-executor.5'. 20:27:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}]}, 0x2d1}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="c700000034002908000000000000000003000000c70000003b000100ffff324685c40085e2b2ef52080043f2"], 0xfde8}, 0x1, 0xffffff7f0e000000}, 0x0) [ 2883.210464][ T5269] netlink: 99 bytes leftover after parsing attributes in process `syz-executor.5'. 20:27:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2e7bc5) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000010"]) [ 2883.260258][ T5272] netlink: 99 bytes leftover after parsing attributes in process `syz-executor.5'. 20:27:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2e7bc5) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000010"]) 20:27:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2e7bc5) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000010"]) 20:27:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2e7bc5) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000010"]) 20:27:53 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7311000000009b00c30014aae3da0f48d9961e0eeaae2c08f5193a5b492b9ae9d4cf0010"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:27:53 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x12, &(0x7f0000000200)={{{@in=@broadcast, @in6=@remote}}, {{@in6=@empty}}}, 0xe8) 20:27:53 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000040), 0xe) listen(r1, 0x0) 20:27:53 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000040), 0xe) listen(r1, 0x0) 20:27:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@broadcast, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:27:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000f80)=ANY=[@ANYBLOB="1400000042001fff000000000400000000000202"], 0x14}}, 0x0) 20:27:53 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x12, &(0x7f0000000200)={{{@in=@broadcast, @in6=@remote}}, {{@in6=@empty}}}, 0xe8) 20:27:53 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x12, &(0x7f0000000200)={{{@in=@broadcast, @in6=@remote}}, {{@in6=@empty}}}, 0xe8) 20:27:53 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x12, &(0x7f0000000200)={{{@in=@broadcast, @in6=@remote}}, {{@in6=@empty}}}, 0xe8) 20:27:53 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f0000000040)="e3", &(0x7f0000000180)=""/218}, 0x20) 20:27:53 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f0000000040)="e3", &(0x7f0000000180)=""/218}, 0x20) 20:27:53 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f0000000040)="e3", &(0x7f0000000180)=""/218}, 0x20) 20:28:09 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX, @ANYRES64, @ANYBLOB="e927faf8423dabba1839e1e619291424bce2f77b54910bc8cc5941107ce2e9742dc579fd2985c8f7912a1e4375b7a796cc64bb7c61f0d39b3583d837f677b3fcc6adc6ee610fbe8fa131fab6d70743b7a028e7d26f425d1a7ecdb3d0d8145c78ca220c10f1ba7ae57cdbd66da139eaa602b9712cc1d68ab6f446acb71f5c1a42e269fb537a8b2b9abdd9c1ee501a2a2a18ef6537dd7fd65999a14f9768202ee1da9faa87df628c94e9cb53692b5234d1119d8e4bb1d1d968bc465fcebea86f3fab82bfc4997cbfdb707c07d87c86c5b0df9afb3a866de09f0434f8bc50b8b20e0959a12fc907bebdca76fdafe2f52bc955769bce3dc17a94e7e79ba7585cdf13c083434a9668eb213f24d8fddb1553a234582e7d56bf583a820f308b1581505d8f457c9ff0957ba1bcf14cbbcef83dd7955f8829902137d9381f06766322b76ae35ae2d6fadffba857d99deb8c541870fb219b0c148395e7f915403c3d330542199ee7d63cdfda8ca20a3f141efc631739999e896519a4fb022bcf6f164e385f45e03af9d025170e77d2b6dc9eb5c72770bfa59b47fcc6203e61e20a58b0d7e7fd7536d4db2210850940abb8b56dc7197f189f6a28dbfedfaeb0b86cbd415e1dc563be55c4189c59230a00f180043b0dd9baaa6c0a22cad3beda03725dbe4686d90fcb0e5912c12ae50a9182ea6af9435aebd93a911195b7fa3b87fd9e924c44345a7f42cc55dfbf23ad4d3186326ba42fe4a5330c6d298e8a0d740903f9bf11c26024148de4f53749191f976720fbcc8cc587575bcd5518fdc9ce22735888b9f45b81b87aaca0eb78392b088e752a76e5a03a03e874c55c704e312db352140198f51ade49c03dad21dafb5a665157c22411193c6747a8a7e5e41abcf6087190dcb296c80e2e113626206e4427bee404c4015c9be9a3c14c914f09ad5452b18ed436ae07aa058b67513917ba119b68780fe448a616393d8e52bc1184cd11e6913b8c299024a3c07bba841d5aa6a7e761d7378f802b4ece919fcfc21f4d9b471e76d40e25f735bc88ad80c8548c88e95f763e47a88d2f6b5bcb35a2f9a2184cd4e30573b99d1ea57e824ea4b34fd2645ee2c2a53014a5bd9b05827b0bdaf5711727efa93fafcb499a0a91e5f08fc9aa9fabbd9aab816d83fa6c42d56f4f1a2f05252df5515e198b208ffa79b1179f21dd309029be79f54087d214e083646e88eaf928ead06bd4950481484b0c4307f5485ac673709ea2fbc0bd516611dbb6afe707a1b009d1e2e96498329fe9b433e006f064dc26e946074a552c97d267de28c75ea6d8577ae54c18252f3b95026cc2acaf7043c28b3fed847c927554ed16de8116f7ba8586f1c5e09892d1308131291f2ada158eaac99ec3a68af433a8de072d4111315fa5435c456356ac60d515c2b7de1c705521be56fae98f8a2105646fe6d5ad1223cb9db5759c76ee57666931cbec836f9c949bfd542e3bbb61f4aef02ac1a1176948b1fee0a50674fb1016024ad2d25bb4617a9f07740e0343afd65083af77ccf3bd42976904fdc4bfda495d8af1ff688762f4d1865b17f8184364e35537afd3f51359b46435204566b6d012b8cf9f5cf63d95622012f6514f060318b7a87edb005493d945d9dce9ce32d6823bac8ff80cd727fbe62e675413413dedd561711c57d3893180838134254891540e6898aac0cb4042bd66575deee8166e5ba2ca4e8d83c8ed0e5f78ecdca644d803932f3322cc2e99aac4b24fc738f2c205d2c1a224bcbbffc5e415ce1bf28de3cc2e9dad1a03668fee946d0400b286a497ee8c241a5aad26a73401499bbd6ddc7fca1d54295c092b0831adfbbb694cfb6d581513933f5517b8d84b956109db10c761512143b717429eb06725c2965834791fe0f853ea1e024c883d6290cc9835c7c1f6205a23299d639fa7f666d8261d418f64b805a5077253d400ca48eba8c2c617dde0e79ad0f4bae7b02b205c28e83aa779de0bc2862f6db1f8e7e018b1a2c475432a5c6ed88d4587ae4c39e862dba769a2e0572663478ae1a7186bb2621a1e658b30964c1411039463059993d07c4e37536916946145c405b264a1f5dd5fc822153bec2f7e88aa60c689c792552be0a444390505b69331dd649c04fb19f9b26aafe78c6ac40655f17be835fa1a55427207f428004f7eb51ed002066d75335408324faf594732a339a95536b19ceff37785a2da1b21e9c49a02de7ced926c25486da4be5cde19bd42cc7f3d3f100951d992b0c686145ca5f55dc8fbd7590f12958f351a114019ecdc125e68f53b7e0a74d419ecf8d99e39d98dff5dd00af20ac4ff014da1a35ba18e8f61bef6dbd283672f46299899b19ac05bac3c365e73ba0d022d3f85618ea37bb53b96b66934523c4237e79e064192424b6e268246eccca6d129424bf7e9a3a1dac05ccf96b752ce388043ef01784623dacabb6aa6884bed9349a6abf78157ba57016ba40e950847fd16908009c362874994bc9d1491d86f9d50112d009dc1993178dd41e9ee5a248706ba159c4489d726a130c74f28bdda1dc8c068420de50d7bbeeb1cdbd1d51e56bfd3784756921b2585fc7b8a9f8323aaa76f08b4ccae77eaca166eaf983fe6eb92607a5ca3fdd310e871cb23dc37ef87adb42c1602f112f95e7b827cf1fe9fbaaa90c737e74ded26ae1cd5d2ba4928c9fe75f524e1d0e7d54968a9cb774a20d89240a2b85b34ec23f16b9a06a334d48872fe40da386202e61d43946bd7929a0556185d88ad17e0de46072fec30f6485d9c5a113c69e13a39b2464ca0877c315fd7cf4abd4abea36b22ab04915dcf2fae1f1b14e4bc60f74ffa26e452e130c5cb9e0b2dda64334fa1381a1c47d30b4b715984680e4f4b10d3837d1e79bcfa7a50f47674748a7f69b19d2b3f5c0754e5541d52ce26a0d9eddcc03500439d5f1044335d22ad061297711db4c97ba3f3eb5943ef5101f1b758a5ec1851a76a44c75db0ad259be6a91213eec630676103eece77fd2580b29579bb46e28b20654f3fe4afad04abcb21c11500cbf1b5d0f930ef6a04d8fada21f6435d5fb8c5c531cecba41997dee87cd2c55136fb16f1c0b8c496ef1ebb759e006c61307ba3587dc7854ef9129d802dc0cbe2f59da37e6d22d020685876748a293f463b43aef6a4cb61499433b076436e399683503eab4c7b32ac7873a65fd94d052a1987d715c5fe76d8b8b4c67e7dbba48b3185570cef33f20b236dbc7ee0e98b38ef8351990f4d8259f88aaaa092977ff905c30b4663cca4933f6d5d182c59290e6cc1f7aed58c66980d54476dc4b3b8982adb898f8af25aeadf54a405c06a99ddc2c35e83eaf102e9c4f915637901ec618a2ce280dae1176eddadc35d7fdb8bf02faf1ec2868af4898c99690989bb1aeb0d32b4de406c07a418f01190d89d7f001da7c28bee50f0c2e34b2e8cf6477c3fd9ea5848e9dc763aacce648c5f669ddcbfe59456d7ab4a25104cc2b949afe9dd2d5358db470474397b0f158e93271e4664718ea11d27cc61e89f40c362b0d75c1c0dfef71f6ec9d73eb915805d18b7a2404ec889cb240e734f31cedb4cfd3f70c5202a0be94d71741992ec298064d9e71f9c5ceaa7f5890b68ac1bd35ebf2f9268dbb347e26ceadc6a35f48bdbcb49c546a64b8778c2a474defdb81bbc977bd412fe1fc7de84ac81acf110a76413aedf7c7dbdb95456916618b9b9d85462a2b3f90a966acf5c4a8652d24860744c846a7f04e8ddfb2bd68de2523842c63178b6308bb772a8daa84758b33943f6667b50ec51cf14ef84a064c7c6f624284aba34ca994ab6774894e013e43de5e49b34959180559d0f468d236048b40e9f7254630c27479844a622474a90fe573204f5cc694eb9a71a2bb4223d26da364fa828ea38194188d20c92d039e27a61baa60d3715e2d330c6ea12e26e1da191532269ed9d573f88418fbbfe920ba76ddcb85e6fec6978a8d26e9c6a86b6131ae94c46ce85c31aca0c7815f163df21a5fd9e056bd616d2581243b67f101aab37f91462cc1685519803aa6e1de7855c9169c2c2945bea13e4c6545d653573708d63099fdf64d38aaced4761b5d3d53799c1df9b92364ba4a6b751b54311fc73dbf7f3468a2d8a4b4baa9fbe16fb3f6b649bf03fe578283a8dff0e72b69ba021fdf7affea62b76e05a074a6f7fb96bcbb78ec2277cf7291d35a7793258d92948b6e6d1fcbec174012f7f27b46bd023a634e92a6284122beacd223930afe1b49a88124df003fe1e2cf91422d0cd124fb7b3d3cfa94591fba530d8c2ce751c676e71a837e5e6216d2abc0c3c25bfb1d2a901f7f0fe29d232ad17348bb4cb4a54c4f01cc5968cc34444bfac47a818799c45a6420892aa3f136538f1d9d9fd91a4a28456d5fb2279d40ef1c6db1af438269b084fb1b6a31bdf0e1dbc121ebd4eb660a98ea83287b486f5fd3237c976f8229cf1f13cf0bf7cc1bd31a17652ca61eea99658f172036de9928613a12e207905884ea741b98c307912c30d4f139c13b35b27fb16c452e397ef1911ac8f1fa8ac478511a58e7a23e93034b198b0873972432019317521868e93ec92f200842a2289bd026a3b7cc3aa51fc5b55b597bd09656c6561e09310ca9e92a8cb8088631bf791ee8e9ddc55ce321c7db58797930973e0fd8d0473dedcb11c786ca2e25a594d530cddcc7767770b3a039a5f860765e049734c540b501acaf2be57d3fe5c48abf7f41291ffda7dec5feb6169e63e54d2944e6af3cbc4819c374484aa13df0c065c2a640d10044d04d4dcd8be8912d9b7ee2bb89e54fa5b6850ac7710b0c8f5233c61ed181ff02d2fc76bcea1502c0b3d863d380a7682968bcaaab668b6a98294a6355e5d491a4042a5cac9203f3b243d81620a0ed0128211156e7c6cfb217045c4e9beab203cf77bb56e6e11c593183aaa8eb085f24ead961d7c124d845d710c0500b4c3ac6c2b344b3d473612809efd81b149f469060ef5fc9c1a6bb0d7286d015da44658bb4a579da11b811c288418ee40ec35c95235283a67ec3440035fc001a2250afb9cfb125996aac47c0ca3103424099b8deb69a78a62b70530a9ae99ca73d6d067363ae7ed2bee06b5b2f6d1be45e416901e07760082bb2e7c35f507a564f8af85c669b274fa13f9c67b4e7daf94104b2e7e2f0a11110197705cbbdaafde2ae17186a8739cdc61435a048de53f01f779dc6435eddb0e14e61bec72b1808fd0e24a8ae8ce7da384b4f95a4b06ea7b3080d61d28320881e5be5965d62d8c3219ad29af219fce278c3abab18219d46d1c4560a731f4aded37e50ae830092ce67f7001b30bdf3793cedcaf73060864f673b83196ffb147ec6c68af1809eca5c26bd525e318d1034bb0b77f643250691721f72af0ab63694a313b29c9700a2a94ce6758b3826adad217746eb24680da321747918a30e7a44c962fef9e9560129f60855f373d6502df174fc3390f1afe2b5469e031d4cd90b8ac766ad0aa88bf4de3c16b5e5123f4b50953c285a8d50533686b8e6278862ae19df65420c8a2898c6087b2a6896a0dab71879fd53c054efc3235328b519a31f4af609fa3b084da5293f753595094d83d78fa256fbf0600ea829ba6cc262013014e97940660a8314e8940852321fd0ee0406ed0331dc45844d16da78518714c46373c02b0d4be7bc1853b368dd6f9607c8f88121526b64764f1f5f3973ed58aeefc8486", @ANYRESHEX, @ANYRESOCT], 0x1016) r3 = socket$inet(0x2, 0x3, 0x7f) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 20:28:09 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f0000000040)="e3", &(0x7f0000000180)=""/218}, 0x20) 20:28:09 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000040), 0xe) listen(r1, 0x0) 20:28:09 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000040), 0xe) listen(r1, 0x0) 20:28:09 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000100)) 20:28:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="24000000200007041dfffd946f610500020000001f00000000000800080006000400ff7e", 0x24}], 0x1}, 0x0) 20:28:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8937, &(0x7f0000000180)={'veth0_to_hsr\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000001580), 0x4) 20:28:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8937, &(0x7f0000000180)={'veth0_to_hsr\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000001580), 0x4) 20:28:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8937, &(0x7f0000000180)={'veth0_to_hsr\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000001580), 0x4) 20:28:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8937, &(0x7f0000000180)={'veth0_to_hsr\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000001580), 0x4) 20:28:09 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0xfffffffe, "010000"}, 0x4) 20:28:09 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0xfffffffe, "010000"}, 0x4) 20:28:19 executing program 1: r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="2e00000016008105e00f80ecdb4cb92e021e02d0e2f99809a3ab2c14000000160080000000000000005a017c7b58", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 20:28:19 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0xfffffffe, "010000"}, 0x4) 20:28:19 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000040), 0xe) listen(r1, 0x0) 20:28:22 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000040), 0xe) listen(r1, 0x0) 20:28:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x400000, 0x4) 20:28:22 executing program 4: r0 = socket(0x42000000015, 0x805, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x114, 0x8, &(0x7f0000000340)=""/102400, &(0x7f0000000000)=0x19000) 20:28:22 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0xfffffffe, "010000"}, 0x4) 20:28:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040)=0x2006, 0x5f) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 20:28:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040)=0x2006, 0x5f) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 20:28:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040)=0x2006, 0x5f) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 20:28:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040)=0x2006, 0x5f) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 20:28:22 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) bind$bt_sco(r0, &(0x7f0000000100), 0x8) 20:28:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x400000, 0x4) 20:28:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000480)="390000001300090468fe0700000000000000ff3f04000000450100010000000004002b000a00140014a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) 20:28:42 executing program 1: r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="2e00000016008105e00f80ecdb4cb92e021e02d0e2f99809a3ab2c14000000160080000000000000005a017c7b58", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 20:28:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x400000, 0x4) 20:28:42 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)={0x2, 0xd, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x18, 0x0, 0x0, 0xfffffffffffffdd9}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@loopback}}, @sadb_address={0x15, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa8}}, 0x0) 20:28:42 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) bind$bt_sco(r0, &(0x7f0000000100), 0x8) 20:28:42 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) bind$bt_sco(r0, &(0x7f0000000100), 0x8) 20:28:42 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) bind$bt_sco(r0, &(0x7f0000000100), 0x8) 20:28:42 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000280008001d000100000000000000000000000000000000000000000002000000090002c60000020008000100726564001c01020004010200b205a34f0459cc6abb699f4e08e3b1b5f75780560a59a8480dae55818041c02d8471389f5a076eaa787f8246aef232f41fb4fd095e664069035a011afb427b4799dc17338322cbd91968a88f2fbcbba734486e4d3c392ec5c40433021f006b4ddf02645062bacedcbcd61e4be8eea0e577dae0a23161a078fedf38770e055341db2eca0ca565e8c92336422a57f6adad6ed581b27ccc9155e93c542353f1681423161cb1e44cc5b75a30515c051d3a8f0d2bcb9e9ebfa6290dd5fd8cd5150410922c3f86a3cee1d9e807ad3428f51c99eb16018bf7a6cd83dca6ff4af8a94fab0a1d86fded7a3835a987bd9f53499def9115ff45ce9d94aa000000000000000014000100"/344], 0x170}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 20:28:42 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r3, @ANYBLOB="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"/344], 0x170}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 2947.664851][ T5425] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2947.680430][ T5426] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:28:42 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r3, @ANYBLOB="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"/344], 0x170}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 2947.739078][ T5429] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:28:42 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r3, @ANYBLOB="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"/344], 0x170}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 2947.784407][ T5432] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2947.839378][ T5435] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2953.732964][ T5439] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2953.742271][ T5439] device gretap0 entered promiscuous mode 20:28:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x400000, 0x4) 20:28:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='c9\x87\xf9M\x9f\xbd\x03\x97ta\\\x00', 0x26e1, 0x25fa) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x8) listen(r0, 0x4000000043) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r2, 0x2) r3 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r3, 0x1) syz_genetlink_get_family_id$team(0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 20:29:00 executing program 1: r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="2e00000016008105e00f80ecdb4cb92e021e02d0e2f99809a3ab2c14000000160080000000000000005a017c7b58", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 20:29:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000480)="390000001300090468fe0700000000000000ff3f04000000450100010000000004002b000a00140014a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) 20:29:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x400000, 0x4) 20:29:00 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs, 0x6e) 20:29:00 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) bind$can_raw(r0, &(0x7f0000000300), 0x10) 20:29:00 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) bind$can_raw(r0, &(0x7f0000000300), 0x10) 20:29:00 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) bind$can_raw(r0, &(0x7f0000000300), 0x10) 20:29:00 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) bind$can_raw(r0, &(0x7f0000000300), 0x10) 20:29:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 20:29:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 20:29:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x400000, 0x4) 20:29:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) [ 2971.262808][ T5484] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. 20:29:15 executing program 1: r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="2e00000016008105e00f80ecdb4cb92e021e02d0e2f99809a3ab2c14000000160080000000000000005a017c7b58", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 20:29:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 20:29:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x400000, 0x4) 20:29:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000480)="390000001300090468fe0700000000000000ff3f04000000450100010000000004002b000a00140014a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) 20:29:16 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000000)={'eql\x00\x00\x00\x01\x005\x00', @ifru_flags}) 20:29:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000004, &(0x7f0000000080), 0x4) 20:29:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 20:29:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 2981.809654][ T5503] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:29:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 2981.861434][ T5507] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:29:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 2981.908379][ T5510] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:29:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000400)=@routing, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) [ 2981.962293][ T5513] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:29:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000400)=@routing, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) [ 2987.972823][ T5523] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. 20:29:31 executing program 1: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000b4bffc)=0x7, 0x293) recvmsg$kcm(r0, &(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)=""/188, 0xbc}, 0x0) 20:29:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000400)=@routing, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 20:29:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000480)="390000001300090468fe0700000000000000ff3f04000000450100010000000004002b000a00140014a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) 20:29:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000002700050ad25a80648c63940d0124fc00100009400a000000053582c137153e37090008000000000000e0", 0x2e}], 0x1}, 0x0) 20:29:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x7b7, 0x4, 0x180, 0x1, 0x0, [0x2e]}, 0x2c) 20:29:31 executing program 4: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x2bb1f36c7597d46, 0x2, 0x0) 20:29:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000400)=@routing, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 20:29:31 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 20:29:31 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 20:29:31 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 20:29:31 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 20:29:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) [ 3002.132895][ T5561] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. 20:29:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000140)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000100)={'bond0\x00\xe1\x03z\x04\x00!S\x01\x00', @ifru_names='bond_slave_1\x00\x00\x003'}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 20:29:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 20:29:50 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @netrom, @netrom, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000b40)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1cd, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x9}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e}], "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", [[], [], []]}, 0x709) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/\x00\x00\xb6\x97<[0@\xac\xa4R\xce{f\xe9\xbb\x8fyI\x90q\xe5?\xa8\xbc\xc1\n\x15\xc7cC\xce-\xb7\xbb>:\xf7\x92\x83x\xb5o/\xa9Q\xbdi\x15c\xebxd\x19\xb4\xe2^\xb5\xe4b\xcc\xa9\xee\xeb4\xe7\xf5\xfc\xa6\xce(67G\x18E\xe2\xa1\xbaP]\xf6\xae\x98a\x06\xd1o!\xd8\xe7hU\x9a\x8d\xd3\xeaQ\xc1y+2!\x89\xc8\xfc\rWP\xd1\x9d\x8b\xbf\xb1\xe6I\xb9\x19\xfb\x02\xbb\xe2\x04\xee\x8b\xe4\xe8\xb7&GV\xfdd\x11\x9cO\xe2\xafykv\x06L:X\xfd\xefn\xd0Se\x89\xa2J-\xdb\xb8C\xb2\x8a\x9a\xae\xfcO\xf4\x85\x99\xb7gT\x9a\xbf\x05$!k\xd4\xb2\x1f^\xa5eB\xbd\x98\x99p\x14\xb1\xb7!{\x1de\xd8eP[\xc56\x95\x0eu\v,1?\xe3\x99\xe6g\xc9\x1d\a', 0x0, 0x0) close(r4) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f0000000500)=0x6a8, 0x4) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_elf32(r0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, r6, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000a101}, 0xc, &(0x7f0000000480)={&(0x7f00000000c0)={0x3a8, r6, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x65}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA={0x124, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x900}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2afb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdec}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_MEDIA={0xb4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x31}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xda4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb51}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0xc8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x641}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x5, @empty, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @ipv4={[], [], @multicast1}, 0x80000001}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8d}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ab1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xc000, @empty, 0x8}}}}]}]}, 0x3a8}, 0x1, 0x0, 0x0, 0x4880}, 0x4001) write$binfmt_script(r0, 0x0, 0x0) 20:29:50 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001040)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000080)) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 20:29:50 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001b80)=ANY=[@ANYBLOB="700800002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000800010074626600440802000800060000004ea56b000100000004040200000000007557000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000083840000000000000000000000000000000000000000000000000000e70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f5336a14b33a78e02588b086738000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100001000000000000000000000000001000010000000000000000000000000004040200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff18b85ea4b5bb92e9a3821c92b85890da2aa0eaf91cf7fbc3154a130674ebdaaebc4f8b2a0fb09676421f0f0ba5cc6865df08f57312dabc4813edafeb921a83272b91e18c095987aadbc44d0de594cfff7be4589afa42494a2fa358f5ea6341136e147c13b337f8d0cc030f8a04f8236b12275ecc5ae577911d476f34c541b6d9cdc0de8d53d76d2102efe76f5881d91b020a17f8315da11ff05ba8ae085246a9762e80235b00ccb73e83ced0a92284970c699066597926c9bca43fe8195036d56e452db21c82df3bf14d445b7d181302dd62909422df2f37836c682cc4491eedc01a220874e80af7cc990882a0be5d17dde29b1732ef72316bd1d40da0dc170afb5e1d424366ba11e8a43554075c302f7adedd5a9e07f502e383cf142baa304de986f48193be0abcee13e24764f38092f5b1e69ebfec8e3c38b2a217ae278a14ce8d20b43560e81f667c40fde86169ed5814c8d99e5b068d45adade3cd83936027bd6758f68d6011ed3bc0fcd2855400364e54c4e04e66e97f81bfefe457ab147a85883e8e5a79397a56d155c2afb90b639b7bf283ce56c68b774702f6bc9f7bfa2e9fcb4b3e24c7f8303e75711b0b12a45a4a9a1f7efcc271ee8b8a64f0740ffd205b9e79d5356dbaa1d78f1284dd35f3396c04bc720b6d7873208ea5f88747a1d2503d85cac7a82e4d29d1cfb10c8868ca5440bfa6acf31c4f698a31c4d58f4b0600f899ed89f3b00ee647b30b90977c24366ee2870e7c8be8be935582611f38ca919e1df22d6dff8113dbf26d75f0a7f0bfaaa5694c8c250e6f8aeb49308f672626aae79b2558f7784276"], 0x870}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 20:29:50 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x1c) 20:29:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 20:29:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 20:29:51 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x103}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001e005f02", 0x8) write(0xffffffffffffffff, &(0x7f0000000040)="140000005a", 0x5) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 20:29:51 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x103}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001e005f02", 0x8) write(0xffffffffffffffff, &(0x7f0000000040)="140000005a", 0x5) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 20:29:51 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x103}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001e005f02", 0x8) write(0xffffffffffffffff, &(0x7f0000000040)="140000005a", 0x5) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 20:29:51 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x103}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001e005f02", 0x8) write(0xffffffffffffffff, &(0x7f0000000040)="140000005a", 0x5) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 20:29:57 executing program 3: r0 = socket(0x22, 0x2, 0x4) accept$nfc_llcp(r0, 0x0, 0x0) 20:30:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e21, 0x3, @loopback}, 0x1c) listen(r0, 0x5) pipe(&(0x7f0000000cc0)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$inet6(0xa, 0x2, 0x80000000000c4ea) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162") r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0xffffffffffffff37, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x359}}, 0x8000) setsockopt$inet_msfilter(r4, 0x0, 0x21, &(0x7f0000000440)={@local, @rand_addr=0x8, 0x0, 0x1, [@rand_addr]}, 0x14) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0xffffffffffffff54, 0x200007ff, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) accept(r5, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r5, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:30:08 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000180), 0x4) 20:30:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in=@broadcast}, {@in=@remote, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'gcm_base(lrw-serpent-sse2,sha3-224-generic)\x00'}}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x184}}, 0x0) 20:30:08 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000800)=[{}, {}], 0x20000840) 20:30:08 executing program 0: socket(0x1d, 0x0, 0x2) 20:30:08 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x6c00, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="740000002400f3a732f569e200db000000000000", @ANYRES32=r1, @ANYBLOB="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"], 0x74}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:30:08 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000180), 0x4) 20:30:08 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000180), 0x4) 20:30:08 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000180), 0x4) 20:30:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socket$inet6(0xa, 0x3, 0x3c) socket(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0x2, 0x7, 0x7}, 0x3c) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgid() socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40286608, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getuid() socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getuid() socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 20:30:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socket$inet6(0xa, 0x3, 0x3c) socket(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0x2, 0x7, 0x7}, 0x3c) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgid() socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40286608, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getuid() socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getuid() socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 20:30:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socket$inet6(0xa, 0x3, 0x3c) socket(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0x2, 0x7, 0x7}, 0x3c) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgid() socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40286608, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getuid() socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getuid() socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 20:30:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007f", 0x7}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1800000068"], 0x1}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x2ba, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:30:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socket$inet6(0xa, 0x3, 0x3c) socket(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0x2, 0x7, 0x7}, 0x3c) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgid() socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40286608, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getuid() socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getuid() socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 20:30:21 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000800)=[{}, {}], 0x20000840) 20:30:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 20:30:21 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='0:4\te'], 0x5) 20:30:21 executing program 4: r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0)=0x3f, 0x4) recvfrom(r0, 0x0, 0x0, 0x12062, 0x0, 0x0) 20:30:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005e0000), &(0x7f0000000000)=0x2c5) 20:30:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005e0000), &(0x7f0000000000)=0x2c5) 20:30:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005e0000), &(0x7f0000000000)=0x2c5) 20:30:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005e0000), &(0x7f0000000000)=0x2c5) 20:30:21 executing program 5: r0 = socket$kcm(0xa, 0x805, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7b, 0x0, 0x0) 20:30:21 executing program 5: r0 = socket$kcm(0xa, 0x805, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7b, 0x0, 0x0) 20:30:41 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000800)=[{}, {}], 0x20000840) 20:30:41 executing program 5: r0 = socket$kcm(0xa, 0x805, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7b, 0x0, 0x0) 20:30:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000507edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f0001", 0x2e}], 0x1}, 0x0) 20:30:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007f", 0x7}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1800000068"], 0x1}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x2ba, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:30:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x83) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_buf(r2, 0x84, 0x22, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 20:30:41 executing program 4: r0 = socket(0xa, 0x3, 0x88) connect$inet6(r0, &(0x7f00000000c0), 0x1c) write$binfmt_aout(r0, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x700}}, 0x20) 20:30:41 executing program 5: r0 = socket$kcm(0xa, 0x805, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7b, 0x0, 0x0) 20:30:41 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x7, 0x2, 0x0, 0x0, 0x0, [{}, {}, {}]}]}}}], 0x20, 0x5}, 0x0) 20:30:41 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x7, 0x2, 0x0, 0x0, 0x0, [{}, {}, {}]}]}}}], 0x20, 0x5}, 0x0) 20:30:41 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x7, 0x2, 0x0, 0x0, 0x0, [{}, {}, {}]}]}}}], 0x20, 0x5}, 0x0) 20:30:41 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x7, 0x2, 0x0, 0x0, 0x0, [{}, {}, {}]}]}}}], 0x20, 0x5}, 0x0) 20:30:41 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x3, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40), 0x4000000000000d0, 0x0) 20:30:47 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000800)=[{}, {}], 0x20000840) 20:30:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000100)="bd384ce1f54f7c522811c090bbf4ef7b4926a15e53a1bbb46854e2666d3327c6ae8e714ad8116298b6e23a4b036512e680d8864f6e29ae93b95733e5d0164691a37189b857a07bae4ee2995204e470c4c5ae2742f1a98076174e9420fa41857fbd21c794423e7851022eb84c0059c29ec119542880d2e770e56b498dfc425e4fdc7abdf6be20499b8bb6eb267a31a66c683c0feb6ecc488f3a2dc72e6db795aad7b717787df3b8e32eba76dddafc94c432d52ad8d07cc2cd9e3831e868ed4781c75508b8b07196c7b2", 0xc9, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)=ANY=[@ANYBLOB="4c0300006dd65b1b8e879586df57c4515038ba760b80d0e4e3ff979999c37db5c6b34c63e2bf146b02c3d61a5253", @ANYRES32, @ANYBLOB="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"], 0x138}}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x508, 0x11, 0x0, 0x27) 20:30:48 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x14, 0x0, 0x0) 20:30:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007f", 0x7}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1800000068"], 0x1}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x2ba, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:30:58 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x3}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x4, 0x80000001}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000003140)) 20:30:58 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="4c0000001100fff1fefefd956f76c9b724a6008000000000000000683540150024001b0000000000000000593ab782115ed9443d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:30:58 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote}, {@in=@multicast1, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'cbc(aes)\x00'}}}]}, 0x138}}, 0x0) 20:30:58 executing program 3: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa843029100000039000700350077000a00000014000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 20:30:58 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x3}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x4, 0x80000001}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000003140)) 20:30:58 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x3}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x4, 0x80000001}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000003140)) 20:30:58 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x3}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x4, 0x80000001}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000003140)) 20:30:58 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x3}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x4, 0x80000001}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000003140)) 20:30:59 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x3}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x4, 0x80000001}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000003140)) 20:30:59 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x3}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x4, 0x80000001}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000003140)) 20:31:10 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x38c}], 0x10000000000000d7) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 20:31:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007f", 0x7}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1800000068"], 0x1}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x2ba, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:31:19 executing program 5: syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) write$binfmt_misc(r0, &(0x7f00000002c0)={'syz0'}, 0x4) bind(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) socket$can_raw(0x1d, 0x3, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)={'syz0'}, 0x4) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r1 = socket$inet(0x2b, 0x0, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r2, 0x0, 0x0) r3 = socket$inet(0x2b, 0x0, 0x0) bind$inet(r3, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 20:31:19 executing program 3: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa843029100000039000700350077000a00000014000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 20:31:19 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020200000000100f0007e1000c080017001600f000", 0x24) 20:31:19 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) 20:31:20 executing program 5: syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) write$binfmt_misc(r0, &(0x7f00000002c0)={'syz0'}, 0x4) bind(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) socket$can_raw(0x1d, 0x3, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)={'syz0'}, 0x4) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r1 = socket$inet(0x2b, 0x0, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r2, 0x0, 0x0) r3 = socket$inet(0x2b, 0x0, 0x0) bind$inet(r3, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 20:31:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800ff7f0000cfe87b0071") r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00H\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000040000000000000000000000000000400000000001804000000000000000000000c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000294ceb25ea0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d6599200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053cbf7eee533b170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee7200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000072656469726563740000000000000000000000000000000000000000000000000800"/2376]}, 0x9c0) 20:31:21 executing program 5: syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) write$binfmt_misc(r0, &(0x7f00000002c0)={'syz0'}, 0x4) bind(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) socket$can_raw(0x1d, 0x3, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)={'syz0'}, 0x4) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r1 = socket$inet(0x2b, 0x0, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r2, 0x0, 0x0) r3 = socket$inet(0x2b, 0x0, 0x0) bind$inet(r3, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 20:31:22 executing program 5: syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) write$binfmt_misc(r0, &(0x7f00000002c0)={'syz0'}, 0x4) bind(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) socket$can_raw(0x1d, 0x3, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)={'syz0'}, 0x4) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r1 = socket$inet(0x2b, 0x0, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r2, 0x0, 0x0) r3 = socket$inet(0x2b, 0x0, 0x0) bind$inet(r3, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 20:31:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{0x10, 0x117, 0x4}], 0x10}}], 0x2, 0x0) 20:31:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{0x10, 0x117, 0x4}], 0x10}}], 0x2, 0x0) 20:31:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{0x10, 0x117, 0x4}], 0x10}}], 0x2, 0x0) 20:31:33 executing program 3: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa843029100000039000700350077000a00000014000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 20:31:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{0x10, 0x117, 0x4}], 0x10}}], 0x2, 0x0) 20:31:33 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)=ANY=[@ANYBLOB="02030003160000000000000000000000040009000500000000000000000000000000000000000000002000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000004000400000000000000000000000000000000000000000000000000000000000200010000000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xb0}}, 0x0) 20:31:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000540)=0x100000421) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x1d8, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000005e000700000000000069aa0000000000", @ANYRES32=r4, @ANYBLOB="0504e5ffffffff0c00000000"], 0x24}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:31:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sendmsg$netlink(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xee00}}}], 0x20}, 0x0) 20:31:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x5, 'netdevsim0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x50}}, 0x0) [ 3118.113764][ T5854] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 3118.124882][ T5855] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 20:31:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x30a, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x74, &(0x7f0000000040)={0x0, 0x0, 0x20}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x9}, &(0x7f0000000140)=0xfffffffffffffeb5) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000580), 0x12) 20:31:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x5, 'netdevsim0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x50}}, 0x0) 20:31:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x5, 'netdevsim0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x50}}, 0x0) [ 3119.634212][ T5858] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 20:31:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x5, 'netdevsim0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x50}}, 0x0) [ 3119.689953][ T5861] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 20:31:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x7, &(0x7f0000000080)={@mcast2}, 0x20) [ 3119.749536][ T5864] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 20:31:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x7, &(0x7f0000000080)={@mcast2}, 0x20) 20:31:40 executing program 3: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa843029100000039000700350077000a00000014000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 20:31:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x7, &(0x7f0000000080)={@mcast2}, 0x20) 20:31:42 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) sendmmsg$sock(r5, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000580)="41b76428bfba7738b2f4bcbd23bef0742b3feaf5885196f826c2db456564c6f722fbf03e685086def167793a4af59f2089763db84a71c1fabfe0eec321", 0x3d}], 0x1}}], 0x1, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES32=r4, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRESOCT=r2, @ANYRESHEX, @ANYRESOCT=0x0, @ANYPTR=&(0x7f0000000780)=ANY=[@ANYRESDEC=r3, @ANYPTR, @ANYPTR64, @ANYRESDEC=r5, @ANYRES64, @ANYBLOB="c3b04160c9c3662ff65325509faa2a5f364ce1d3adc792342aeb0fc09d822cf7844496ce91eb842c761cd7e380355bdc4782ea328ecade261739192ac54b3a754d9687e220421e1f5fd3058e7078a1c13e4eb4ba753c48fb4c899362082cd35e49fad7f341dbb47cab2375ba8dddbaf2dc708f5c94f9f4af531c5a12d2544f76b30d4612f023"], @ANYRES64=r4, @ANYRESOCT=r3, @ANYRES32]], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmmsg$sock(r6, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000580)="41b76428bfba7738b2f4bcbd23bef0742b3feaf5885196f826c2db456564c6f722fbf03e685086def167793a4af59f2089763db84a71c1fabfe0eec321", 0x3d}], 0x1}}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000240)={r6}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x14, r9, 0x401}, 0x14}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r7, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x190, r9, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4b99}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff0d50}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'gretap0\x00'}}]}, @TIPC_NLA_NET={0x64, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x400}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc00000000000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffff7}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x90}, 0x20000000) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:31:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x7, &(0x7f0000000080)={@mcast2}, 0x20) 20:31:42 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x29, &(0x7f0000000040), 0x3f25c00d10a2438d) 20:31:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000)="f6", &(0x7f00000000c0)}, 0x20) 20:31:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'ifb0\x00'}}}}, 0x2c}}, 0x0) 20:31:48 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x7}, 0x1c) 20:31:48 executing program 3: syz_genetlink_get_family_id$ipvs(0x0) ioctl(0xffffffffffffffff, 0x3, &(0x7f0000000000)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r2, 0x0, r0, 0x0, 0x10000, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x60008010}, 0x4000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7}) splice(r3, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x2) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 20:31:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'ifb0\x00'}}}}, 0x2c}}, 0x0) 20:31:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'ifb0\x00'}}}}, 0x2c}}, 0x0) 20:31:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'ifb0\x00'}}}}, 0x2c}}, 0x0) 20:31:48 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x28) r1 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r1, &(0x7f0000000240)={0x11, 0x4}, 0x14) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 20:31:48 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x28) r1 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r1, &(0x7f0000000240)={0x11, 0x4}, 0x14) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 20:31:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000340)=""/249, 0xf9}], 0x2}}], 0x1, 0x0, 0x0) 20:31:55 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x28) r1 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r1, &(0x7f0000000240)={0x11, 0x4}, 0x14) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 20:32:04 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00@z\x18Sb\xb0\xee\xb0< f\xb7\xc3\xfd0U\xedWM\xff\x7f\x88\xa2\xf4V~\x81U\xea\xfb\xcf\xef\xb3\xf8\xf2\xb5\x98\xe5\x93~z\xa3\x17\xb2\xb0#]Z\xe4$\x8b\xcb\xc5F\x92\x11\xf0\x1e-\x80\xb0\xef\x84\xe3[\x05\xb5\xb9\x9c\xa7@\x91\xbbq0x0]}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYRES32=r3, @ANYBLOB="9a000000c46861b5c5afaed43f095e0e6df03f9b4cfa2749df0ce01692ad258d7ff5331255961c81a2be468cbec9998f9e8b58adf588b4461932078ff3ff760697399ca129be8c13377d2ded6d47c5c472b2f12d7b19de862ff44c98683c8f31264d1cd8e807e99408e53a9a9a220bcd057e714d7424d0bd68c3c2657affc00194c282b6a1"], 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000000)={r3, 0x9}, 0x8) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x10, 0x3, 0x0) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0xce) ioctl$sock_ifreq(r5, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\x00\x00t\x00', @ifru_flags}) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00'}) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x332, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000017c0)=0x14) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000480)={'bond_slAve_0\x00', r9}) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0_to_hsr\x00'}) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@local, @in6=@remote, 0x4e22, 0x2, 0x4e23}}, {{@in6=@remote}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4}}, 0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x0}) r11 = getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x4e23, 0x9, 0xfe9f605bfab53419, 0x20, 0x20, 0x8, r10, r11}, {0x0, 0x3, 0x8}, {0x401}}, {{@in6=@remote}, 0x0, @in6=@remote}}, 0xe8) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r12 = openat$cgroup_int(r4, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) sendfile(r12, r1, &(0x7f0000000080)=0x1ffffff, 0x100000010a000201) 20:32:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r1, &(0x7f0000000100), 0xa0, 0x0) 20:32:04 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x28) r1 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r1, &(0x7f0000000240)={0x11, 0x4}, 0x14) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 20:32:04 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x6) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x204e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 20:32:05 executing program 3: r0 = socket(0x1e, 0x4, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x42) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r2}, 0x8) 20:32:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xffcf, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1800000036002908000a00000000000003000000c702000089990100ffffffff0000b5160000000000000001"], 0x33fe0}, 0x1, 0xffffff7f0e000000}, 0x0) 20:32:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xffcf, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1800000036002908000a00000000000003000000c702000089990100ffffffff0000b5160000000000000001"], 0x33fe0}, 0x1, 0xffffff7f0e000000}, 0x0) 20:32:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xffcf, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1800000036002908000a00000000000003000000c702000089990100ffffffff0000b5160000000000000001"], 0x33fe0}, 0x1, 0xffffff7f0e000000}, 0x0) 20:32:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xffcf, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1800000036002908000a00000000000003000000c702000089990100ffffffff0000b5160000000000000001"], 0x33fe0}, 0x1, 0xffffff7f0e000000}, 0x0) 20:32:05 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write(r1, &(0x7f0000000040)="486d717bfe9a70ddf6947b6ce7fd6bae2ce38371283dabbd5dbe031619ff96e546361a7d2a3700cdc012f05198d52ff2bbb42aaedd5a09b7a7cd01061a61b55e10913869e5afa996e35c8cacdd7cb3a011bab98d93ecff722e997b64c1879a812f32", 0x62) read$alg(r0, &(0x7f00000004c0)=""/97, 0x61) 20:32:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000140)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) 20:32:15 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x1, 0x6, 0x3f, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000340), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 20:32:23 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) 20:32:23 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x100001, 0x0) 20:32:23 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x6) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x204e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 20:32:23 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x1, 0x6, 0x3f, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000340), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 20:32:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c000200000005000000000008000500000000003800030005000000000000000100000000000000000000000000000000000000000000000000000000000002000000000000"], 0x7c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x1, 0x800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) mkdirat$cgroup(r4, &(0x7f0000000280)='.yz0\x02', 0x1ff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) connect$rxrpc(r5, &(0x7f0000000300)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x24) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @local}}, 0x0, 0x8, 0x3, 0x3, 0x18}, &(0x7f0000000080)=0x98) r6 = socket$inet(0x2, 0x200000002, 0x0) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) r8 = socket$inet(0x2, 0x200000002, 0x0) r9 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r9, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r8, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="f90000b7c0fb69b65178ea39143373b8748abc5fe970f470ca158fc560c62d77635b60e460aeb170559c2b3ce97375e16a0a6b5a40405962a6918f281a1c3844ebd10a6286d1c0f439b7782e3e38ccb264553bd82c5a7d21b60b7f30", @ANYRES32=0x0], &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r10, 0x84, 0x66, &(0x7f0000000040)={r11}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYBLOB="fb00000037c79fdcf6959d0360c1432d077ab834d6010272920b2d54d3bb37b1a4c28300a1151f2ee130650ed6439a636f0f0143f6cbf198909ab44c4a3908399e229abf987b1e002ebe6c9c13f8ac52d82c5e50863a6e45208cfbd4a5176c000ef8b0b426aca19f3b9b00001938af6876649a81249b0e514a1fd3712608a36f7f4b0e2a6da371abb73ab31d6620fc0000cd323ecee4a67da18411a40df32ac788a567c139c2ab29b68e04008d46a332035915940481e0de115c4a7d845a0d00000000dd80fc6c4eea45d6528c67ef97513d52c31a1fa939776f09c84aa1de69dbd350e1835cb05b01b3095af7b84773b70a00000000000000000000000000d7c4e70da7d06be3cd02618486bad1ecc114bc4e683461d119dd8231bfe590b25fdfea539be2e9a7f0d26c8a63911faeb3be96b072748f17374369190d3e8927c8d77fe4f00088f93e401beb3c4d46aafa87dfcaaeda8e23ef5c98cc91681f404015f495a6ccdabc9e1c6a62895956d6f83cba34e99695"], 0x0) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r12, 0x84, 0x66, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYBLOB="fb00000037c79fdc920b2d54d3bb37b1a4c2832fa1151f2ee130650ed6439a6c6f0f0143f6cbf198909ab44c4a3908399e229abf987b1e002ebe6c9c13f8ac52d82c5e50863a6e45208cfbd4a5176c010ef8b0b426aca19f3b9b00001938af6876649a81249b0e514a1fd3712608a36f7f4b0e2a6da371abb73ab31d6620fc0000cd323ebde4a67da18411a40df32ac788a567c139c2ab07008e04008d46a332035915940481e0de115c4a7d845a0d00000000dd80fc00000100d6528c80ef97513d52c31a1fa939776f09c84aa1de69dbd350e1835cb05b00"/255], 0x0) 20:32:23 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x1, 0x6, 0x3f, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000340), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 20:32:23 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x1, 0x6, 0x3f, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000340), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 20:32:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x5}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r1, &(0x7f0000000040), 0x0}, 0x20) 20:32:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x5}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r1, &(0x7f0000000040), 0x0}, 0x20) 20:32:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x5}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r1, &(0x7f0000000040), 0x0}, 0x20) 20:32:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x5}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r1, &(0x7f0000000040), 0x0}, 0x20) 20:32:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x5}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r1, &(0x7f0000000040), 0x0}, 0x20) 20:32:37 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000002c0)="1c0000005e001f001458470000000000000000000000000000060000", 0x1c) 20:32:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x28e, 0x0) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000080)="9f", 0x1}], 0x1) 20:32:37 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 20:32:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab0080581000000046008107a277001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x330}], 0x1) 20:32:37 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x6) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x204e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 20:32:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x28e, 0x0) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000080)="9f", 0x1}], 0x1) 20:32:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x28e, 0x0) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000080)="9f", 0x1}], 0x1) 20:32:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x28e, 0x0) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000080)="9f", 0x1}], 0x1) 20:32:37 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getpeername(r0, 0x0, 0x0) 20:32:37 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getpeername(r0, 0x0, 0x0) 20:32:37 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getpeername(r0, 0x0, 0x0) 20:32:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x5}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r1, &(0x7f0000000040), 0x0}, 0x20) 20:32:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000007900), 0x4000099, 0x0) close(r1) 20:32:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0xfed3) accept(r3, 0x0, &(0x7f0000000080)) 20:32:50 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getpeername(r0, 0x0, 0x0) 20:32:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000b40)="70799d7f93aee25740609238367b30d5bd2da4a8a782f1e2bfe6e09ea5587d2488139bce0b6720aa3beec624a66fba665935593f143410e814194574d6c5caa5a0a643a77a6837f10a97", 0x4a}, {&(0x7f0000000f40)="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", 0x287}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 20:32:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x5}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r1, &(0x7f0000000040), 0x0}, 0x20) 20:32:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) 20:32:53 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x6) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x204e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 20:32:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) [ 3198.261544][ T6055] openvswitch: netlink: Either Ethernet header or EtherType is required. 20:32:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) [ 3198.317273][ T6059] openvswitch: netlink: Either Ethernet header or EtherType is required. 20:32:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) [ 3198.371421][ T6062] openvswitch: netlink: Either Ethernet header or EtherType is required. 20:32:53 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001280)={r0, &(0x7f00000011c0), &(0x7f0000001240), 0x4000}, 0x20) [ 3198.424453][ T6065] openvswitch: netlink: Either Ethernet header or EtherType is required. 20:32:53 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001280)={r0, &(0x7f00000011c0), &(0x7f0000001240), 0x4000}, 0x20) 20:32:57 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001280)={r0, &(0x7f00000011c0), &(0x7f0000001240), 0x4000}, 0x20) 20:33:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="e1"], 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) r3 = accept$inet6(r2, 0x0, &(0x7f00000000c0)) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000140)={0x0, 0x10000, 0x3}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) socketpair(0x0, 0x0, 0x0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:33:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socket(0x22, 0x2, 0x40000000000004) r1 = socket(0x22, 0x2, 0x3) close(r1) 20:33:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x500, 0x0, 0x0) 20:33:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001280)={r0, &(0x7f00000011c0), &(0x7f0000001240), 0x4000}, 0x20) 20:33:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x500, 0x0, 0x0) 20:33:12 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f0000000040)) 20:33:12 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x73677a23c5c8dc80, &(0x7f0000000000), 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000013c0)="5500000018007f6000fe01b2403b7bbb0a60000004a84302910000003900050035000c00020000000d0005f8d78c5ca72f44ee8b800823090000008d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x49249249249252d, 0x0) 20:33:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x500, 0x0, 0x0) 20:33:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000600)) [ 3217.880275][ T6095] IPv6: NLM_F_CREATE should be specified when creating new route 20:33:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000600)) 20:33:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000600)) 20:33:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000600)) 20:33:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x4, 0x1, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x3c) 20:33:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008105e00f80ecdb4cb9f207c804a01c000000060007000a0002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) 20:33:27 executing program 0: r0 = socket(0xb6f6a88ab781796e, 0x4, 0x5) bind$netrom(r0, &(0x7f0000000100)={{0x3, @bcast, 0x5}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x48) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492191, 0x0) gettid() getgid() r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r3, r2, 0xd, 0x2}, 0xd) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000000)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={r6}, 0xc) write$cgroup_pid(r4, &(0x7f0000000580)=r6, 0x12) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000000240)=0x40, 0x4) close(r7) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000002bc0)={{{@in6=@empty, @in6=@local}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000002cc0)=0xe8) r8 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, r8}, 0xc) r9 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r9, &(0x7f0000000140)={0x18, 0x0, {0x5, @broadcast, 'veth1\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r9, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'veth1_to_hsr\x00'}}) r10 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r10, &(0x7f0000000140)={0x18, 0x0, {0x5, @broadcast, 'veth1\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r10, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'veth1_to_hsr\x00'}}) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000e7b0dcc3daa5520d15393464e02ff4091800eb0c280a1d56bb729bd3378032a431db705eb5b2e2b965ac087ecd8645ab029395eb39974ae562cbe55909b8f1f99b9b939000c4bb63a84e2ab946b87fc14b688f5b4c456cb467e285de87dd3c9510a1aadeaf28fb9b710ecf7fdd4240aece1996b95aa33f7a702cf4314043558b94402b9ccfe9622f5aa1809e22cb6a6f516eb5ce41f2f2b733273edb89b06945b3ba545513b0f358d4553053807f609db7928b73b60c04bb9923de8272017f1dc2e6112fd9f7e967fc260299ba5ea9fb0d3fe1befc431917451d1f630256c08b8afbfa1c09b9eac772977a2b01108d5db00f75c66b7b295e96eb336d63ddf4fd217d929bde6a13695ecfa3aa958341f029c2009e91d2d4279af3cd57059a15b68956aa5aaf53fb12c423f9b637185d169b132f110c77a9bb735dd2811ece8f39092950a7e127fc47a78ccda231002246ec19b8a6376e0c1cff2aa8d30c8c7475bca6780028fcc73e0f46b3c4f3d59e2006f4bb84b5c46b7cc096a6570bb963196a"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r12, r11, 0xd, 0x2}, 0xd) r13 = openat$cgroup_procs(r12, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r14 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r14, 0x8904, &(0x7f0000000000)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={r15}, 0xc) write$cgroup_pid(r13, &(0x7f0000000580)=r15, 0x12) r16 = getuid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000340)=[{&(0x7f00000043c0)="ffa1343100000080200000002ef06e3e6683c10978a9238cdb100ec561de307b2e4ab83fb1023a153cdeb4b123f4781c21679b51d68b5ea74713f6228969363ac53f9bdd78cb2f2c484de3f2cc017f3ee13900", 0x53}, {&(0x7f0000000180)="8149b51d7cb536c00a0bd5066efde466a29cbaff491085395810d3c98a476ac254a78b741dd67cfb8f542d0abfa8f446e1b32e37", 0x34}], 0x2, &(0x7f0000000b40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1400000000eaffffeda9070704060000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r16, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xc0, 0x4004}, 0x24000800) r17 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, r17}, 0xc) r18 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r18, &(0x7f0000000140)={0x18, 0x0, {0x5, @broadcast, 'veth1\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r18, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'veth1_to_hsr\x00'}}) ioctl$sock_FIOGETOWN(r18, 0x8903, &(0x7f0000002d00)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002d40)={{{@in=@broadcast, @in=@dev}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000002e40)=0xe8) r19 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, r19}, 0xc) r20 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r20, &(0x7f0000000140)={0x18, 0x0, {0x5, @broadcast, 'veth1\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r20, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'veth1_to_hsr\x00'}}) r21 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000e7b0dcc3daa5520d15393464e02ff4091800eb0c280a1d56bb729bd3378032a431db705eb5b2e2b965ac087ecd8645ab029395eb39974ae562cbe55909b8f1f99b9b939000c4bb63a84e2ab946b87fc14b688f5b4c456cb467e285de87dd3c9510a1aadeaf28fb9b710ecf7fdd4240aece1996b95aa33f7a702cf4314043558b94402b9ccfe9622f5aa1809e22cb6a6f516eb5ce41f2f2b733273edb89b06945b3ba545513b0f358d4553053807f609db7928b73b60c04bb9923de8272017f1dc2e6112fd9f7e967fc260299ba5ea9fb0d3fe1befc431917451d1f630256c08b8afbfa1c09b9eac772977a2b01108d5db00f75c66b7b295e96eb336d63ddf4fd217d929bde6a13695ecfa3aa958341f029c2009e91d2d4279af3cd57059a15b68956aa5aaf53fb12c423f9b637185d169b132f110c77a9bb735dd2811ece8f39092950a7e127fc47a78ccda231002246ec19b8a6376e0c1cff2aa8d30c8c7475bca6780028fcc73e0f46b3c4f3d59e2006f4bb84b5c46b7cc096a6570bb963196a"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r22 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r22, r21, 0xd, 0x2}, 0xd) r23 = openat$cgroup_procs(r22, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r24 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r24, 0x8904, &(0x7f0000000000)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={r25}, 0xc) write$cgroup_pid(r23, &(0x7f0000000580)=r25, 0x12) r26 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500090000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r26, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000600)={r27}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002f80)={r25, 0xffffffffffffffff, 0x0, 0xc5, &(0x7f0000002e80)='m\xd5\xe8\xff}\x83\x91v\x8dyJ\xd0Of\xc6\xef\x17\x80\x1f\n\ni\xfa\xe0,=\xcc\xcf\x90VS\xc1=\x1c\xaf5\x92\x11\xa0\\\r\xa9\x867\xab\x02W\x9bm[\x1cZ&&-\a\x86J\xaet#\xf0\xb2s\xf2\rK\x99\xd6\xe9:\xa2\xcc\r\xac\x87\xbf\xafMa\xec\xc9\x9b\xeb\xcb\x0f\xcb\xb8\x93|\x1a\xaau\x88\xd4\x14\xdaz\xff\xb6-7BP\x9af\xc3\xf1\x12\x9c\xdcE\xa7\n\xe34n\x06\xd77\x11\x8b\xf5R\xbf\x04SC\xdd@Y\xab\xdd\xb7F\x10c\x98\x98\xd6_\xaf\xe1\x80\x85\x9b\xc1\xc8q\xf3\xa8\xa7\t.\xef\xf3.\xb7\x86j\x90\x1e{\xf1dRt\x0f\xf6\x05\xe3\x1bR\x0fQ\xb4\x8b\xb4XQ\x12\xaa\b:\xe6\x12\xae\xc8\xd9 \xc5\xdb\x92\xd7\x15\x12\b', r27}, 0x30) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002fc0)={{{@in=@remote, @in6=@initdev}}, {{@in6=@remote}, 0x0, @in=@initdev}}, &(0x7f00000030c0)=0xe8) r28 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, r28}, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000003840)) r29 = getuid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000240)}, {&(0x7f0000000180)="8149b51d7cb536c00a0bd5066efde466a29cbaff491085395810d3c98a476ac254a78b741dd67cfb8f542d0abfa8f446e1b32e37", 0x34}], 0x2, &(0x7f0000000b40)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, r29}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc0, 0x4004}, 0x24000800) r30 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, r30}, 0xc) r31 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r31, &(0x7f0000000140)={0x18, 0x0, {0x5, @broadcast, 'veth1\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r31, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'veth1_to_hsr\x00'}}) ioctl$sock_FIOGETOWN(r31, 0x8903, &(0x7f0000003c00)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003c40)={{{@in6=@initdev, @in=@initdev}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000003d40)=0xe8) r32 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r32, 0x84, 0x1e, &(0x7f0000000580), &(0x7f0000000840)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003dc0)={0x0, r32, 0x0, 0xf, &(0x7f0000003d80)='Nppp1security:\x00'}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003e00)={{{@in=@initdev, @in6}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000003f00)=0xe8) r33 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r33, &(0x7f0000000140)={0x18, 0x0, {0x5, @broadcast, 'veth1\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r33, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'veth1_to_hsr\x00'}}) getsockopt$sock_cred(r33, 0x1, 0x11, &(0x7f0000003f40), &(0x7f0000003f80)=0xc) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003fc0)={{{@in6=@local, @in=@initdev}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f00000040c0)=0xe8) r34 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r34, &(0x7f0000000140)={0x18, 0x0, {0x5, @broadcast, 'veth1\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r34, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'veth1_to_hsr\x00'}}) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000004100), &(0x7f0000004140)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) 20:33:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x500, 0x0, 0x0) 20:33:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005880)=[{&(0x7f00000001c0)=""/50, 0x32}], 0x1}}], 0x2, 0x0, 0x0) 20:33:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x500, 0x0, 0x0) 20:33:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008105e00f80ecdb4cb9f207c804a01c000000060007000a0002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) [ 3232.600966][ T6122] bridge_slave_1: FDB only supports static addresses 20:33:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008105e00f80ecdb4cb9f207c804a01c000000060007000a0002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) [ 3232.654612][ T6125] bridge_slave_1: FDB only supports static addresses 20:33:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008105e00f80ecdb4cb9f207c804a01c000000060007000a0002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) [ 3232.698510][ T6127] bridge_slave_1: FDB only supports static addresses 20:33:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f0000000080)) [ 3232.745865][ T6130] bridge_slave_1: FDB only supports static addresses 20:33:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f0000000080)) 20:33:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f0000000080)) 20:33:41 executing program 1: r0 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) listen(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x80000db, 0x0) 20:33:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f0000000080)) 20:33:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x500, 0x0, 0x0) 20:33:41 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, &(0x7f0000002940)=@util={0x25, "196cef7b54337295f72248197dc756cd"}, 0x49) 20:33:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x500, 0x0, 0x0) 20:33:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000002d00810065160b00000040d8808bb6b0b49784ffffffffffffff00000000000000001fffffff74036a59", 0x2e}], 0x1}, 0x0) 20:33:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000280)='$', 0x1) 20:33:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000280)='$', 0x1) 20:33:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000280)='$', 0x1) 20:33:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000280)='$', 0x1) 20:33:41 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0xab, 0x4) 20:33:41 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0xab, 0x4) 20:34:02 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000180), 0x4) 20:34:02 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0xab, 0x4) 20:34:02 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0xa) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001340)={0xfffffffffffffffd, 0x0, &(0x7f0000001300)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="94000000", @ANYRES16=0x0, @ANYBLOB="000000000000000700002200000008000100", @ANYRES32=0x0, @ANYBLOB="780002003800010024000100616374697665706f727400007519c3030000000000000000000000000000000008ba03000300000008000400", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75700000000001000000000000000000000000000100000800030006000000040004"], 0x7}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000010001, 0x0) 20:34:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)={0x14, 0x23, 0x829, 0x0, 0x0, {0x1}}, 0x14}, 0x1, 0x6087ffffffff}, 0x0) 20:34:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10, &(0x7f0000007400)=[{&(0x7f00000051c0)="df", 0x20000}], 0x1}, 0x0) 20:34:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x2216) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000003}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memo\x05\x00\x00\x00tat\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x0, 0x11, r3, 0x0) pwrite64(r2, &(0x7f0000000400)="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", 0x4000, 0x1200) 20:34:02 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0xab, 0x4) 20:34:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @empty}}, 0x0, 0x5, 0x0, "9779cc07bb9496b900a1f0979b3dfcf03db2ee5f4f4fae713b3b49e7d8996eb5e5967cd5ee5e84643f35cd92487347b7d2aee5fd930cb96a5211115703a40800"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 20:34:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @empty}}, 0x0, 0x5, 0x0, "9779cc07bb9496b900a1f0979b3dfcf03db2ee5f4f4fae713b3b49e7d8996eb5e5967cd5ee5e84643f35cd92487347b7d2aee5fd930cb96a5211115703a40800"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 20:34:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @empty}}, 0x0, 0x5, 0x0, "9779cc07bb9496b900a1f0979b3dfcf03db2ee5f4f4fae713b3b49e7d8996eb5e5967cd5ee5e84643f35cd92487347b7d2aee5fd930cb96a5211115703a40800"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 20:34:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @empty}}, 0x0, 0x5, 0x0, "9779cc07bb9496b900a1f0979b3dfcf03db2ee5f4f4fae713b3b49e7d8996eb5e5967cd5ee5e84643f35cd92487347b7d2aee5fd930cb96a5211115703a40800"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 20:34:02 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) sendmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x14010) 20:34:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202ecd06576cbdc7d251b16acd00000000f2ff0020"], 0xffc3) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040300"/25}, 0x24) 20:34:18 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) sendmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x14010) 20:34:18 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0xffff, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) bind$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) 20:34:18 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0xa) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001340)={0xfffffffffffffffd, 0x0, &(0x7f0000001300)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="94000000", @ANYRES16=0x0, @ANYBLOB="000000000000000700002200000008000100", @ANYRES32=0x0, @ANYBLOB="780002003800010024000100616374697665706f727400007519c3030000000000000000000000000000000008ba03000300000008000400", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75700000000001000000000000000000000000000100000800030006000000040004"], 0x7}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000010001, 0x0) 20:34:18 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000000)=0x2, 0x313) sendmmsg(r0, &(0x7f00000092c0), 0x1dd, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) 20:34:18 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0xa) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001340)={0xfffffffffffffffd, 0x0, &(0x7f0000001300)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="94000000", @ANYRES16=0x0, @ANYBLOB="000000000000000700002200000008000100", @ANYRES32=0x0, @ANYBLOB="780002003800010024000100616374697665706f727400007519c3030000000000000000000000000000000008ba03000300000008000400", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75700000000001000000000000000000000000000100000800030006000000040004"], 0x7}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000010001, 0x0) 20:34:18 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) sendmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x14010) 20:34:18 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) sendmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x14010) 20:34:18 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 20:34:18 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 20:34:18 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 20:34:18 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 20:34:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000200)=0x2000000000000074, 0x4) 20:34:31 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180), 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) epoll_create1(0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) r3 = socket(0x40000000015, 0x5, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) 20:34:31 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0xa) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001340)={0xfffffffffffffffd, 0x0, &(0x7f0000001300)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="94000000", @ANYRES16=0x0, @ANYBLOB="000000000000000700002200000008000100", @ANYRES32=0x0, @ANYBLOB="780002003800010024000100616374697665706f727400007519c3030000000000000000000000000000000008ba03000300000008000400", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75700000000001000000000000000000000000000100000800030006000000040004"], 0x7}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000010001, 0x0) 20:34:31 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0xa) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001340)={0xfffffffffffffffd, 0x0, &(0x7f0000001300)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="94000000", @ANYRES16=0x0, @ANYBLOB="000000000000000700002200000008000100", @ANYRES32=0x0, @ANYBLOB="780002003800010024000100616374697665706f727400007519c3030000000000000000000000000000000008ba03000300000008000400", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75700000000001000000000000000000000000000100000800030006000000040004"], 0x7}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000010001, 0x0) 20:34:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x30000000010, &(0x7f0000000140)="02000100020001b40000000207206548", 0x10) 20:34:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000140)=""/150, 0x2c, 0x96, 0x1}, 0x20) [ 3297.408842][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:34:32 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180), 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) epoll_create1(0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) r3 = socket(0x40000000015, 0x5, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) [ 3297.834573][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:34:33 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180), 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) epoll_create1(0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) r3 = socket(0x40000000015, 0x5, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) [ 3298.735412][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:34:34 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180), 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) epoll_create1(0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) r3 = socket(0x40000000015, 0x5, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) [ 3299.640740][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:34:35 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180), 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) epoll_create1(0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) r3 = socket(0x40000000015, 0x5, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) [ 3300.525280][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:34:36 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180), 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) epoll_create1(0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) r3 = socket(0x40000000015, 0x5, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) [ 3301.421678][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:34:37 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180), 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) epoll_create1(0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) r3 = socket(0x40000000015, 0x5, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) [ 3302.313772][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:34:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:34:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e2a3166ec21e03c68a60708328e1606a83211bc78be79097861ce52747ac474593d76f9ec5cdd91725cb16e62b4bb027fbb96eab344de0401076c6345a7d32e9fe9ba1e68ac07081a7d1e0ed1eb9e96b41214af554f1831dfd8bd2b466789f4295317d17c138abe5fa9044a44792e9aecfb3f9130ff673786a8ef2b14c4999c29a5713c2fb5e35f2fae0d58b64355a697efd45e36528e57c68a62c6edc7879962e05419c7c5fa64ec92e670821df50d0f3a7312d2120f363954e72ba0322fc4318f819b1e2b1a17fb939a5db9c1a0a83b44abcffc3dd555d4dd30c0a4bd524c29d4d57bc906c012446c99a882162f3f72cce0702d7394288807fe2a308e01adc9bbf2a9cd78fabaa3c10640777e0813726a70df3323924035b235fd39ae4ab08d3f09bd231b38dca4389b098b0d3538dd3ef5bf068c1df8fbe00b0b2aa9ec3de5d3fba56594328a643c2799b8371adc6ecdfd9b9c4e52102eaa83b57da14645e442b4b7ad5f555d872dc50c330d145ca853b768b990dbaa18ab7f7e2e2d695e980f96d646e8c893ad912bc71237e9aa3ef2d8a40b5629ca02a82556bd433a7222dc3257fd6ace72b00b6f8c9d621c54f777ee5fd1fc59d11a7ea96855d58bb21d40d1bbdfecad8ed15a25062f7692e1879793657f91b6c78d739ef6811d677cf64b4346ac28740f143d5fd3e00e15416e2dbc76c17b1c09fd0b4065d2252b29370c8ec3", 0x2d1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 20:34:49 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0xa) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001340)={0xfffffffffffffffd, 0x0, &(0x7f0000001300)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="94000000", @ANYRES16=0x0, @ANYBLOB="000000000000000700002200000008000100", @ANYRES32=0x0, @ANYBLOB="780002003800010024000100616374697665706f727400007519c3030000000000000000000000000000000008ba03000300000008000400", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75700000000001000000000000000000000000000100000800030006000000040004"], 0x7}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000010001, 0x0) 20:34:49 executing program 5: unshare(0x24020400) unshare(0x24020400) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 20:34:49 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0xa) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001340)={0xfffffffffffffffd, 0x0, &(0x7f0000001300)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="94000000", @ANYRES16=0x0, @ANYBLOB="000000000000000700002200000008000100", @ANYRES32=0x0, @ANYBLOB="780002003800010024000100616374697665706f727400007519c3030000000000000000000000000000000008ba03000300000008000400", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75700000000001000000000000000000000000000100000800030006000000040004"], 0x7}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000010001, 0x0) 20:34:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000900)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000b40)=[{&(0x7f0000000940)="99df8a4300d5f4f8", 0x8}], 0x1}}, {{&(0x7f0000000c00), 0x10, 0x0, 0x0, &(0x7f0000000f80)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x9}]}}}], 0x8b}}], 0x2, 0x20) 20:34:49 executing program 5: unshare(0x24020400) unshare(0x24020400) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 20:34:49 executing program 5: unshare(0x24020400) unshare(0x24020400) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 20:34:49 executing program 5: unshare(0x24020400) unshare(0x24020400) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 20:34:49 executing program 5: unshare(0x24020400) unshare(0x24020400) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 20:34:49 executing program 5: unshare(0x24020400) unshare(0x24020400) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 20:34:49 executing program 5: unshare(0x24020400) unshare(0x24020400) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 20:34:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, 0x0) 20:35:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r1, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 20:35:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000007c80)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="63036f2972661fc3330f31b90a1c2cb5abccf8f8d07dd270fda88435f2a1e5c7e3817fddcc0a6944", 0x100000}, {&(0x7f00000003c0)="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", 0x567}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0xfc54, 0x0}}], 0x3, 0x0) 20:35:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00', 0xfd}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000340)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd72, 0x4000800, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000a, 0x40031, 0xffffffffffffffff, 0xfffff000) 20:35:00 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f0000007240), 0x4f7, 0x2042, 0x0) 20:35:04 executing program 0: unshare(0x400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) 20:35:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='G'], 0x1) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x8000000000000020}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5474}) write$cgroup_int(r0, &(0x7f0000000000), 0x1fff) 20:35:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000007c80)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="63036f2972661fc3330f31b90a1c2cb5abccf8f8d07dd270fda88435f2a1e5c7e3817fddcc0a6944", 0x100000}, {&(0x7f00000003c0)="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", 0x567}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0xfc54, 0x0}}], 0x3, 0x0) 20:35:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000007c80)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="63036f2972661fc3330f31b90a1c2cb5abccf8f8d07dd270fda88435f2a1e5c7e3817fddcc0a6944", 0x100000}, {&(0x7f00000003c0)="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", 0x567}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0xfc54, 0x0}}], 0x3, 0x0) 20:35:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000007c80)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="63036f2972661fc3330f31b90a1c2cb5abccf8f8d07dd270fda88435f2a1e5c7e3817fddcc0a6944", 0x100000}, {&(0x7f00000003c0)="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", 0x567}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0xfc54, 0x0}}], 0x3, 0x0) 20:35:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb9040a1d65ef0b007c05e8fe55a10a000f00ac14142603000e12050000015500812fa800090007001000e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a5cef4090000001fb791643a5e56031b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703010000ffffffffffffffff000000", 0xd8}], 0x1}, 0x0) 20:35:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb9040a1d65ef0b007c05e8fe55a10a000f00ac14142603000e12050000015500812fa800090007001000e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a5cef4090000001fb791643a5e56031b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703010000ffffffffffffffff000000", 0xd8}], 0x1}, 0x0) [ 3329.491126][ T6373] netlink: 'syz-executor.5': attribute type 15 has an invalid length. 20:35:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb9040a1d65ef0b007c05e8fe55a10a000f00ac14142603000e12050000015500812fa800090007001000e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a5cef4090000001fb791643a5e56031b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703010000ffffffffffffffff000000", 0xd8}], 0x1}, 0x0) [ 3329.537668][ T6376] netlink: 'syz-executor.5': attribute type 15 has an invalid length. [ 3329.601460][ T6379] netlink: 'syz-executor.5': attribute type 15 has an invalid length. 20:35:19 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000440)="a3", &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f00000001c0)="a3", 0x0}, 0x20) 20:35:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb9040a1d65ef0b007c05e8fe55a10a000f00ac14142603000e12050000015500812fa800090007001000e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a5cef4090000001fb791643a5e56031b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703010000ffffffffffffffff000000", 0xd8}], 0x1}, 0x0) 20:35:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000005600)=[{{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000b00)=""/98, 0x62}], 0x1}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001f00)=""/159, 0x9f}], 0x1}}, {{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/164, 0xa4}], 0x1}}], 0x3, 0x0, 0x0) 20:35:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000), 0x10) 20:35:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") socket(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x20, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x5}]}]}, 0x20}}, 0x0) 20:35:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 20:35:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2c, 0x2a, 0x1, 0x0, 0x0, {0x5}, [@nested={0x18, 0x9, [@typed={0x14, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, 0x2c}}, 0x0) [ 3344.838045][ T6389] netlink: 'syz-executor.5': attribute type 15 has an invalid length. 20:35:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2c, 0x2a, 0x1, 0x0, 0x0, {0x5}, [@nested={0x18, 0x9, [@typed={0x14, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, 0x2c}}, 0x0) [ 3344.910649][ T6393] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 20:35:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2c, 0x2a, 0x1, 0x0, 0x0, {0x5}, [@nested={0x18, 0x9, [@typed={0x14, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, 0x2c}}, 0x0) [ 3344.964759][ T6396] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 20:35:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2c, 0x2a, 0x1, 0x0, 0x0, {0x5}, [@nested={0x18, 0x9, [@typed={0x14, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, 0x2c}}, 0x0) [ 3345.005648][ T6398] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 20:35:20 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x239}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags}) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 3345.052958][ T6401] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 20:35:20 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x239}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags}) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 20:35:35 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 20:35:35 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x239}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags}) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 20:35:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000005600)=[{{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000b00)=""/98, 0x62}], 0x1}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001f00)=""/159, 0x9f}], 0x1}}, {{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/164, 0xa4}], 0x1}}], 0x3, 0x0, 0x0) 20:35:35 executing program 4: r0 = socket(0x2, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x362, 0x80000000, 0x0, 0xffe6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) shutdown(r0, 0x1) shutdown(r0, 0x0) 20:35:35 executing program 0: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0414f9f407000904000a00000000000000000000000800190000000000", 0x24) 20:35:35 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x61) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "9d92ded5ecadbc02"}, 0x10}}, 0x0) 20:35:35 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x239}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags}) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 20:35:35 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) close(r0) 20:35:35 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) close(r0) 20:35:35 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) close(r0) 20:35:35 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) close(r0) 20:35:35 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") getsockopt$inet_int(r0, 0x10d, 0xa, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 20:35:49 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 20:35:49 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") getsockopt$inet_int(r0, 0x10d, 0xa, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 20:35:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000005600)=[{{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000b00)=""/98, 0x62}], 0x1}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001f00)=""/159, 0x9f}], 0x1}}, {{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/164, 0xa4}], 0x1}}], 0x3, 0x0, 0x0) 20:35:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r1, 0x6, 0x10, &(0x7f0000325f23)=""/221, &(0x7f0000000080)=0x1d55af2792096ba4) 20:35:52 executing program 0: r0 = socket(0x200000000010, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x34, 0x0, 0x0, 0xfffff018}, {0x6}]}, 0x10) 20:35:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000001440)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001480)={0x18, r2, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) 20:35:52 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") getsockopt$inet_int(r0, 0x10d, 0xa, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 20:35:52 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") getsockopt$inet_int(r0, 0x10d, 0xa, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 20:35:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x3, 0x84) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) write(r1, 0x0, 0x0) 20:35:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x3, 0x84) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) write(r1, 0x0, 0x0) 20:35:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x3, 0x84) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) write(r1, 0x0, 0x0) 20:35:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x3, 0x84) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) write(r1, 0x0, 0x0) 20:36:05 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 20:36:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22, 0x7}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000200)=0x10000000003e, 0x4) accept(r2, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000080)=0x80) setsockopt$inet6_int(r2, 0x29, 0x10, 0x0, 0x185) bind(r2, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @remote}, 0x3, 0x2, 0x3, 0x4}}, 0x80) sendto$inet6(r2, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00\x00\x00\x00\x00\x00i\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', '\x00', "0082f2ff00"}, 0x28) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f0000000200)=""/205, &(0x7f0000000140)=0xcd) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x0) accept4(r0, 0x0, &(0x7f0000000000), 0x0) 20:36:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000005600)=[{{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000b00)=""/98, 0x62}], 0x1}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001f00)=""/159, 0x9f}], 0x1}}, {{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/164, 0xa4}], 0x1}}], 0x3, 0x0, 0x0) 20:36:05 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0xfee, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x40002102) 20:36:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22, 0x7}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000200)=0x10000000003e, 0x4) accept(r2, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000080)=0x80) setsockopt$inet6_int(r2, 0x29, 0x10, 0x0, 0x185) bind(r2, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @remote}, 0x3, 0x2, 0x3, 0x4}}, 0x80) sendto$inet6(r2, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00\x00\x00\x00\x00\x00i\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', '\x00', "0082f2ff00"}, 0x28) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f0000000200)=""/205, &(0x7f0000000140)=0xcd) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x0) accept4(r0, 0x0, &(0x7f0000000000), 0x0) 20:36:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22, 0x7}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000200)=0x10000000003e, 0x4) accept(r2, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000080)=0x80) setsockopt$inet6_int(r2, 0x29, 0x10, 0x0, 0x185) bind(r2, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @remote}, 0x3, 0x2, 0x3, 0x4}}, 0x80) sendto$inet6(r2, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00\x00\x00\x00\x00\x00i\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', '\x00', "0082f2ff00"}, 0x28) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f0000000200)=""/205, &(0x7f0000000140)=0xcd) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x0) accept4(r0, 0x0, &(0x7f0000000000), 0x0) 20:36:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22, 0x7}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000200)=0x10000000003e, 0x4) accept(r2, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000080)=0x80) setsockopt$inet6_int(r2, 0x29, 0x10, 0x0, 0x185) bind(r2, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @remote}, 0x3, 0x2, 0x3, 0x4}}, 0x80) sendto$inet6(r2, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00\x00\x00\x00\x00\x00i\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', '\x00', "0082f2ff00"}, 0x28) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f0000000200)=""/205, &(0x7f0000000140)=0xcd) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x0) accept4(r0, 0x0, &(0x7f0000000000), 0x0) [ 3395.412612][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3395.418452][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:36:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22, 0x7}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000200)=0x10000000003e, 0x4) accept(r2, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000080)=0x80) setsockopt$inet6_int(r2, 0x29, 0x10, 0x0, 0x185) bind(r2, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @remote}, 0x3, 0x2, 0x3, 0x4}}, 0x80) sendto$inet6(r2, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00\x00\x00\x00\x00\x00i\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', '\x00', "0082f2ff00"}, 0x28) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f0000000200)=""/205, &(0x7f0000000140)=0xcd) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x0) accept4(r0, 0x0, &(0x7f0000000000), 0x0) 20:36:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22, 0x7}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000200)=0x10000000003e, 0x4) accept(r2, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000080)=0x80) setsockopt$inet6_int(r2, 0x29, 0x10, 0x0, 0x185) bind(r2, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @remote}, 0x3, 0x2, 0x3, 0x4}}, 0x80) sendto$inet6(r2, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00\x00\x00\x00\x00\x00i\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', '\x00', "0082f2ff00"}, 0x28) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f0000000200)=""/205, &(0x7f0000000140)=0xcd) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x0) accept4(r0, 0x0, &(0x7f0000000000), 0x0) 20:36:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22, 0x7}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000200)=0x10000000003e, 0x4) accept(r2, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000080)=0x80) setsockopt$inet6_int(r2, 0x29, 0x10, 0x0, 0x185) bind(r2, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @remote}, 0x3, 0x2, 0x3, 0x4}}, 0x80) sendto$inet6(r2, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00\x00\x00\x00\x00\x00i\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', '\x00', "0082f2ff00"}, 0x28) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f0000000200)=""/205, &(0x7f0000000140)=0xcd) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x0) accept4(r0, 0x0, &(0x7f0000000000), 0x0) [ 3395.892618][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3395.898449][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:36:11 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22, 0x7}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000200)=0x10000000003e, 0x4) accept(r2, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000080)=0x80) setsockopt$inet6_int(r2, 0x29, 0x10, 0x0, 0x185) bind(r2, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @remote}, 0x3, 0x2, 0x3, 0x4}}, 0x80) sendto$inet6(r2, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00\x00\x00\x00\x00\x00i\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', '\x00', "0082f2ff00"}, 0x28) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f0000000200)=""/205, &(0x7f0000000140)=0xcd) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x0) accept4(r0, 0x0, &(0x7f0000000000), 0x0) 20:36:11 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22, 0x7}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000200)=0x10000000003e, 0x4) accept(r2, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000080)=0x80) setsockopt$inet6_int(r2, 0x29, 0x10, 0x0, 0x185) bind(r2, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @remote}, 0x3, 0x2, 0x3, 0x4}}, 0x80) sendto$inet6(r2, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00\x00\x00\x00\x00\x00i\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', '\x00', "0082f2ff00"}, 0x28) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f0000000200)=""/205, &(0x7f0000000140)=0xcd) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x0) accept4(r0, 0x0, &(0x7f0000000000), 0x0) [ 3403.652609][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3403.658461][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 3403.742576][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3403.748416][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3403.812641][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3403.818519][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 3404.132620][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3404.138517][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3404.212669][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3404.218523][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:36:20 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 20:36:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22, 0x7}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000200)=0x10000000003e, 0x4) accept(r2, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000080)=0x80) setsockopt$inet6_int(r2, 0x29, 0x10, 0x0, 0x185) bind(r2, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @remote}, 0x3, 0x2, 0x3, 0x4}}, 0x80) sendto$inet6(r2, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00\x00\x00\x00\x00\x00i\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', '\x00', "0082f2ff00"}, 0x28) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f0000000200)=""/205, &(0x7f0000000140)=0xcd) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x0) accept4(r0, 0x0, &(0x7f0000000000), 0x0) 20:36:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000000)=0x7, 0x1a9) 20:36:20 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e52ffb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 20:36:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22, 0x7}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000200)=0x10000000003e, 0x4) accept(r2, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000080)=0x80) setsockopt$inet6_int(r2, 0x29, 0x10, 0x0, 0x185) bind(r2, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @remote}, 0x3, 0x2, 0x3, 0x4}}, 0x80) sendto$inet6(r2, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00\x00\x00\x00\x00\x00i\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', '\x00', "0082f2ff00"}, 0x28) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f0000000200)=""/205, &(0x7f0000000140)=0xcd) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x0) accept4(r0, 0x0, &(0x7f0000000000), 0x0) [ 3408.932614][ C1] net_ratelimit: 30 callbacks suppressed [ 3408.932624][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3408.944358][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 3409.892618][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3409.898436][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 3409.972619][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3409.978593][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3410.052572][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3410.058400][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 3410.382626][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3410.388481][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:36:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22, 0x7}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000200)=0x10000000003e, 0x4) accept(r2, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000080)=0x80) setsockopt$inet6_int(r2, 0x29, 0x10, 0x0, 0x185) bind(r2, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @remote}, 0x3, 0x2, 0x3, 0x4}}, 0x80) sendto$inet6(r2, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00\x00\x00\x00\x00\x00i\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', '\x00', "0082f2ff00"}, 0x28) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f0000000200)=""/205, &(0x7f0000000140)=0xcd) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x0) accept4(r0, 0x0, &(0x7f0000000000), 0x0) 20:36:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22, 0x7}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000200)=0x10000000003e, 0x4) accept(r2, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000080)=0x80) setsockopt$inet6_int(r2, 0x29, 0x10, 0x0, 0x185) bind(r2, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @remote}, 0x3, 0x2, 0x3, 0x4}}, 0x80) sendto$inet6(r2, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00\x00\x00\x00\x00\x00i\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', '\x00', "0082f2ff00"}, 0x28) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f0000000200)=""/205, &(0x7f0000000140)=0xcd) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x0) accept4(r0, 0x0, &(0x7f0000000000), 0x0) 20:36:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22, 0x7}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000200)=0x10000000003e, 0x4) accept(r2, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000080)=0x80) setsockopt$inet6_int(r2, 0x29, 0x10, 0x0, 0x185) bind(r2, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @remote}, 0x3, 0x2, 0x3, 0x4}}, 0x80) sendto$inet6(r2, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00\x00\x00\x00\x00\x00i\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', '\x00', "0082f2ff00"}, 0x28) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f0000000200)=""/205, &(0x7f0000000140)=0xcd) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x0) accept4(r0, 0x0, &(0x7f0000000000), 0x0) 20:36:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.even[\xc3\x19o@1\xe6\xe8\xe2\xb4\x99\xb4\xf1^\x97\xce\xe3?9\xe1\f\x99\xe0pV\xe9\x93\xd0F\xb7]*\xdd\x06\xbd\xad\xd30\xc2O$7n\x0e\xc6\x00\x00\x00\x00C\x17\xd5t&@K\xe9|\xfebo\xa3\n\x9f`)\x05\xa3\xf6\xf8\xa6\xee[\xa6tL\xe0\xdaf\xf81\xd9\xac\xf8]|\x00\xb2\x00\x00A\x13\x86\xae)\b+\x01A\xd1\x02\x1d20\xad\x7f\xd8\xd2\xdb[\xa9\x8d\xc5\x06', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040002}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0x27000000}) ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f00000000c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x90) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:36:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.even[\xc3\x19o@1\xe6\xe8\xe2\xb4\x99\xb4\xf1^\x97\xce\xe3?9\xe1\f\x99\xe0pV\xe9\x93\xd0F\xb7]*\xdd\x06\xbd\xad\xd30\xc2O$7n\x0e\xc6\x00\x00\x00\x00C\x17\xd5t&@K\xe9|\xfebo\xa3\n\x9f`)\x05\xa3\xf6\xf8\xa6\xee[\xa6tL\xe0\xdaf\xf81\xd9\xac\xf8]|\x00\xb2\x00\x00A\x13\x86\xae)\b+\x01A\xd1\x02\x1d20\xad\x7f\xd8\xd2\xdb[\xa9\x8d\xc5\x06', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040002}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0x27000000}) ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f00000000c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x90) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:36:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.even[\xc3\x19o@1\xe6\xe8\xe2\xb4\x99\xb4\xf1^\x97\xce\xe3?9\xe1\f\x99\xe0pV\xe9\x93\xd0F\xb7]*\xdd\x06\xbd\xad\xd30\xc2O$7n\x0e\xc6\x00\x00\x00\x00C\x17\xd5t&@K\xe9|\xfebo\xa3\n\x9f`)\x05\xa3\xf6\xf8\xa6\xee[\xa6tL\xe0\xdaf\xf81\xd9\xac\xf8]|\x00\xb2\x00\x00A\x13\x86\xae)\b+\x01A\xd1\x02\x1d20\xad\x7f\xd8\xd2\xdb[\xa9\x8d\xc5\x06', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040002}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0x27000000}) ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f00000000c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x90) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:36:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.even[\xc3\x19o@1\xe6\xe8\xe2\xb4\x99\xb4\xf1^\x97\xce\xe3?9\xe1\f\x99\xe0pV\xe9\x93\xd0F\xb7]*\xdd\x06\xbd\xad\xd30\xc2O$7n\x0e\xc6\x00\x00\x00\x00C\x17\xd5t&@K\xe9|\xfebo\xa3\n\x9f`)\x05\xa3\xf6\xf8\xa6\xee[\xa6tL\xe0\xdaf\xf81\xd9\xac\xf8]|\x00\xb2\x00\x00A\x13\x86\xae)\b+\x01A\xd1\x02\x1d20\xad\x7f\xd8\xd2\xdb[\xa9\x8d\xc5\x06', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040002}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0x27000000}) ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f00000000c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x90) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 3419.332610][ C1] net_ratelimit: 6 callbacks suppressed [ 3419.338264][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3419.344003][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 3420.292705][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3420.298543][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 3420.372628][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3420.378450][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3420.452621][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3420.458418][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 3420.772683][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3420.778527][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:36:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.even[\xc3\x19o@1\xe6\xe8\xe2\xb4\x99\xb4\xf1^\x97\xce\xe3?9\xe1\f\x99\xe0pV\xe9\x93\xd0F\xb7]*\xdd\x06\xbd\xad\xd30\xc2O$7n\x0e\xc6\x00\x00\x00\x00C\x17\xd5t&@K\xe9|\xfebo\xa3\n\x9f`)\x05\xa3\xf6\xf8\xa6\xee[\xa6tL\xe0\xdaf\xf81\xd9\xac\xf8]|\x00\xb2\x00\x00A\x13\x86\xae)\b+\x01A\xd1\x02\x1d20\xad\x7f\xd8\xd2\xdb[\xa9\x8d\xc5\x06', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040002}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0x27000000}) ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f00000000c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x90) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:36:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.even[\xc3\x19o@1\xe6\xe8\xe2\xb4\x99\xb4\xf1^\x97\xce\xe3?9\xe1\f\x99\xe0pV\xe9\x93\xd0F\xb7]*\xdd\x06\xbd\xad\xd30\xc2O$7n\x0e\xc6\x00\x00\x00\x00C\x17\xd5t&@K\xe9|\xfebo\xa3\n\x9f`)\x05\xa3\xf6\xf8\xa6\xee[\xa6tL\xe0\xdaf\xf81\xd9\xac\xf8]|\x00\xb2\x00\x00A\x13\x86\xae)\b+\x01A\xd1\x02\x1d20\xad\x7f\xd8\xd2\xdb[\xa9\x8d\xc5\x06', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040002}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0x27000000}) ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f00000000c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x90) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:36:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.even[\xc3\x19o@1\xe6\xe8\xe2\xb4\x99\xb4\xf1^\x97\xce\xe3?9\xe1\f\x99\xe0pV\xe9\x93\xd0F\xb7]*\xdd\x06\xbd\xad\xd30\xc2O$7n\x0e\xc6\x00\x00\x00\x00C\x17\xd5t&@K\xe9|\xfebo\xa3\n\x9f`)\x05\xa3\xf6\xf8\xa6\xee[\xa6tL\xe0\xdaf\xf81\xd9\xac\xf8]|\x00\xb2\x00\x00A\x13\x86\xae)\b+\x01A\xd1\x02\x1d20\xad\x7f\xd8\xd2\xdb[\xa9\x8d\xc5\x06', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040002}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0x27000000}) ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f00000000c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x90) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:36:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22, 0x7}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000200)=0x10000000003e, 0x4) accept(r2, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000080)=0x80) setsockopt$inet6_int(r2, 0x29, 0x10, 0x0, 0x185) bind(r2, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @remote}, 0x3, 0x2, 0x3, 0x4}}, 0x80) sendto$inet6(r2, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00\x00\x00\x00\x00\x00i\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', '\x00', "0082f2ff00"}, 0x28) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f0000000200)=""/205, &(0x7f0000000140)=0xcd) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x0) accept4(r0, 0x0, &(0x7f0000000000), 0x0) 20:36:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22, 0x7}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000200)=0x10000000003e, 0x4) accept(r2, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000080)=0x80) setsockopt$inet6_int(r2, 0x29, 0x10, 0x0, 0x185) bind(r2, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @remote}, 0x3, 0x2, 0x3, 0x4}}, 0x80) sendto$inet6(r2, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00\x00\x00\x00\x00\x00i\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', '\x00', "0082f2ff00"}, 0x28) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f0000000200)=""/205, &(0x7f0000000140)=0xcd) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x0) accept4(r0, 0x0, &(0x7f0000000000), 0x0) 20:36:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0xa, 0x6, 0x0) close(r1) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r1, &(0x7f0000000100), 0xa0, 0x0) 20:36:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0xa, 0x6, 0x0) close(r1) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r1, &(0x7f0000000100), 0xa0, 0x0) 20:36:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0xa, 0x6, 0x0) close(r1) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r1, &(0x7f0000000100), 0xa0, 0x0) 20:36:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0xa, 0x6, 0x0) close(r1) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r1, &(0x7f0000000100), 0xa0, 0x0) 20:36:41 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000a000f0a1f0000070028080008001e0004000000", 0x24}], 0x1}, 0x0) 20:36:41 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000a000f0a1f0000070028080008001e0004000000", 0x24}], 0x1}, 0x0) [ 3426.563150][ C0] ================================================================== [ 3426.571650][ C0] BUG: KASAN: slab-out-of-bounds in fib6_nh_get_excptn_bucket+0x198/0x1b0 [ 3426.580170][ C0] Read of size 8 at addr ffff88808eb0c1f8 by task ksoftirqd/0/9 [ 3426.587807][ C0] [ 3426.590166][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.4.0-rc6+ #0 [ 3426.597570][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3426.607640][ C0] Call Trace: [ 3426.611015][ C0] dump_stack+0x197/0x210 [ 3426.615365][ C0] ? fib6_nh_get_excptn_bucket+0x198/0x1b0 [ 3426.621246][ C0] ? fib6_walk_continue+0x8e0/0x8e0 [ 3426.626452][ C0] print_address_description.constprop.0.cold+0xd4/0x30b [ 3426.633490][ C0] ? fib6_nh_get_excptn_bucket+0x198/0x1b0 [ 3426.639312][ C0] ? fib6_nh_get_excptn_bucket+0x198/0x1b0 [ 3426.645132][ C0] __kasan_report.cold+0x1b/0x41 [ 3426.645186][ C0] ? fib6_nh_get_excptn_bucket+0x198/0x1b0 [ 3426.645199][ C0] kasan_report+0x12/0x20 [ 3426.645213][ C0] __asan_report_load8_noabort+0x14/0x20 [ 3426.645225][ C0] fib6_nh_get_excptn_bucket+0x198/0x1b0 [ 3426.645240][ C0] fib6_nh_flush_exceptions+0x37/0x2d0 [ 3426.645268][ C0] ? rcu_dynticks_curr_cpu_in_eqs+0x54/0xb0 [ 3426.645283][ C0] ? fib6_walk_continue+0x8e0/0x8e0 [ 3426.645300][ C0] fib6_nh_release+0x84/0x3a0 [ 3426.656028][ C0] ? lock_acquire+0x190/0x410 [ 3426.656043][ C0] ? rcu_core+0x60e/0x1560 [ 3426.701842][ C0] ? fib6_walk_continue+0x8e0/0x8e0 [ 3426.707059][ C0] fib6_info_destroy_rcu+0x11e/0x160 [ 3426.712362][ C0] rcu_core+0x581/0x1560 [ 3426.716625][ C0] ? __rcu_read_unlock+0x6b0/0x6b0 [ 3426.721744][ C0] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 3426.727287][ C0] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 3426.733262][ C0] rcu_core_si+0x9/0x10 [ 3426.737502][ C0] __do_softirq+0x262/0x98c [ 3426.741990][ C0] ? takeover_tasklets+0x820/0x820 [ 3426.747094][ C0] run_ksoftirqd+0x8e/0x110 [ 3426.751586][ C0] smpboot_thread_fn+0x6a3/0xa40 [ 3426.756508][ C0] ? smpboot_register_percpu_thread+0x390/0x390 [ 3426.762733][ C0] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 3426.768965][ C0] ? __kthread_parkme+0x108/0x1c0 [ 3426.773970][ C0] ? __kasan_check_read+0x11/0x20 [ 3426.779236][ C0] kthread+0x361/0x430 [ 3426.783298][ C0] ? smpboot_register_percpu_thread+0x390/0x390 [ 3426.789528][ C0] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 3426.795263][ C0] ret_from_fork+0x24/0x30 [ 3426.799662][ C0] [ 3426.801968][ C0] Allocated by task 6588: [ 3426.806286][ C0] save_stack+0x23/0x90 [ 3426.810480][ C0] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 3426.816125][ C0] kasan_kmalloc+0x9/0x10 [ 3426.820463][ C0] kmem_cache_alloc_trace+0x158/0x790 [ 3426.825822][ C0] fib6_info_alloc+0xb6/0x1b0 [ 3426.830491][ C0] ip6_route_info_create+0x2fe/0x1530 [ 3426.835841][ C0] ip6_route_add+0x27/0xc0 [ 3426.840285][ C0] inet6_rtm_newroute+0x16c/0x180 [ 3426.845388][ C0] rtnetlink_rcv_msg+0x463/0xb00 [ 3426.850384][ C0] netlink_rcv_skb+0x177/0x450 [ 3426.855140][ C0] rtnetlink_rcv+0x1d/0x30 [ 3426.859539][ C0] netlink_unicast+0x531/0x710 [ 3426.864288][ C0] netlink_sendmsg+0x8a5/0xd60 [ 3426.869108][ C0] sock_sendmsg+0xd7/0x130 [ 3426.873562][ C0] ___sys_sendmsg+0x803/0x920 [ 3426.878228][ C0] __sys_sendmsg+0x105/0x1d0 [ 3426.882800][ C0] __x64_sys_sendmsg+0x78/0xb0 [ 3426.887561][ C0] do_syscall_64+0xfa/0x760 [ 3426.892059][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3426.897922][ C0] [ 3426.900231][ C0] Freed by task 14883: [ 3426.904289][ C0] save_stack+0x23/0x90 [ 3426.908437][ C0] __kasan_slab_free+0x102/0x150 [ 3426.913363][ C0] kasan_slab_free+0xe/0x10 [ 3426.917842][ C0] kfree+0x10a/0x2c0 [ 3426.921715][ C0] ext4_ext_map_blocks+0x912/0x3ac0 [ 3426.926902][ C0] ext4_map_blocks+0x52b/0x17e0 [ 3426.931739][ C0] ext4_writepages+0x1924/0x2e80 [ 3426.936657][ C0] do_writepages+0xfa/0x2a0 [ 3426.941137][ C0] __writeback_single_inode+0x136/0x1400 [ 3426.946756][ C0] writeback_sb_inodes+0x596/0xf20 [ 3426.951855][ C0] __writeback_inodes_wb+0xc3/0x260 [ 3426.957034][ C0] wb_writeback+0x910/0xd90 [ 3426.961560][ C0] wb_workfn+0xb4c/0x1220 [ 3426.965881][ C0] process_one_work+0x9af/0x1740 [ 3426.970805][ C0] worker_thread+0x98/0xe40 [ 3426.975341][ C0] kthread+0x361/0x430 [ 3426.979387][ C0] ret_from_fork+0x24/0x30 [ 3426.983778][ C0] [ 3426.986105][ C0] The buggy address belongs to the object at ffff88808eb0c100 [ 3426.986105][ C0] which belongs to the cache kmalloc-192 of size 192 [ 3427.000193][ C0] The buggy address is located 56 bytes to the right of [ 3427.000193][ C0] 192-byte region [ffff88808eb0c100, ffff88808eb0c1c0) [ 3427.013978][ C0] The buggy address belongs to the page: [ 3427.019599][ C0] page:ffffea00023ac300 refcount:1 mapcount:0 mapping:ffff8880aa400000 index:0xffff88808eb0c200 [ 3427.030045][ C0] flags: 0x1fffc0000000200(slab) [ 3427.035002][ C0] raw: 01fffc0000000200 ffffea00026c0188 ffffea0001b6be48 ffff8880aa400000 [ 3427.043594][ C0] raw: ffff88808eb0c200 ffff88808eb0c000 0000000100000003 0000000000000000 [ 3427.052218][ C0] page dumped because: kasan: bad access detected [ 3427.058624][ C0] [ 3427.060939][ C0] Memory state around the buggy address: [ 3427.066564][ C0] ffff88808eb0c080: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 3427.074667][ C0] ffff88808eb0c100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3427.082717][ C0] >ffff88808eb0c180: 00 00 00 00 fc fc fc fc fc fc fc fc fc fc fc fc [ 3427.090892][ C0] ^ [ 3427.099029][ C0] ffff88808eb0c200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3427.107084][ C0] ffff88808eb0c280: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 3427.115131][ C0] ================================================================== [ 3427.123174][ C0] Disabling lock debugging due to kernel taint [ 3427.129354][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 3427.135939][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Tainted: G B 5.4.0-rc6+ #0 [ 3427.144610][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3427.154658][ C0] Call Trace: [ 3427.157938][ C0] dump_stack+0x197/0x210 [ 3427.162242][ C0] ? fib6_walk_continue+0x8e0/0x8e0 [ 3427.167420][ C0] panic+0x2e3/0x75c [ 3427.171290][ C0] ? add_taint.cold+0x16/0x16 [ 3427.175947][ C0] ? fib6_walk_continue+0x8e0/0x8e0 [ 3427.181122][ C0] ? trace_hardirqs_on+0x5e/0x240 [ 3427.186136][ C0] ? trace_hardirqs_on+0x5e/0x240 [ 3427.191139][ C0] ? fib6_nh_get_excptn_bucket+0x198/0x1b0 [ 3427.196931][ C0] ? fib6_walk_continue+0x8e0/0x8e0 [ 3427.202142][ C0] end_report+0x47/0x4f [ 3427.206294][ C0] ? fib6_nh_get_excptn_bucket+0x198/0x1b0 [ 3427.212119][ C0] __kasan_report.cold+0xe/0x41 [ 3427.216953][ C0] ? fib6_nh_get_excptn_bucket+0x198/0x1b0 [ 3427.222756][ C0] kasan_report+0x12/0x20 [ 3427.227082][ C0] __asan_report_load8_noabort+0x14/0x20 [ 3427.232691][ C0] fib6_nh_get_excptn_bucket+0x198/0x1b0 [ 3427.238307][ C0] fib6_nh_flush_exceptions+0x37/0x2d0 [ 3427.243750][ C0] ? rcu_dynticks_curr_cpu_in_eqs+0x54/0xb0 [ 3427.249631][ C0] ? fib6_walk_continue+0x8e0/0x8e0 [ 3427.254804][ C0] fib6_nh_release+0x84/0x3a0 [ 3427.259456][ C0] ? lock_acquire+0x190/0x410 [ 3427.264116][ C0] ? rcu_core+0x60e/0x1560 [ 3427.268519][ C0] ? fib6_walk_continue+0x8e0/0x8e0 [ 3427.273705][ C0] fib6_info_destroy_rcu+0x11e/0x160 [ 3427.278975][ C0] rcu_core+0x581/0x1560 [ 3427.283218][ C0] ? __rcu_read_unlock+0x6b0/0x6b0 [ 3427.288379][ C0] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 3427.293908][ C0] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 3427.299863][ C0] rcu_core_si+0x9/0x10 [ 3427.304004][ C0] __do_softirq+0x262/0x98c [ 3427.308498][ C0] ? takeover_tasklets+0x820/0x820 [ 3427.313585][ C0] run_ksoftirqd+0x8e/0x110 [ 3427.318061][ C0] smpboot_thread_fn+0x6a3/0xa40 [ 3427.322981][ C0] ? smpboot_register_percpu_thread+0x390/0x390 [ 3427.329210][ C0] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 3427.335470][ C0] ? __kthread_parkme+0x108/0x1c0 [ 3427.340513][ C0] ? __kasan_check_read+0x11/0x20 [ 3427.345551][ C0] kthread+0x361/0x430 [ 3427.349631][ C0] ? smpboot_register_percpu_thread+0x390/0x390 [ 3427.355902][ C0] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 3427.361604][ C0] ret_from_fork+0x24/0x30 [ 3427.367637][ C0] Kernel Offset: disabled [ 3427.372117][ C0] Rebooting in 86400 seconds..