0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x7e8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:43 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000280)=0x8, &(0x7f00000002c0)=0x4) recvmmsg(r0, &(0x7f00000012c0)=[{{&(0x7f00000006c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000008c0), 0x0, &(0x7f0000000900)=""/163, 0xa3}}], 0x1, 0x40012161, &(0x7f00000013c0)={0x77359400}) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000480)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00bfffffffffffffffffffffff0000000000080000000000"], 0x3) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f0000000140)={0x9, &(0x7f0000000000)=[{0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @dev}]}) 19:20:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x868}], 0x1}}], 0x1, 0x0, 0x0) 19:20:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x8000) getsockopt$bt_hci(r0, 0x0, 0x200001, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r1, 0x500000) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="fb15e638f876a49052a7a95d1ce04045", 0x10) recvfrom$rose(r1, &(0x7f00000002c0)=""/131, 0x83, 0x40000000, 0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0xfe1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfffffd4f) poll(&(0x7f0000000200)=[{r0, 0x200}], 0x1, 0x3) bind$alg(0xffffffffffffffff, 0x0, 0x0) connect$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xff35) ioctl$void(r0, 0x5451) sendto$inet6(r1, &(0x7f0000000140)="9ae829fd6a8560bddb04380e6391977c3d789f0f89e7d2a3f34d49de223bce6fc3db0e37d84805f6be5f78eba4c836e14dc6e2ce9e7a017f6ed67a001155e2595f33dac976938bcaf3bb711cd905bd9158e901a633e783408adfa4c38dcfc7e862b3bf7e26d72bfa49bfc539ae1e7b89d9b3ea8d6bc51929131c4d46372dc3bd8ca62f1edce58c6798cab04a0bfd17121fe005f5d99f22d498e6d05f813210510df2135219184311514d0041a7a87896", 0xb0, 0x45, 0x0, 0x0) close(r2) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000480)=ANY=[@ANYBLOB="9cffffffffffffffcdea000000000000010000001f000000030000005a1933180000000000000000000000000100000061cb954b0000000000000000886af84600000000000000000130000000000000000000000000000000000000000000000400000000000000080000000000000000000000000000000000000000000000030800000000040000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000aed21164e82e716d104a367ddaa3734fdd3acc9dc709cdde73e76f6cefcb97d0361b17a1dfa89412a4d77983403b62115e000000"]) accept$alg(0xffffffffffffffff, 0x0, 0x0) 19:20:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98c7f}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x518}], 0x1}}], 0x1, 0x0, 0x0) 19:20:44 executing program 3: r0 = socket$inet(0x2, 0x3, 0x104000000033) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0xff7a) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000040)={@broadcast, @local}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 19:20:44 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x46, &(0x7f0000c86000), &(0x7f0000000000)=0x284ea92c5e2cee3a) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) 19:20:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x8e8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @multicast2}, 0x3, 0x4, 0x3, 0x2}}, 0x26) sendto$inet6(r0, &(0x7f0000000180)="1b4ba844a42145f75b6f8ecd1786a2baec37dd38819f28e566e89c15f64114496e6b647951870000000000000003482384cef58ac6f3643621d0f1a00c41effbaf58556db2000000000000000000000000000000", 0x54, 0x200408d4, &(0x7f0000000700)={0xa, 0x4e21, 0x0, @local}, 0x1c) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000800)) socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000001380)=0x4) recvmmsg(r3, &(0x7f0000003480)=[{{&(0x7f00000011c0)=@generic, 0x80, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1, &(0x7f00000027c0)=""/243, 0xf3}}], 0x500, 0x0, 0x0) shutdown(r3, 0x0) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000300), 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 19:20:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x948}], 0x1}}], 0x1, 0x0, 0x0) 19:20:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xe08}], 0x1}}], 0x1, 0x0, 0x0) 19:20:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001c80)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000001d40)={&(0x7f0000001c40), 0xc, &(0x7f0000001d00)={&(0x7f0000001cc0)={0x30, r1, 0x401, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r2, 0x400000000f3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x3, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x1e, &(0x7f0000000000)=[@in={0x2, 0x0, @broadcast}], 0xffad) close(r2) r4 = accept$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) r5 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}}}, &(0x7f0000000400)=0x6d) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmmsg$unix(r4, &(0x7f0000000500)=[{&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="200000000096554468bfd9d2c632246cb5700100000001000000", @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB="000000000080f217c345c9000100dd0002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00'], 0x40}], 0x1, 0x4014) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000340)={'bond_slave_0\x00', @ifru_data=&(0x7f0000000300)="f49cbf19cb053b4aba97a1ef8d847655e8219b763f7c61896a6994c9a01560d7"}) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000540)=""/203, &(0x7f00000002c0)=0xcb) 19:20:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001c80)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000001d40)={&(0x7f0000001c40), 0xc, &(0x7f0000001d00)={&(0x7f0000001cc0)={0x30, r1, 0x401, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r2, 0x400000000f3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x3, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x1e, &(0x7f0000000000)=[@in={0x2, 0x0, @broadcast}], 0xffad) close(r2) r4 = accept$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) r5 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}}}, &(0x7f0000000400)=0x6d) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmmsg$unix(r4, &(0x7f0000000500)=[{&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="200000000096554468bfd9d2c632246cb5700100000001000000", @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB="000000000080f217c345c9000100dd0002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00'], 0x40}], 0x1, 0x4014) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000340)={'bond_slave_0\x00', @ifru_data=&(0x7f0000000300)="f49cbf19cb053b4aba97a1ef8d847655e8219b763f7c61896a6994c9a01560d7"}) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000540)=""/203, &(0x7f00000002c0)=0xcb) 19:20:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xff8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xb08}], 0x1}}], 0x1, 0x0, 0x0) 19:20:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{0x20, '$!*mime_type@'}, {}, {0x20, '\\trusted'}, {0x20, 'security\\'}, {0x20, '{'}, {0x20, '\\--\x00'}, {0x20, '$'}], 0xa, "a7916b88a2d18b"}, 0x3d) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f00000001c0)=0x90) 19:20:45 executing program 5: r0 = socket$isdn(0x22, 0x3, 0x11) listen(r0, 0xffffffffffff8001) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) 19:20:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5, &(0x7f0000000140)="0adc1f023c123f3188a04f") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket(0x9, 0x0, 0x4) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000280)=0x10, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000180)={0x0, 'veth1_to_hsr\x00', 0x4}, 0x18) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}, {0x0, 0x0, 0xfffffffffffffffd}, {}, 0x800}, {{@in=@multicast2}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) r3 = socket$inet(0x2, 0x7, 0x80081) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000580)=@nat={'nat\x00', 0x19, 0x2, 0x2a0, [0x200002c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000200), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x1d, 0x8, 0x88ed, 'veth0\x00', 'caif0\x00', 'teql0\x00', 'bond_slave_0\x00', @local, [0x0, 0xff, 0x0, 0x0, 0xff], @remote, [0xff, 0x0, 0x0, 0x0, 0x0, 0xff], 0xe8, 0xe8, 0x120, [@ip6={'ip6\x00', 0x50, {{@mcast1, @local, [0xffffff00, 0xffffff00], [0xff, 0xffffffff, 0xff0000ff], 0x3, 0x2b, 0x7c, 0x28, 0x4e24, 0x4e23, 0x4e23, 0x4e22}}}]}}, @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0xd}, 0xfffffffffffffffd}}}}, {{{0x11, 0x1, 0xdada, 'erspan0\x00', 'rose0\x00', 'ip6tnl0\x00', 'ip6gre0\x00', @random="80583bac4a50", [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], @random="417e7e7d9f93", [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], 0xa0, 0xa0, 0xf0, [@state={'state\x00', 0x8, {{0x7ff}}}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x6, 'syz1\x00', 0x8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x318) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000100)={@multicast2, @local}, 0x352) 19:20:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffde8, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001c00090100000000e770000085dbaf7b3dc723b47bed08e5ffffffffffffff00"], 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000040)={'gre0\x00', 0x2d0}) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 19:20:45 executing program 3: r0 = socket(0x200040000000015, 0x5, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x4, 0x6, 0x6, 0x6}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r1, 0x0, 0x7, [0x0, 0x81, 0x6ca, 0x800, 0x8, 0x1, 0x3e]}, &(0x7f0000000180)=0x16) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080)=0x5, 0x4) splice(r0, &(0x7f00000001c0), r0, &(0x7f0000000200), 0x8, 0x0) 19:20:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xdb8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x488}], 0x1}}], 0x1, 0x0, 0x0) 19:20:45 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet(0x2, 0x806, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040), 0x2) r2 = socket$inet6(0xa, 0x400000000000803, 0x7) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 19:20:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:45 executing program 1: connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "afc4527a6d47911bc1636e6f17d4daeaa5fbe8464cd4a6c8edd65b2d84f4cc53acb4b61fda56967ede073de2adff193bdc8239d736a289ef72c0ae82b94836"}, 0x60) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={0x0, @initdev, @empty}, &(0x7f00000002c0)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000300)={@ipv4={[], [], @multicast2}, r1}, 0x14) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) r3 = socket$inet(0x10, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) ioctl(r0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000380)=""/243, &(0x7f0000000000)=0xf3) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000000480)={@pptp={0x18, 0x2, {0x1, @empty}}, {&(0x7f00000005c0)=""/214, 0xd6}, &(0x7f0000000200), 0x20}, 0xa0) ioctl(r3, 0x100000001, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000001c0)=0x18) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000280)={0x0, 0x3}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) 19:20:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xe58}], 0x1}}], 0x1, 0x0, 0x0) 19:20:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x168}], 0x1}}], 0x1, 0x0, 0x0) 19:20:46 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f00000003c0)='cgroup.max.descendants/K\x88\x13\x92\xd4%\x9e\xd9G\xec\xfeW\x98Jm\xa9>\xc8H\xe2l\xf7`9\xab\xb8\x99\xb8\x10\xc6\'\xdb]\xc1\x01j\xf5\xc5\xe3\x9a\xd3\xa7\f\xc0\xe3(\xaes\xd7\xce\f\xe6Z\x86\a\xa0\x8d\x14Q\x11\x1d\x7f\xfa\xce\xed_}\x98/\xf8\xfa\xbd\xe0\xf7\x95LEQv\x81<\x8cD{nb+@\x1f\\\'n\xdb#\x9e\x02+\x1b\x91\xb7\x19\xcf\xcaz[\xfa\x97\xd7\x9b\x96\x8f\xc6\xcd\xc8\x7fI\x06t\xb6\x02Q]\xdd\xfe\xb6\x95Q!s\xb3\x93H}\xb1S<\xcd_\xed\xdfT\xdfK\xbd:\xa0\"\x92', 0x2, 0x0) 19:20:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000001b80)={0x1, 'syzkaller0\x00'}, 0x18) vmsplice(r0, &(0x7f0000000f40)=[{&(0x7f0000000b00)="e0c8a76a556fce77d253876a1dc2ccc78f2bd2f9ce781c6e", 0x18}], 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000c80)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) sendfile(r0, r2, &(0x7f0000000100), 0x20000000009) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000a00)=0x9, 0x0) r3 = socket(0x400000002, 0x80000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'veth1_to_team\x00', 0x0}) sendmsg$FOU_CMD_GET(r0, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000140)=ANY=[]}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000500)={0x0, 0x6}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000900)={r5, @in6={{0xa, 0x4e24, 0xfffffffffffffffd, @mcast2, 0xffffffffffffff01}}, 0x4000800000000000, 0x49}, 0x90) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, 0x0, &(0x7f0000001600)) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000009c0)={0x33, @broadcast, 0x4e24, 0x0, 'sh\x00', 0x0, 0x7, 0x18}, 0x2c) recvmmsg(0xffffffffffffff9c, &(0x7f00000018c0)=[{{&(0x7f0000000040)=@sco, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/184, 0xb8}, {&(0x7f0000000100)=""/114, 0x72}, {&(0x7f0000000280)=""/130, 0x82}, {&(0x7f0000000340)=""/8, 0x8}, {&(0x7f0000000380)=""/100, 0x64}], 0x5, 0x0, 0x0, 0x1}, 0xe8a}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000480)=""/52, 0x34}, {&(0x7f0000001ac0)=""/170, 0xaa}, {&(0x7f0000000580)=""/247, 0xf7}, {&(0x7f0000000680)=""/177, 0xb1}, {&(0x7f0000000740)=""/67, 0x43}], 0x5, &(0x7f0000000840)=""/189, 0xbd, 0x7b}, 0x6}, {{&(0x7f0000000b40)=@nfc_llcp, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)=""/110, 0x6e}, {&(0x7f0000000d40)=""/94, 0x5e}], 0x2, &(0x7f0000000e00)=""/163, 0xa3}}, {{&(0x7f0000000ec0)=@xdp, 0x80, &(0x7f0000001140)=[{0x0}, {&(0x7f0000001040)=""/30, 0x1e}, {&(0x7f0000001080)=""/162, 0xa2}], 0x3, &(0x7f0000001180)=""/67, 0x43, 0xd0e}, 0x63}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000012c0)=""/84, 0x54}, {&(0x7f0000001340)=""/168, 0xa8}, {&(0x7f0000001400)=""/213, 0xd5}, {&(0x7f0000001500)=""/216, 0xd8}, {&(0x7f0000001600)}, {&(0x7f0000001640)=""/51, 0x33}, {&(0x7f0000001680)=""/98, 0x62}], 0x7, &(0x7f0000001880)=""/51, 0x33, 0x1000}, 0x6}], 0x5, 0x100, &(0x7f0000001a40)={0x0, 0x989680}) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000002600)={'#! ', './file0', [{0x20, '/\x02roup.stap\x00'}, {}, {0x20, 'cgroupem0\'/'}, {0x20, 'veth1_to_team\x00'}], 0xa, "c2e40ca5d7d09784f4b7dbeb2344745c4c394c5e34aad193b236246eaeadfde2d595d6fdfa1b52832ca2f78d4c5e31d43a0007d657"}, 0x69) sendto$inet6(r4, &(0x7f0000000fc0)="a670bff5ecbd0ac7ded3b85b6a7e0ef6a34dec148099d9ff504c7f06fc8bdef43637c30bf10f62ac48b4ebbf53bc0e7f9cf61e", 0x33, 0x4008080, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0xb, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000a80)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000f80), 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001a80)={0x0, 0x9}, 0x8) sendmmsg(r4, &(0x7f0000005840)=[{{&(0x7f0000004340)=@ipx={0x4, 0x0, 0x8000, "7aa52b558405", 0x81}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8000}}], 0x1, 0x0) 19:20:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xda8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x738}], 0x1}}], 0x1, 0x0, 0x0) 19:20:46 executing program 1: connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "afc4527a6d47911bc1636e6f17d4daeaa5fbe8464cd4a6c8edd65b2d84f4cc53acb4b61fda56967ede073de2adff193bdc8239d736a289ef72c0ae82b94836"}, 0x60) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={0x0, @initdev, @empty}, &(0x7f00000002c0)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000300)={@ipv4={[], [], @multicast2}, r1}, 0x14) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) r3 = socket$inet(0x10, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) ioctl(r0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000380)=""/243, &(0x7f0000000000)=0xf3) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000000480)={@pptp={0x18, 0x2, {0x1, @empty}}, {&(0x7f00000005c0)=""/214, 0xd6}, &(0x7f0000000200), 0x20}, 0xa0) ioctl(r3, 0x100000001, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000001c0)=0x18) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000280)={0x0, 0x3}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) 19:20:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x378}], 0x1}}], 0x1, 0x0, 0x0) 19:20:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'bridge_slave_1\x00', 0x5}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4$tipc(r1, &(0x7f0000000100)=@id, &(0x7f0000000140)=0x10, 0x80800) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)=ANY=[@ANYRESOCT], 0x17}}, 0x41) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000001c0)={0x1, 0x9, 0x6f2a7df9, 0x200, 0x1ff}, 0x14) 19:20:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") r1 = socket$nl_generic(0x10, 0x3, 0x10) accept$packet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x400}, {{0x0, 0x0, 0x0}, 0xa330}], 0x3, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000009500)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x42, "0b1602f613d5e82cda8657fb310224384b2180f90af8e4bb50d4ab6fb50c0ea501164da1925ebf958279aed756c29e050dbb5d3777ec417364a69780fe7da603933a"}, &(0x7f0000000000)=0x66) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f000000e640)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000dd40)={0x20, r2, 0x105, 0x0, 0x0, {0x3802}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x0) 19:20:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x458}], 0x1}}], 0x1, 0x0, 0x0) 19:20:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x4e8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x7a8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:46 executing program 5: r0 = socket(0x10, 0x2, 0x10) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000004c0)={0x0, 0x1f, "13b6e9d253506395fdae8240c8b6ee3c70f47c4f5a01ac7bace783831b38d4"}, &(0x7f0000000500)=0x27) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000540)={r1, 0x6, 0x6}, &(0x7f0000000580)=0x8) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000006ac0)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006b00)={'vcan0\x00', 0x0}) getpeername$packet(r0, &(0x7f0000006b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006b80)=0x14) accept(r0, &(0x7f0000006bc0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000006c40)=0x80) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f000000ab80)={0x0, 0x0}) recvmmsg(r0, &(0x7f000000aa80)=[{{&(0x7f0000007fc0)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f00000083c0)=[{&(0x7f0000008040)=""/77, 0x4d}, {&(0x7f00000080c0)=""/243, 0xf3}, {&(0x7f00000081c0)=""/215, 0xd7}, {&(0x7f00000082c0)=""/7, 0x7}, {&(0x7f0000008300)=""/54, 0x36}, {&(0x7f0000008340)=""/102, 0x66}], 0x6, &(0x7f0000008440)=""/4096, 0x1000}}, {{&(0x7f0000009440)=@nl=@proc, 0x80, &(0x7f0000009580)=[{&(0x7f00000094c0)=""/98, 0x62}, {&(0x7f0000009540)=""/26, 0x1a}], 0x2}, 0x9}, {{&(0x7f00000095c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000009780)=[{&(0x7f0000009640)=""/149, 0x95}, {&(0x7f0000009700)=""/93, 0x5d}], 0x2, &(0x7f00000097c0)=""/7, 0x7}, 0xffffffffffffffa9}, {{&(0x7f0000009800)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f000000a9c0)=[{&(0x7f0000009880)=""/4096, 0x1000}, {&(0x7f000000a880)=""/68, 0x44}, {&(0x7f000000a900)=""/92, 0x5c}, {&(0x7f000000a980)=""/59, 0x3b}], 0x4, &(0x7f000000aa00)=""/98, 0x62}, 0x2}], 0x4, 0x40002000, &(0x7f000000abc0)={r10, r11+10000000}) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f000000acc0)={@loopback, @initdev, 0x0}, &(0x7f000000ad00)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000000ad40)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f000000ae40)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000000ae80)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f000000af80)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f000000afc0)={@multicast2, @local, 0x0}, &(0x7f000000b000)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000000b080)={{{@in=@multicast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f000000b180)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f000000b6c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2100030}, 0xc, &(0x7f000000b680)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a00400007f0bc43fc849e2f130e1d53790aaa6f9b55bff643d892eb21bab4077b9702688e6713a7498169bb42c2607481e3abab5e9172b0ef03437e556c112dbcc2a771c71b23e2c79c9629275ceddbc290d5458cfe8741b48ed2444b2e26fa415454a2b077b8d3bb5deeaa937e600f00752d043e63f49", @ANYRES16=r2, @ANYBLOB="04002abd7000fcdbdf250200000008000100", @ANYRES32=r3, @ANYBLOB="8c0002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=r4, @ANYBLOB="680202003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004002500000008000600", @ANYRES32=r5, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000200000008000600", @ANYRES32=r8, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000300000008000100", @ANYRES32=r9, @ANYBLOB="400002003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="08000100", @ANYRES32=r13, @ANYBLOB="ec00020038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400ff7f00003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r14, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000000008000600", @ANYRES32=r15, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004008000000008000100", @ANYRES32=r16, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r17, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0x4a0}, 0x1, 0x0, 0x0, 0x5}, 0x8000) write(r0, &(0x7f0000000080)="1f0000000104fffffd3b54c007110000f30501000b000600cd23fa14028604", 0x1f) 19:20:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x9f8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:47 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000040)=0xd7, 0x4) r1 = accept4(r0, &(0x7f00000015c0)=@nl=@proc, &(0x7f0000001640)=0x80, 0x800) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000001680)={0x0, 0x3, 0x1, 0x7, 0x9, 0x80, 0xfff, 0xfffffffffffffffa, {0x0, @in={{0x2, 0x4e20, @local}}, 0x78c4, 0x4, 0x4, 0x6, 0x3ff}}, &(0x7f0000001740)=0xb0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001780)={r2, 0x33, "cf27f49cc6220b2a0d44897c289c3f985a989260149a0494b20bc767133707cbb94ba4be84b6fb7042263e249752ec21729da9"}, &(0x7f00000017c0)=0x3b) listen(r0, 0x2) socket$inet_sctp(0x2, 0x1, 0x84) socket$netlink(0x10, 0x3, 0x1b) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@get={0x1, &(0x7f0000000200)=""/239, 0x3}) 19:20:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x3c8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x698}], 0x1}}], 0x1, 0x0, 0x0) 19:20:47 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a8009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 19:20:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x528}], 0x1}}], 0x1, 0x0, 0x0) 19:20:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fffffff}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:47 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x1c, 0x80000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000000c0)={@initdev, 0x0}, &(0x7f0000000100)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', r1}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0xb1a, &(0x7f0000000000)="f00b2d0240316285717070") r3 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r3, 0x0, 0x7, &(0x7f00006ed000), &(0x7f0000f24000)=0x4) r4 = accept(r3, &(0x7f0000003900)=@pptp, &(0x7f0000003980)=0x80) bind$x25(r4, &(0x7f00000039c0)={0x9, @remote={[], 0x1}}, 0x12) 19:20:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xb98}], 0x1}}], 0x1, 0x0, 0x0) [ 808.426355] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 808.459016] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 19:20:47 executing program 5: read(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000007c0)={r0}) r2 = getuid() r3 = getpid() sendmsg$nl_generic(r1, &(0x7f0000000b00)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000140)=ANY=[@ANYBLOB="64020000220000022bbd7000fbdbdf8bc8a0a1b350e9454ff9846034c3d61ceefa5828798ba466cc95269e09b7851f21599338425ea400740008006200ffffffff60382e89a6afa439ff05368d3f9d952c984d6b501ee37cfc6cf80a8e7ded62c5bea5fc305507b9befa8aee8abd19bad990b7131499f44f42b9adbe9ddf740173ea86c8b6df39b5910ce8ead37102195ca91f6b49319108bc4c02779b4f14c486c3a0cddfdd09bdb07b2a9c6ad5146f94a57b5a9f2435aedd0583b5c863360400540014007b00fe80000000000000000000000000001508006000", @ANYRES32=r2, @ANYBLOB="fefb27bc9f1bb3fe6608005400", @ANYRES32=r3, @ANYBLOB="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"], 0x264}, 0x1, 0x0, 0x0, 0x81}, 0x8000) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000080)=0x3, &(0x7f0000000100)=0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f0000000000)={0x1d, r4, 0xe00}, 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b0100000000000000f9030008990039966a7d5c037dc125030000ffa0000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) close(r0) 19:20:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x568}], 0x1}}], 0x1, 0x0, 0x0) 19:20:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:47 executing program 1: r0 = socket(0x10, 0x3, 0x1) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x77a, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfffffc72) mmap(&(0x7f0000c3c000/0x5000)=nil, 0x5000, 0x300000a, 0x2011, r1, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x54, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x9ea6, @dev={0xfe, 0x80, [], 0x1b}, 0x3}, @in6={0xa, 0x4e22, 0x8001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10b25ef0}, @in6={0xa, 0x4e24, 0xea, @loopback}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r2, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x0, 0x10000, 0x9, 0x84}, &(0x7f0000000240)=0x98) mmap(&(0x7f0000a1b000/0x2000)=nil, 0x2000, 0x0, 0x2013, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 19:20:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x3d8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:47 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) getsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f00000000c0)=""/21, &(0x7f00000001c0)=0x15) r1 = accept4(r0, &(0x7f00000002c0)=@isdn, &(0x7f0000000340)=0x80, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000140}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="02051ebd7000ffdbdf250a0000000c0009000800020008000008"], 0x20}}, 0x40000) socket$pppoe(0x18, 0x1, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000004c0), 0xea02ffe0, 0x0) 19:20:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xf18}], 0x1}}], 0x1, 0x0, 0x0) 19:20:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf8a90615100000000000000000000000000000000", 0xffffffffffffff5f) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) getsockopt$inet_dccp_int(r1, 0x21, 0x1b, &(0x7f00000000c0), &(0x7f0000000040)=0x297) recvmmsg(r1, &(0x7f000000a280)=[{{&(0x7f0000001dc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002200)=[{&(0x7f0000001e40)=""/13, 0x7ffff000}, {&(0x7f0000002100)=""/209, 0xd1}], 0x2}}], 0x1, 0x0, &(0x7f000000a500)) 19:20:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x28}], 0x1}}], 0x1, 0x0, 0x0) 19:20:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000001dc0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001d40)=[{{&(0x7f0000000880)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000900)=""/153, 0x99}, {&(0x7f00000009c0)=""/219, 0xdb}, {&(0x7f0000000ac0)=""/163, 0xa3}, {&(0x7f0000000b80)=""/26, 0x1a}], 0x4, &(0x7f0000000c00)=""/68, 0x44}, 0x7}, {{&(0x7f0000000c80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000000d00)=""/4096, 0x1000}], 0x1}, 0x1}], 0x2, 0x40000000, &(0x7f0000001e00)={r2, r3+30000000}) ioctl$sock_x25_SIOCDELRT(r4, 0x890c, &(0x7f0000001e40)={@remote={[], 0x2}, 0x1, 'syz_tun\x00'}) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000840)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000740)={0xc4, r1, 0x301, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xa000000000000000}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x63}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x8000}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9951}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5892}]}, 0xc4}, 0x1, 0x0, 0x0, 0x24044885}, 0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000200)=@hci, 0x41, &(0x7f0000000680)=[{&(0x7f0000000280)=""/238, 0xee}, {&(0x7f00000006c0)=""/97, 0x61}, {&(0x7f0000000400)=""/242, 0xf2}, {&(0x7f0000000500)=""/145, 0x91}], 0x4}, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000001f40)={0x0, 0x10000}, &(0x7f0000001f80)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000001fc0)={r7, @in={{0x2, 0x4e21, @remote}}}, 0x84) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r6, 0x5e00a6c7e34c85b1}, 0x14}}, 0x0) bind$pptp(r4, &(0x7f0000002080)={0x18, 0x2, {0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$IPVS_CMD_GET_SERVICE(r5, &(0x7f0000000640)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80008000}, 0xc, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x40}, 0x0) 19:20:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:48 executing program 3: r0 = socket(0x7, 0x1, 0x1) sendmsg$tipc(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_dccp_buf(r0, 0x110, 0x4, 0x0, 0x4) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getpeername$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001940)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000001a40)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000001b40)={@broadcast, @dev, 0x0}, &(0x7f0000001b80)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000001d00)={@dev, @dev, 0x0}, &(0x7f0000001d40)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001d80)={'team_slave_0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001e40)={@local, @remote, 0x0}, &(0x7f0000001e80)=0xc) getsockname$packet(r0, &(0x7f0000001ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001f00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000001c0)=0xe8) getsockname$packet(r0, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002100)=0x14) getpeername$packet(r0, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002240)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast2, @dev}, &(0x7f0000000180)=0xb) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002300)={'vcan0\x00', 0x0}) getpeername$packet(r0, &(0x7f0000002340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002380)=0x14) accept$packet(r0, &(0x7f0000003f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003f80)=0x14) accept$packet(r0, &(0x7f0000003fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004000)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004040)={{{@in6=@ipv4={[], [], @local}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000004140)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005540)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000055c0)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f00000056c0)=0xe8) getpeername$packet(r0, &(0x7f0000007cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007d00)=0x14) recvmmsg(r0, &(0x7f000000af00)=[{{&(0x7f0000007d40)=@nl=@proc, 0x80, &(0x7f0000008380)=[{&(0x7f0000007dc0)=""/106, 0x6a}, {&(0x7f0000007e40)=""/170, 0xaa}, {&(0x7f0000007f00)=""/205, 0xcd}, {&(0x7f0000008000)=""/60, 0x3c}, {&(0x7f0000008040)=""/180, 0xb4}, {&(0x7f0000008100)=""/224, 0xe0}, {&(0x7f0000008200)=""/245, 0xf5}, {&(0x7f0000008300)=""/113, 0x71}], 0x8, &(0x7f0000008400)}, 0x100}, {{&(0x7f0000008440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000008640)=[{&(0x7f00000084c0)=""/104, 0x68}, {&(0x7f0000008540)=""/62, 0x3e}, {&(0x7f0000008580)=""/95, 0x5f}, {&(0x7f0000008600)=""/16, 0x10}], 0x4, &(0x7f0000008680)=""/25, 0x19}, 0x4}, {{0x0, 0x0, &(0x7f0000008b80)=[{&(0x7f00000086c0)=""/254, 0xfe}, {&(0x7f00000087c0)=""/227, 0xe3}, {&(0x7f00000088c0)=""/213, 0xd5}, {&(0x7f00000089c0)=""/201, 0xc9}, {&(0x7f0000008ac0)}, {&(0x7f0000008b00)}, {&(0x7f0000008b40)=""/27, 0x1b}], 0x7, &(0x7f0000008c00)=""/235, 0xeb}, 0x7}, {{&(0x7f0000008d00)=@hci={0x1f, 0x0}, 0x80, &(0x7f000000ae40)=[{&(0x7f0000008d80)=""/4096, 0x1000}, {&(0x7f0000009d80)=""/145, 0x91}, {&(0x7f0000009e40)=""/4096, 0x1000}], 0x3, &(0x7f000000ae80)=""/93, 0x5d}, 0x9}], 0x4, 0x1, &(0x7f000000b000)) getsockname$packet(r0, &(0x7f000000b040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000b080)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f000000b0c0)={@dev, @multicast1, 0x0}, &(0x7f000000b100)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f000000b140)={@rand_addr, @empty, 0x0}, &(0x7f0000000140)=0xffffffffffffff73) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f000000bb00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f000000bac0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="f8080000", @ANYRES16=r1, @ANYBLOB="00082bbd7000fedbdf250200000008000100", @ANYRES32=r2, @ANYBLOB="f8010200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000900000008000600", @ANYRES32=r3, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="08000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r5, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800048308104c41817b13b96672d8e6cbb500fc0000000800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="f800020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000000000008000600", @ANYRES32=r10, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f6913c291f2d07689fb72a983dfda606e5f696e74657276616c00000000000000000000000800030003000000080004000000000008000100", @ANYRES32=r12, @ANYBLOB="68010200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000100000008000600", @ANYRES32=r13, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400020000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000700000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004004000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=r16, @ANYBLOB="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", @ANYRES32=r17, @ANYBLOB="b1f0010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300ef3e27c17ced6e121fbe6b1f3122b2440600000004000400080006006759ede2b909f78fc9e3f234e223237c425b7eec1fe9c206bdb3e01c8df431db092d5a835c4ecd79a2f09efcb4be616853ff6773dea7a688a115dab760a1ccdfdc921aa5e4801c0285b88d1c9514265d77234f4ec637a40d61e34bdab4", @ANYRES32=r18, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004006c3f000008000600", @ANYRES32, @ANYBLOB="3c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c00040003000500218200003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r19, @ANYBLOB="08000100", @ANYRES32=r20, @ANYBLOB="4400020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000100080007000000000008000100", @ANYRES32=r21, @ANYBLOB="e001020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000300000008000600", @ANYRES32=r22, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r23, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400c58ec348400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000500000008000600", @ANYRES32=r24, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400ffff000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000500000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400a77d00003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r25], 0x8f8}, 0x1, 0x0, 0x0, 0x4}, 0x4000) 19:20:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x748}], 0x1}}], 0x1, 0x0, 0x0) 19:20:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x1118}], 0x1}}], 0x1, 0x0, 0x0) 19:20:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0, 0xed}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x200004, 0x2, 0x0, 0xffffffffffffff9c}, 0x110) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) accept$unix(r0, &(0x7f0000000180), &(0x7f0000000100)=0x6e) 19:20:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x378}], 0x1}}], 0x1, 0x0, 0x0) 19:20:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x1058}], 0x1}}], 0x1, 0x0, 0x0) 19:20:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r1, 0x8) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0x385adaac, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0x9f4, "79bab73246ee99e9f66cde4570cc0919f1b872f92003264728c90ef8dcd05b03a48df347ed1b707025e46aa62c40bf31a0c71b05ca65cc10f60eeec25895e066f0f6e622bfb7f0764c1eca271746a37ef5b10744ed58f61a345b2ddb7bc948a807a1122ce4e99306c2f0051432b68885752be551494622d38e68cd6c513e1688d1fa845ce2ee628863115154868c6a893c8bed1640d0998150ce86bb23e346d2e73c50f5249c1fdb7d2d75bd4e4164e854a30ed139ae937f074f5eaef28985d1254407607d395ce33c74035fe26478e9acea25bddfb35873415d4eb94b246d43a9a334a7c0520a10a7c35da0349069ba779a5a5c7ea8735a1e2ff295824ebdb6fe375f27acda3ca25589484ff670c1fda4cf847fd74976efc0f0eea458e8b50aa163fa30986b4ebd2f7cb76917028b5177b4747edc3fbfad925c10b640e43a27a0aed0baed8854ed0726fcdb3a32f2cd25ee04cdebbabb46dc85e306ba384ff0b652624b1d9bff05c6ab7c4629aa33753195ed431b131fdac1424dc976325a671cc0c87967205b7bd9752b0c65f9a6b76fabf8542f28b753982f330beb8c329afedc27f2b0eda13f0446a3dd3443ce0e0e44bd0241f81f4b286f5b4f088377fa517ae02e53a0dbd391063ea6ab51bef6eb2b38563978a7594cd30520d5a73f1b535f41e670e65f4a5c55641ae65bcaa7539825e2abb96992f1a79f78f38e56b14e98bba001ac910c7fc8a624c52be16a7fa9c4f5f8284536e440decdf99890842c083ff3a99c8c856da7c4e742e4d7cd8144a9d559be64c013daaa0fc452dce4fe4c97769f73e5a023cab1df45f2fac02df9c6dcc8f5839fc112795d76d45c6c87dd204bbb85a3b1b2baca53d2c35141a9284c824f43e328cfd4a4591784aed80324ddda5f8c8345be2be979093663fb2f37c592df34315289c73883a1455f97ad56ceb70c209e037163574a518e0a274c0521144aa708d69a31211ea77decd6af2170a2ecd5fee13b2e838e069008ec2636cb29747674693c5f7390e5c1da8ff16f881b449c010a6b9e288bad40307ba6417681b70a67af18e21087fd2d2eb2e4a38e497fca94e6c06665edba5877aa545d69f54e952b995cde7798ad4bfc07ae8709412e550b81abe8a0c13171823d6f52c61ea6010fcde3bb61100bb0288171b6eb6a2864cf0b84707adea02e0d547f59a8161f12cd03cf1660342e02a8f9f78d2073b60597d8280a6170cd37d2003b0b5cf794317564a1a15f223c88cdf2a4a359e5ee9d0013a5873dbb5ca3d6258d77a3b91a1e3916a1cfe2295e445d03aafff2b31b3321397986a372b694138485b223b971c7667a88556a1183a17fc07aae513eb04aacce8117784ac9daf21d6c9c648bb50cafbf2488f8fac060f825adeeb0324ad0f24ddf676bd8898b79493be9c4b743fbef9a3a9eaa1317dfda2e57cd33276f58496bf5bcc045cbcc3b3cf6a2a6cf419e15bd551cb66d713152c925358bbd952a69bc9f9b8422ea6b41e833e7dd43bad6ae5855b0087568718cd69cb1383705054c6b2347d5486cd5587b199698962491f7c0b323e96e6df6e05bec3afaaac2b01f4dcc763a265f106c28a2bb82199bfb3b7c1907d75a085ebcfe097bff059320b7e20c6688a20713554f364e79b3a4535e14ed4f96020e3987d57124ee422dffbf5de153af271c58048bfd70dbbaa89ed3e24bf2e31a4712019a61a6fdde3e1579193553a83cd5d4e228e8c631a18294727ca2267190cf77b3f5424977c31739516eea0d010230245c275d728190667b237c1518eb0c1ee923269f09a0d0d8e2fe61fd91e9fca22107263479e27ece772ee49d17da67c3b7a3ea5d664493a5407f50ecd9aabcfe791e7900f05f00330993a51c132b69e4c4fb3258bb0221e0bbe01af77e3bb6b599ec33171232f0416cb4654e34cfd3769a883c1fa8df1761b978b7271911a4c6e4a135b8552f483fee497c2b430ee7715c171bafacfdb16ea77de764b9c808cb8a9b2b51d09aa507a3ee9b9d6e7694523095c60522b9a217745fe285682d37301c8e062f1a3b0d54fb038f734287dd29c551fc181ee492bf4077fbecac63b05119133ca6be9d9110b37a1aba9475e4c4a3c787cc41ab203e82a71803e0e1ce33a59c406de50391e25150f33dcc3760468d2806274f259cc487b59c02b88ba1a1316ea9d9c2c212983e5c87b667a36c9d21e281d586b793c87b45b0fb1561a442b5d50f87c2f2f99f55ffa4d9e4d36b1df69fcb68b123aad02656720c87ebb5f55d0d361b1c73461cd0551bb9a191529590c744014a39a2488bd8aa210e799a9fb2d77edec67821b57777ced3de8682d619aec66a4313c472a9abe917b066f853b2444b038cf0b7871d00d3976d2f317a586038dc8a079faa530e11e373b7e26aaaabaf5c9db9dd330e3513066fd69a2e10777b4129c4fdbe7448cf05ad68e7ee96edf4b89b387f8dfbbd9003c3076b0e0d181db8a5c431b2c795868043367df81af3fed646f450739c97956899e2f007bb7b0e655b273191a1af3246edf354b84b182577020ace3b9769008fe6d2d2b4a2ccd04fd7a10128115892da5fa47941804aca48062739273bf7e8d66da6311bf5ab1759fe850a33f1c3eab1dae6038f791efc3ee9418925f4a36b8bf8940a9e1984ad40bced4b281b3253ada29e34749db6fcbde3c80819776f75c1fc763c52429c35e4225a1d6135c763a87e9b85fcf593afb7ca4346ce064ec7fc421a4abd4ee49d0605add0736838f751d323e5ca668c774b0f7a490c5fb95c45b2462d7df2e7cb573cb51a96acc65c2c17139d7fcf4530d1707204ec07f174131395da4306b29ca1b54ca6270be2214accccd2f6aa3969ed524bccd4a16333f5f7d789ae8ee0f9218fe80cc4d37f1cfd95d1130c96c2ab29a0697c2c94302274cecb1d190a4731445b94ca0fb29356acf29624ecc7df738fec69b1b5a22c13265044681d0808170cf32665bcce53fac9b83bd9d7b83518fc5d90675c83e401b6e93a2d91b780454b64860511da90a6241699353b0dc25d7003ce868985a2e9bb500e3b56561e8b82757791835f276a8b23a0b9f2275123f7d71cfa7261d9a1487be9b87b9bc0fb60da74146d25795b4ee8f710a8ca8500b9794ccaa1c883f199e326b97592ab8dc285b1c3d4e409da6bbf4de6df5470c592cf5e6a910d7a9a3bb39aeab62e96b074e435e5ad97f10825790ce88c8851b528916dd3c428de7a8f7afd462b57e216f3f5f1f520e3b346a7acd941345a3d3d96da6d1b1af9e6858bd430ff24831103d4ed9e27f1756436d0ddb5b9b407fe00cc7cdb22c5cc439619b45ea53204e59719531d1b794b29ac565dce3c831006de5d01449a025363bc93aba8439552c69a74248e21090bb52beeaa3df378aaddf7485533c29d7bdb208cf7e84dd708dd11351104f697e1177d485fca4fbca1216692aaaf9ecc7a48fdd73155bbae9e3fab227ce14feb354b8b7c2f7f78329a98ffe5a2649a0810910453e2f296292d78c5bca7c575e5d31c309337189a562c8e69708a8dcb3a435acbd6e1fc9f287c8a55e8ececbfa059712218d63897df4add4e7bb82b03"}, 0x0) 19:20:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xc, 0x299, 0x8000000001}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) accept4$tipc(r1, &(0x7f0000000080)=@id, &(0x7f00000000c0)=0x10, 0x80800) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126a85719070") bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820006, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 19:20:48 executing program 5: r0 = socket$inet6(0xa, 0x80000000007ffff, 0x2c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x800}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000300), 0x14) 19:20:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xe28}], 0x1}}], 0x1, 0x0, 0x0) 19:20:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x828}], 0x1}}], 0x1, 0x0, 0x0) 19:20:48 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) r3 = getgid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={r1, r2, r3}, 0xc) 19:20:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$void(r0, 0x5451) ioctl(r0, 0x80001000008912, &(0x7f0000000280)="0adc1f121e0d3f3188a070") r1 = socket$kcm(0x29, 0x1000000000002, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) close(r1) 19:20:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000040)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', r1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x8, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000), 0x4) 19:20:49 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={r1, 0x80000000}, &(0x7f0000000200)=0x8) r2 = socket(0x1e, 0x7, 0xf11) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000003c0)=@req={0x80, 0x0, 0x3}, 0x10) socket(0x1e, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000040)={'\x00', {0x2, 0x4e20, @broadcast}}) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000280)=@req3={0xf83a, 0x64472ee2, 0x0, 0x6, 0xfffffffffffffffb, 0x800, 0x5}, 0x1c) sendto$inet6(r2, &(0x7f0000000380), 0x101d0, 0x0, 0x0, 0x22a) recvfrom(r2, &(0x7f0000000080)=""/37, 0x25, 0x0, &(0x7f00000000c0)=@isdn={0x22, 0x401, 0xffffffff80000000, 0xbe6, 0x10000}, 0x80) 19:20:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xb28}], 0x1}}], 0x1, 0x0, 0x0) 19:20:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x9a8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:49 executing program 5: accept$packet(0xffffffffffffff9c, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000013c0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001400)={0x0, @empty, @broadcast}, &(0x7f0000001440)=0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @rand_addr=0x80000000}, {0x2, 0x4e21, @local}, {0x2, 0x4e21, @rand_addr=0x1}, 0x20, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)='veth0_to_bond\x00', 0xfffffff800000000, 0x1, 0x8}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84, 0x0, 0x4000}}, &(0x7f0000000040)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x30e, 0x0, 0x4000000000, 0x1, [], r0}, 0x48) 19:20:49 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x80000000000003, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff}) bind$pptp(r2, &(0x7f0000000040)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x23}}}, 0x1e) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$SIOCAX25ADDFWD(r0, 0x89eb, &(0x7f0000000080)={@default, @netrom}) 19:20:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xa18}], 0x1}}], 0x1, 0x0, 0x0) 19:20:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xfd8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:49 executing program 3: setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="2d200e636fb093238552251e4c6927e2acec9c6deb83b176f49135ecee5dc0ca621f03fd7086314f69a48d0bee0500f13b2c1a19e48c4519", 0x38) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x400000}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev}], 0x1c) socket$inet6(0xa, 0x6, 0xfffffffffffff521) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 19:20:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) r1 = accept4(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000100)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x20}, 0x28612852}}, 0x7, 0x0, 0xfffffffffffffffe, 0xef8, 0x501}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e24, 0x100000000, @local, 0x84}}, 0xfffffffffffffffc, 0x3, 0x7, 0x6, 0x80}, &(0x7f0000000300)=0x98) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) ioctl$int_in(r3, 0x5452, &(0x7f00000005c0)=0x6) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x2, 0xb3, 0xffffffffffffffff}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000280)={r5, 0x1, 0x10}, 0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000002c0)={'vcan0\x00'}) getpeername$packet(r3, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000640)=0x14) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000300)={0x526, {{0xa, 0x4e20, 0x5, @empty, 0x4}}}, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000800)) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x4000804) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x613) socket$unix(0x1, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000200)={r5, 0x8000, 0x20, 0x3, 0xfffffffffffffff8}, &(0x7f00000003c0)=0x18) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 19:20:49 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x200, 0x80000001, 0x1}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = accept(r1, 0x0, &(0x7f0000000040)) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x18) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@flushpolicy={0x10, 0x1d, 0x705}, 0x10}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x7, 0x7, &(0x7f0000000080)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000000)='GPL\x00', 0x6, 0xd0, &(0x7f0000000100)=""/208}, 0x48) bind$isdn_base(r2, &(0x7f0000000280)={0x22, 0xbb0, 0x10000, 0x800, 0xfff}, 0x6) 19:20:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x628}], 0x1}}], 0x1, 0x0, 0x0) 19:20:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x558}], 0x1}}], 0x1, 0x0, 0x0) 19:20:49 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x5, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @call], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000680)={0xffffffffffffffff}) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000001800)={0x4, {{0xa, 0x4e20, 0x8, @loopback, 0x3f1c}}, 0x1, 0x1, [{{0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @broadcast}, 0x1}}]}, 0x110) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000004b40)={'nr0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000004b80)={0xc, 0x2, &(0x7f0000000100)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9}], &(0x7f0000000280)='GPL\x00', 0x2, 0xfd, &(0x7f0000000380)=""/253, 0x41100, 0x1, [], r2}, 0x48) 19:20:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x838}], 0x1}}], 0x1, 0x0, 0x0) 19:20:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80)='TIPCv2\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x0, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x8000) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x18, r1, 0x431, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:20:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:49 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0x200000000000ffb}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 19:20:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x1148}], 0x1}}], 0x1, 0x0, 0x0) 19:20:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xac8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x7}, 0x0, 0x6e6bbf, 0x1}, {{@in6=@local, 0x0, 0xff}, 0x400000000000, @in6}}, 0xe8) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 19:20:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0xfffffffffffffb74}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={r1}, 0x7) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x3, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, 0x0, 0x0) sendmsg(r3, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000000)="9f", 0x1}], 0x1}, 0x0) 19:20:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x68}], 0x1}}], 0x1, 0x0, 0x0) 19:20:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xad8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:50 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0x200000000000ffb}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 19:20:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x2a8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1810000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:50 executing program 1: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 19:20:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r2, 0x10c, 0x6, &(0x7f00000002c0), &(0x7f0000002600)=0x4) socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_mtu(r0, 0x29, 0x3a, &(0x7f0000000000), 0x3) socketpair(0x2, 0x4, 0x81, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r3, &(0x7f00000000c0)={0x1f, 0x7ff, {0x800, 0x81, 0x3, 0xffffffffffffffff, 0x2}, 0x2, 0xffffffffffff7a5a}, 0xe) 19:20:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x478}], 0x1}}], 0x1, 0x0, 0x0) 19:20:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x728}], 0x1}}], 0x1, 0x0, 0x0) 19:20:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:50 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], 0x0}, 0x48) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000180)={{{@in=@initdev}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000000700)={@local, @multicast1, 0x0}, &(0x7f00000002c0)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xc, 0x3, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x19}], &(0x7f0000000140)='GPL\x00', 0x41, 0xa7, &(0x7f00000004c0)=""/167, 0x0, 0x400000, [], r1}, 0x48) 19:20:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x10f8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9, 0xfffffffffffffffc}, 0xb) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) pipe(&(0x7f0000000500)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000680), &(0x7f00000006c0)=0x8) setsockopt$ax25_int(r1, 0x101, 0x9, &(0x7f0000000540)=0x80, 0x4) shutdown(r0, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000580)=@sack_info={0x0, 0xfffffffffffffffb, 0x80000001}, &(0x7f00000005c0)=0xc) ioctl$SIOCRSACCEPT(r0, 0x89e3) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000600)={r2, 0x6}, &(0x7f0000000640)=0x8) recvmmsg(r0, &(0x7f0000008f80)=[{{&(0x7f0000000480)=@in6, 0x80, &(0x7f0000000400)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f0000000140)=""/81, 0x51}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f00000002c0)=""/7, 0x7}, {&(0x7f0000000300)=""/48, 0x30}, {&(0x7f0000000340)=""/140, 0x8c}], 0x6, &(0x7f0000000080)=""/143, 0x8f}}], 0xb2, 0x0, &(0x7f0000009180)={0x0, 0x1c9c380}) 19:20:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r0}) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000080)=0x9, 0x4) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:20:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x28}], 0x1}}], 0x1, 0x0, 0x0) 19:20:51 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, r3, 0x0, 0x70bd26, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r2}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r2}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x257d}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x44000) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000002c0), 0xfffffffffffffe0d) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r1, 0x0, 0x8, 0x2}) 19:20:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xf78}], 0x1}}], 0x1, 0x0, 0x0) 19:20:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xd38}], 0x1}}], 0x1, 0x0, 0x0) 19:20:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:51 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000140)={'ip6tnl0\x00', {0x2, 0x4e24, @remote}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @remote}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in=@multicast1, @in6=@dev={0xfe, 0x80, [], 0x28}, 0x4e24, 0x0, 0x4e24, 0x0, 0x0, 0xa0, 0xa0, 0x2c, r2, r3}, {0x9, 0x8, 0xffffffffffffffff, 0x71, 0x6, 0x9, 0x1f, 0xf80000}, {0x0, 0x10000, 0x681, 0x9}, 0x6, 0x6e6bb1, 0x1, 0x1, 0x2}, {{@in6=@remote, 0x4d2, 0x7f}, 0x0, @in=@local, 0x3506, 0x4, 0x0, 0x458, 0x5, 0x1, 0x9}}, 0xe8) connect$inet6(r1, &(0x7f0000000440)={0xa, 0x4e24, 0x1, @mcast1, 0x8}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000480)={0x0, 0x6, 0x47e8f419c5f46344}, &(0x7f00000004c0)=0xc) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000500)={r4, 0xbe, 0x1000, "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"}, 0x1008) getpeername(r1, &(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, &(0x7f00000015c0)=0x80) sendto$inet(r0, &(0x7f0000001600)="7e0356cfd1fd9fb33bcaf7a8d0c42116f3ae8001819a586cdbaefb7d9253fa7ef8b045f3b3eac737e1883636be542ccc08ba6de2d5491c3cd698240d61dab89c3465de1b84e940b45a4cdce63c3485d704faa421a26dcb0128db205c2ecb7e357dd76b2603665c2d97ffdc226874427fac61eb1ae77bd8a946793bd2225546cfae7d0ccf90106a76e203303baae212b1ffb740b790f1937b64cb9295d5287be100d0aee3c631bc542242e1605a41ab4f0acbf87d248b3bf351bb", 0xba, 0x40000, &(0x7f00000016c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) socket$alg(0x26, 0x5, 0x0) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x40, &(0x7f0000001700)={'mangle\x00'}, &(0x7f0000001780)=0x54) sendmsg$kcm(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000017c0)="11e08254de69fd466bbab38b8509276093f7ef586e10556206cfdb173545a40e8935a7230b18847865c257e99b9681d956f1154e4038be556b8c37f53ceec74d229d254ce0c6b5bb23674f30b8180dd32b1275ceba51bcd1d0f57d6d8fcaa26128780d2691ac2677734fbe943d5e9859cd6a4f2fdd8ca06f89a6f49b8b0727dacf8ab091896827150436e492df7ad8e828b1c47d94c9ace2", 0x98}], 0x1, &(0x7f00000018c0)=[{0x28, 0x109, 0x1f, "ebc58247b1ceb609916111e068a3ea5af3"}, {0x30, 0x1ff, 0x1800000, "09bbf60fa01a78902bb099c2d2d49cfafb3e85d3636b49250ae15fe802123ba7"}, {0x18, 0x114, 0xffffffff, "91ce12be"}, {0x58, 0x116, 0xb694, "a5de5ebd99bbdcf8c93ac978bf25b445e584a8e9ed0973d4207fbb8086c8e354857fc9950405c53037186d3dc95a3671295a26e5535c63f4d12d6ee34c675e0407de16e7b3f9fb"}], 0xc8}, 0x0) accept$nfc_llcp(r5, &(0x7f0000001a00), &(0x7f0000001a80)=0x60) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000001ac0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default]}) recvmsg$kcm(r1, &(0x7f0000001e80)={&(0x7f0000001b40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001bc0)=""/229, 0xe5}, {&(0x7f0000001cc0)=""/201, 0xc9}, {&(0x7f0000001dc0)=""/4, 0x4}], 0x3, &(0x7f0000001e40)=""/50, 0x32}, 0x40) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000001ec0), &(0x7f0000001f00)=0x4) recvfrom(r1, &(0x7f0000001f40)=""/4096, 0x1000, 0x2042, &(0x7f0000002f40)=@x25={0x9, @remote={[], 0x2}}, 0x80) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000002fc0)={r4, @in6={{0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}, 0x6, 0x81}, 0x90) getsockopt$inet_buf(r5, 0x0, 0x3b, &(0x7f0000003080)=""/16, &(0x7f00000030c0)=0x10) r7 = accept4$x25(r6, &(0x7f0000003100)={0x9, @remote}, &(0x7f0000003140)=0x12, 0x800) openat$cgroup(r1, &(0x7f0000003180)='syz1\x00', 0x200002, 0x0) getsockopt$sock_buf(r7, 0x1, 0x3b, &(0x7f00000031c0)=""/115, &(0x7f0000003240)=0x73) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000003300)={&(0x7f0000003280)=""/107, 0x8000, 0x1800, 0x7fffffff}, 0x18) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000003340)={r4, 0x7, 0x1000}, 0x8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000003380)={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, {0x1, @dev={[], 0xf}}, 0x2, {0x2, 0x4e20, @rand_addr=0x80000000}, 'bpq0\x00'}) 19:20:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xae8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x1158}], 0x1}}], 0x1, 0x0, 0x0) 19:20:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x438}], 0x1}}], 0x1, 0x0, 0x0) 19:20:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000140)=""/244, &(0x7f0000000240)=0xf4) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) 19:20:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x968}], 0x1}}], 0x1, 0x0, 0x0) 19:20:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:52 executing program 3: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) sendmsg$alg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000280)="59941aa108815d6c7db9f6219e2d877a4d55642a3f728e1ee412e05b9d73a6c69df98a49cfeefd8ac94a8efbb56cb0351fd0c1b1d247e6a326fea3c94e4a1c17937e741885fcfcf2055e0853635e089697820cc9f2a9f0868678789649ff999786f7461ed19eaec9d71e0f13650cf8470c05129fabbb914cf6f7e124843c", 0x7e}], 0x1}, 0x7f607ae9c5adcfec) r1 = socket$inet6(0xa, 0x803, 0x81) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000540)=""/153, &(0x7f0000000600)=0x99) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000200)={{0x2, 0x4e20, @remote}, {0x306, @remote}, 0x4, {0x2, 0x4e21, @broadcast}, 'yam0\x00'}) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000380)={'team_slave_0\x00', 0x4}) ioctl(r3, 0x1000008d12, &(0x7f00000000c0)="0a5c2d023c126285718070") unshare(0x400) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x4e22, 0xffffffff8083dd1d, @remote, 0x800000}}, 0x0, 0x80, 0x0, "42a46b5794ad5d34faa4ce46f0f1940b2d02887658a9bb9fe553460ff53dcaf11b3aeebfb370be7ad7772913b0e430ac382f70f3daeaa3c4d22fbf4a158dd884b8564b1c410bebfce30d6ad12fcbc4db"}, 0xd8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000003c0)={0x0, 0x40}, &(0x7f0000000400)=0x8) pwritev(r0, &(0x7f0000000940)=[{&(0x7f0000000840)="04ceb62fe454eb1bfe705a7fa77a218f0b72e8f9ad157a8f6f8b22a309b0b57517c85ed21d603cfff1a7c0970ba52eda9eddc7d083f3997c75686b06adf1459615946a6a6fc25230b8941d97a64d1331ac8019c61e70cf0d22dd77b5caffc369b44219e9182e5dfadecbed4c38c8fbc8b5634ab266c41a5bd606a03d5bc753068e11c0220666167dd72d0b5760a3c749cecd8663936dc043ff3a02b985c828c6a865b8e13fe270dfc286e385e73cae8e1d777708a41a3e7199102b5ffa3c4e7c88a8edc16c824e4bdaf8c7fd8a13b9c1eabcc621", 0xd4}], 0x1, 0x2f) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000440)={r4, 0xffffffff, 0x10}, 0x22f) socket$inet6_sctp(0xa, 0x1, 0x84) getsockname$netlink(r0, &(0x7f00000004c0), &(0x7f0000000500)=0xc) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000100)=0x1cb) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @link_local}, 0x0, {0x2, 0x0, @local}, '\x00\x00\x00\x00\x01\x00\x00\x01\x00'}) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000480)={r4, 0x4}, 0x8) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000980)={r2, &(0x7f0000000740)="51609562da168625f37270c332ddeea08d1e241abeadabbe7ba24daf968e4b01a3ed51382745d0578732f8a7ee2f84f16f1b4b5264a7e8a96253385651f9939064f1fec078dbbe9b3c7e35c5c2371dadb6eaba504dfec1268ec49b5ecd09b28e7cb65ceaa8ae4562cd03ef2c223fd34a5bbdf91c0c8f54b8047b6cf575f8389e389fad07126a15a4a148f05df932f682e2437496e790582056eae7953383c7d7e81f3ab3cba5e9", &(0x7f0000000800)="9d99a57b772b429f49fbbf9601d0b942c52293a46a7f68656946de3a6112dcba3eef6824d8bf"}, 0x20) 19:20:52 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x4db) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000080)={@rand_addr=0x3, @multicast2}, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x9, 0x2}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000004900)={r1, 0x20}, 0x8) sendto$unix(0xffffffffffffffff, &(0x7f0000004940), 0x0, 0x40, &(0x7f0000004980), 0x6e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001280)={r0, &(0x7f00000001c0), 0x0}, 0x18) 19:20:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cffffff}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:52 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) bind$inet(r0, &(0x7f0000001ff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000011c0), 0x4) 19:20:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x328}], 0x1}}], 0x1, 0x0, 0x0) 19:20:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x428}], 0x1}}], 0x1, 0x0, 0x0) 19:20:52 executing program 5: r0 = socket(0x8, 0x2, 0x2) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'caif0\x00', 0x4}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)={0x1, [0x7]}, 0x6) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000100)={0x80}) 19:20:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, 0xffffffffffffffff) 19:20:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:52 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f0000000100)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) write$binfmt_misc(r0, 0x0, 0x0) connect$ax25(r0, &(0x7f0000000080)={{0x3, @bcast, 0x2}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @bcast]}, 0x48) 19:20:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x808}], 0x1}}], 0x1, 0x0, 0x0) 19:20:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x0, 0x5e, 0x0, &(0x7f0000000080)="2cf10912f8de8c711ab84c437c0953743b5938592a7fe17082531c0da32595cf15f8a0367e0caee2744220592ebb5227f38c8f503ce8d081e223ed8fecee92ae3be811c6a2127d24f2f8d665d743afd6009b100659887ad0ea39ab718e5e", 0x0, 0xc558}, 0x28) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000009c0)=@security={'security\x00', 0xe, 0x4, 0x390, 0x130, 0x130, 0x1f0, 0x0, 0x0, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x4, &(0x7f0000000980), {[{{@ip={@dev={0xac, 0x14, 0x14, 0xb}, @dev={0xac, 0x14, 0x14, 0x22}, 0x8ed970f66641ab5e, 0xff000000, 'vlan0\x00', 'ifb0\x00', {0xff}, {}, 0xed, 0x3}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x1, 0x2}}, @common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x0, 0x48, 0x1, 0x1}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "6952b9d400fd20e6817022298f3c879aa470ed347a87412a139a4c0c221a"}}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x7fff, 0x401, 0x2}}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x0, 0x7}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz1\x00', 0xd6}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000600)=@broute={'broute\x00', 0x20, 0x3, 0x426, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, &(0x7f0000000100), &(0x7f0000000dc0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff02000000030000004a000000886c7465616d5f73566176655f30000000006970646470300000000000000000000076657468305f746f5f62726964676500766c616e300000000000000000000000aaaaaaaaaabbff00ff000000aaaaaaaaaa12ff00ffffffff000070000000a0000000e800000000000000000000000000000000000000000000000000000000000000000000000800000000000000feffffff000000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a30000000000000000000000000040200000000000003000000000000000d0000000400000002007465716cfd844783183f319621a21c6330000000000000000000000076657468305f746f5f7465616d000000626f6e645f736c6176655f310000000073797a6b616c6c657230000000000000ffffffffffff00ffffff2400ffffffffffffffff00ffff0000007000000070000000a0000000434f4e4e5345434d41524b0000000000000000000000000000001f00000000000800000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff010000000300000004000000fbff6970366772657461703000000000000073797a6b616c6c6572310000000000006e6c6d6f6e3000000000000000000000726f7365300000000000000000000000aaaaaaaaaaaa0000ffbaffff0180c200000e00ffffff00ff000058010000d00100000002000069703600000000000000000000000000000000000000000000000000000000005000000000000000ff020000000000000000000000000001fe80000000000000000000000000002400000000ffffffff00000000ffffffff00000000ffffff000048154e244e244e234e21000000007261746565737400000000000000000000000000000000000000000000000000480000000000000062617461647630000000000000000000626373663000000000000000000000003d0003000900000002000000000001000600000000000000010000800000000044640000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000007f000200000000002360e5fb7e6ad816f4f88eab684ba66cdd0df38905a42b8c9963d479f2fe7b088827a4da7d0ffaec1dd9d103291ae12272fdbcdb30bdf89feb65c045908e04a70000000000000000000000000000000000000000000000000000000000000000000000000800000000000000ffffffff0000000042f6000000000000000000"]}, 0x49e) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x720, 0x4f0, 0x270, 0x180, 0x4f0, 0x270, 0x650, 0x650, 0x650, 0x650, 0x650, 0x6, &(0x7f00000001c0), {[{{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0x3f, 0x1, 0x1, [0x9, 0x1657c000, 0x7, 0x9, 0x7fffffff, 0x7, 0x8000, 0x3, 0x2, 0x54e, 0x2e21, 0x20, 0x100, 0x3ff, 0x9, 0x4], 0xf}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xa}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@local, 0x13, 0xb, 0x49811d7d}}}, {{@ipv6={@local, @ipv4={[], [], @broadcast}, [0xff000000, 0xff000000, 0xffffffff, 0xffffff00], [0x0, 0x0, 0xffffff00, 0xffffffff], 'bcsf0\x00', 'veth0_to_team\x00', {0xff}, {0xff}, 0x3f, 0xfffffffffffffff9, 0x4, 0x4}, 0x0, 0xc8, 0xf0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@mcast2, @loopback, [0xffffffff, 0x0, 0xffffff00], [0x0, 0xff000000, 0xff000000, 0xff000000], 'nr0\x00', 'ip_vti0\x00', {}, {}, 0x2f, 0x7, 0x1, 0x10}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x80, 0x4}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "408eb8c605748fd11f3dc7487694cfa3a56915e2e2e2fbc41f3d29b8d544"}}, {{@ipv6={@loopback, @remote, [0xffffff00, 0xffffffff, 0x0, 0xffffffff], [0x0, 0xff000000, 0xffffff00, 0xff000000], '\x00', 'syz_tun\x00', {0xff}, {}, 0xff, 0x9, 0x7, 0x20}, 0x0, 0x128, 0x150, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x2, 0x0, 0x5, 0x1, 0x3}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x4d3, 0x4d5, 0xbbca, 0x3a1db92a, 0x1}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x7}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast2, @ipv4=@rand_addr=0xffffffff, 0x1f, 0x27, 0x4}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x780) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'ip6gretap0\x00', 0x8}, 0x18) ioctl(r5, 0x8916, &(0x7f0000000000)) ioctl(r5, 0x8982, &(0x7f0000000000)) sendmsg(r1, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x39, "27020201594a87ccfe8000000000000059"}], 0x28}, 0x0) 19:20:52 executing program 3: r0 = accept$nfc_llcp(0xffffffffffffff9c, &(0x7f00000002c0), &(0x7f0000000100)=0x60) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000140)={0x0, @speck128, 0x2}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000001c0)={r0}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x7ff}, &(0x7f0000000240)=0x8) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x800, @remote, 0x8}, {0xa, 0x4e21, 0x5, @mcast2}, 0x3a1, [0x4, 0x769, 0x0, 0xffffffffffffff80, 0x7, 0x20, 0x9, 0xffffffffffffffe0]}, 0x5c) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000280)={0x40f, 0x8001, 0x1ff, 0x8, r2}, 0x10) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0xa4ffffff, 0x4, @ipv4={[], [], @broadcast}}, {0xa, 0x0, 0x0, @mcast2}, 0x3, [0x0, 0x0, 0x0, 0x0, 0xffffffffffffa950]}, 0x5c) socket$pptp(0x18, 0x1, 0x2) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000180)={0xff, 0x9, 0xffff, 0xffff, 0x7}) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000001340)={0xffffffffffffffff}) accept4$alg(r4, 0x0, 0x0, 0x0) 19:20:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x578}], 0x1}}], 0x1, 0x0, 0x0) 19:20:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18100000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) [ 813.189806] ax25_connect(): syz-executor1 uses autobind, please contact jreuter@yaina.de [ 813.227235] ax25_connect(): syz-executor1 uses autobind, please contact jreuter@yaina.de 19:20:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xf68}], 0x1}}], 0x1, 0x0, 0x0) 19:20:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x58}], 0x1}}], 0x1, 0x0, 0x0) [ 813.256013] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 813.285836] ax25_connect(): syz-executor1 uses autobind, please contact jreuter@yaina.de 19:20:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x20) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x6f0, 0x29, 0x3, "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"}], 0x6f0}}], 0x1, 0x0) 19:20:52 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000004, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x45}, 0x1c) 19:20:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xc28}], 0x1}}], 0x1, 0x0, 0x0) 19:20:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) [ 813.414355] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 19:20:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x608}], 0x1}}], 0x1, 0x0, 0x0) 19:20:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x1, 0x6, [0x1, 0x7, 0x8001, 0x3, 0x7, 0xa37b]}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)={r2, 0x9, 0x3, [0xf701, 0x2, 0x401]}, 0xe) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r2, 0x4, 0x3, 0x7}, &(0x7f0000000200)=0x10) setsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000004c0)=0x100000000, 0x4) ioctl(r0, 0x401000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") socket$inet(0x2, 0x2, 0x10001) pipe(&(0x7f0000000280)={0xffffffffffffffff}) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x1, 0x4) syz_emit_ethernet(0xfe66, &(0x7f0000000080)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 19:20:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0x12) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000180)=0xffffffffffffff10) write$cgroup_int(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000100)="f9d5a61f755879c97d6c76", 0xb}, {&(0x7f00000002c0)="e25f1f94d1e3f9c27578ab820aea7ca880bf844415e7f256edd4a4ded5980c83654a37b6dcdb66e72dbca5e7c9f18f5e0b6d7a9bdde71c06b27f91fbb504ccea33e3fad7c5403d40f272b04dc4ddba376faae856f33e8908ed0c758b9581e2e7e026224d5eb05de6", 0x68}, {&(0x7f0000000400)="7dcc0c06b27a840eb2e8d1c36bbc545b1dfc05d8", 0x14}], 0x3, 0x6) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000001c0)={0x81, 0x80, 0x1, 0x5, 0x2, [{0x8, 0xfffffffffffeffff, 0x7, 0x0, 0x0, 0x128b}, {0x6, 0xd35, 0x9, 0x0, 0x0, 0x808}]}) socket$inet(0x10, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8, 0xe0ffffff, 0x300000000000000}) bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 19:20:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xc78}], 0x1}}], 0x1, 0x0, 0x0) 19:20:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) bind$inet6(r0, &(0x7f0000000a40)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 19:20:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x5f8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7300000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:53 executing program 5: r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c, 0x800) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000280)={r1, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}}}, 0x84) r2 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000000240)={@loopback}, 0x14) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000480)={0x4, [0x55, 0x7, 0x8001, 0x800]}, &(0x7f00000004c0)=0xc) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000340)={0x0, 0x7}, 0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000380)={r1, @in6={{0xa, 0x4e21, 0x1, @empty, 0x9}}}, &(0x7f0000000440)=0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73136c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc37120000d0"], &(0x7f0000000100)) 19:20:53 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000100)={@loopback, 0x0}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@remote, 0x53, r1}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="e0000002ac1414aa00000000030000007f000001ffffffffffffffffcf83bc6ddca688bec7a03b1127adbdcf4dee0f856dca023a9d701be8b7eaab119438911d00009476f162cdac8aa863be4747dc51aa19f8c10fbd41c12cd7c72e0eb6bcd4b2e57e3a4730e9685f0f76a1258fbd6210620aab579ae0ac890ffaf0eed7b4e0659f9ab37db18d"], 0x1c) 19:20:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xbb8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x10d8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socket$inet6(0xa, 0xf, 0xfff) socket$inet(0x2, 0x1, 0x8000) ioctl(r0, 0x20, &(0x7f0000000000)="0adc1f023c123f3188a070") 19:20:53 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x8208}, &(0x7f0000000080)=0x10) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x4, 0x4, 0x8}, 0x2c) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f000089b000)}, 0x18) 19:20:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x3c8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x5d8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00', 0xd800}) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000750000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9e54a526477596dd910fffb1bc630d777b96025ffdec68fd88ddf66860e0048800556702241ecbd781e4fb8f173433fea8e45659b50afb36813873099812bfa80ada6a76a209861756773b794c028137671f4"], 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f00000008c0)={'ip6gre0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="4100000000000000510000000400000033e66b880000000004000000db0000daf3d419ea76da1c1aa5d71522b68c3b175dde80b691bf00f6986a9b5600b042d121c94c922df584d1864f9cc7715be8ea8bc51a7e5d8a2724219a64850f14d0abc6145224404ed643df4ce6a3e90653697c"]}) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r5 = socket$inet6(0xa, 0x801, 0xebd0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000100), 0x4) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x6) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(seed)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f00000008c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r7 = accept$alg(r6, 0x0, 0x0) sendto$packet(r7, &(0x7f00000022c0)="810f7fc711a0b937ea13fd4d2079895a8cf04dc6bd01d649486dc3c663f8f3c0", 0x20, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000140)=0x49, 0x4) ioctl(r2, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070f5ba914d5b9fbd8015889f91c4f72544832cdba6734a7c41c725d83aa5a1d7b7707f16d353bef0f4762c235eea8289ec5753ac9cc37f5e51ddad28bf92e18651ca5ddfdbd7c16ec91912761158994d382344a4646e2fa9f202971cef1c02f7e59055ccb8b0376f9188f8f0dc7fc802addc1aa84de736fb8d6cdbc14e5829133ef5963403f42a448253fb07503b884646dd2ff99d1ce677ff8afd536090188ae7c6542201f03db4d9457dfc33c51c96a9397c030c8fc29676690f6a5a32f3c6688789b608dee06325ee12f40ca0ceb9e63df60abcff61593cba56b13d5030563e0e01b950af4f20aeba88a4de9c") ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000400)) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) accept4$llc(r8, &(0x7f0000000780)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000007c0)=0x10, 0x80000) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x1) getsockname(r2, &(0x7f00000006c0)=@hci, &(0x7f0000000740)=0x80) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000001c0)="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") 19:20:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7100}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r1, 0x89e1, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0xfffffffffffffff9) 19:20:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x468}], 0x1}}], 0x1, 0x0, 0x0) 19:20:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x4b8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x10c8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f0215126285719070") r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000007180)={{&(0x7f0000007040)=""/249, 0xf9}, &(0x7f0000007140), 0x32}, 0x20) r2 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) vmsplice(r1, 0x0, 0x0, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x2, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_netdev_private(r4, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x3f, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) connect$inet(r3, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, 0x0, 0x0) r6 = accept4(r2, 0x0, &(0x7f0000000000), 0x80000) sendmmsg$nfc_llcp(r6, 0x0, 0xaa, 0x43) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) socket$inet(0x2, 0x0, 0x0) sendto$inet(r3, &(0x7f00000000c0)="b0", 0x1, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003b40)=[{{&(0x7f0000003280)=@sco, 0x80, &(0x7f0000003580), 0x0, &(0x7f00000035c0)=""/213, 0xd5}}, {{&(0x7f00000036c0)=@nl=@proc, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003740)=""/208, 0x66}, {&(0x7f0000003840)=""/125, 0x7d}, {&(0x7f00000038c0)=""/211, 0xd3}, {&(0x7f00000039c0)=""/209, 0xd1}], 0x4, &(0x7f0000003b00)=""/23, 0x17, 0x2}, 0x1ff}], 0x2, 0x2000, 0x0) 19:20:54 executing program 3: socketpair(0x0, 0x4, 0x0, &(0x7f00000000c0)) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x3c1, 0x2, 0x378, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000000), &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3e7) 19:20:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xa78}], 0x1}}], 0x1, 0x0, 0x0) 19:20:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x10e8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00', 0xd800}) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000750000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9e54a526477596dd910fffb1bc630d777b96025ffdec68fd88ddf66860e0048800556702241ecbd781e4fb8f173433fea8e45659b50afb36813873099812bfa80ada6a76a209861756773b794c028137671f4"], 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f00000008c0)={'ip6gre0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="4100000000000000510000000400000033e66b880000000004000000db0000daf3d419ea76da1c1aa5d71522b68c3b175dde80b691bf00f6986a9b5600b042d121c94c922df584d1864f9cc7715be8ea8bc51a7e5d8a2724219a64850f14d0abc6145224404ed643df4ce6a3e90653697c"]}) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r5 = socket$inet6(0xa, 0x801, 0xebd0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000100), 0x4) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x6) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(seed)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f00000008c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r7 = accept$alg(r6, 0x0, 0x0) sendto$packet(r7, &(0x7f00000022c0)="810f7fc711a0b937ea13fd4d2079895a8cf04dc6bd01d649486dc3c663f8f3c0", 0x20, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000140)=0x49, 0x4) ioctl(r2, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070f5ba914d5b9fbd8015889f91c4f72544832cdba6734a7c41c725d83aa5a1d7b7707f16d353bef0f4762c235eea8289ec5753ac9cc37f5e51ddad28bf92e18651ca5ddfdbd7c16ec91912761158994d382344a4646e2fa9f202971cef1c02f7e59055ccb8b0376f9188f8f0dc7fc802addc1aa84de736fb8d6cdbc14e5829133ef5963403f42a448253fb07503b884646dd2ff99d1ce677ff8afd536090188ae7c6542201f03db4d9457dfc33c51c96a9397c030c8fc29676690f6a5a32f3c6688789b608dee06325ee12f40ca0ceb9e63df60abcff61593cba56b13d5030563e0e01b950af4f20aeba88a4de9c") ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000400)) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) accept4$llc(r8, &(0x7f0000000780)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000007c0)=0x10, 0x80000) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000b40)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000080000000000000000000000b173205f0000000000000000000000000000000000000000000000a27f5a3a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000d136a14a03c6eb90b4292c6ae9945ae47aa3e0a58303b8c0ca1bf0ea3be47c9bc04a56140ed88fcb1a24b9842c60c1316448cf89801568c859247430f785153c8e18b57c0617dd0a9119ff50134e3fd7597afd3a9037c76ced322d98b00932ecdd87265b6be2fb202c0a6c47950bea4a4fb12cb180420d5c00000000000000000000000093311177881505de50e647a6eb7d2a9d37ff79d93d15d57d8c5cb62ff33cb3f20a401a5c22353d7319f0d9c9000000000100000082279030390d3e6b3fc5eae813a0f31c450e7c54e4940ac79096cc8b74db4b5638c299c0f7783c2b3c40034ada2572393881cba0b11e295a79b3cdc60bc5537f2ea900cf0ea7dbfbe43b2bfc062fe6ca6d650d0a47f1df0e172ac3da4494ee71f07d5f67a5ffc8303a1e2d777f2a9ef0b07879fa8c1a44c4d168824f98635ff519446bb300000000000000002b844baddd2ab28af821e8380b7400000000000000000000000000000000bdc36906eb9123d2a8a784282f898f6fdffb32ca74742e579340350399510483314ed0f3c649ff6e45c3c8007b0b36925092524f26bd742e"], 0x1) getsockname(r2, &(0x7f00000006c0)=@hci, &(0x7f0000000740)=0x80) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000001c0)="d2a26edb55565fa7ea5a5909f454bcf31191f1efa06e93c3bc48c456d5b33006fea2b7af74a5c409024f3219db74e9604510142ce7c6d7494f484f11b642eaf1b65d200d9bdb629b53b7a39b27d3e732311c809de2f25e53251b908c905eeb694115096830fe03d4262ab9052b5d28597a1a8a33c722a2eb8eacf5d32933ddb05cefaa7e69148639f8da528f4f0217c67e8c0fd27cd0af8fa34c1c23c0501b1d23a26b42e1976674a8d739739d8ff46694415e457727554f282fecf1a05b5012a3f652e51ae4037189028c8e36242de152c34316276145195cc385c65275682279c639204500be3faa5bcd45ad5e28f49cd2067697ce9ac3a32e01e493f622ab") 19:20:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x7b8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) [ 814.909795] kernel msg: ebtables bug: please report to author: Wrong len argument 19:20:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x1f8}], 0x1}}], 0x1, 0x0, 0x0) [ 814.972163] kernel msg: ebtables bug: please report to author: Wrong len argument 19:20:54 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'yam0\x00', &(0x7f0000000040)=@ethtool_link_settings={0xf}}) 19:20:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xda8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x1d8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:55 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r2, 0x2, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x8, @media='ib\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000090}, 0x20000000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 19:20:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4ffffff}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000004e000300000100cd2d9fbccd070408f49918fee1445a66db0000000000000000", 0x24) 19:20:55 executing program 3: socket$packet(0x11, 0x200000000000000a, 0x300) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000000)) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="01b100c44bc33811057d641372bc"], 0x0) 19:20:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x8f8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xf8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xcf8}], 0x1}}], 0x1, 0x0, 0x0) [ 815.745218] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 19:20:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x8}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f00000000c0)}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 19:20:55 executing program 1: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind(r0, &(0x7f0000003580)=@ax25={{0x3, @bcast, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x22f) r2 = socket(0x1e, 0x5, 0x0) sendmmsg$alg(r2, &(0x7f0000003440)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="fd20695a4121b28c470b114211410c80c6f36388d21cc1fcbf30a85cb0ab415c7c22213591a24395e4b1dd65910392d5545828c4550f30c3030a61f741c189385ec558a39691fce10c3eb77bd3", 0x4d}, {&(0x7f0000000140)="87cf999562256d5b6d54f85e098c1f98a5f8bd7ba26ddbbf066555966cef562e354744624ca456b747e47c9af5b32eb91b48c1f33442cc4615d2778a72f10e3cdfb03d655acec62e6d16cffe255be4313e6aa89abfcad01ef117be", 0x5b}], 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x118, 0x10}, {0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000340)="67d38157a9b4", 0x6}, {&(0x7f0000000380)="a809058d981e6c23f48aaedbcfce2acd161a5cc8120f9f61c985ce21d10ec4071753e5b69fe0de0e4eabe604fef04843823b3c469793fdf0a97707c2762f4692da6069b314459180f4d30359be3057da56b273e625bd8f5e15b7af72b96ec47ba7c6140454a3712ae060ae0af2d7d6e6d1075c1922f37faa7f42395069c54d9073125d4f0fa077f6cb4da1d7fe326cf11cae42fdd72d2d9bec9313b7c1469e5a28ebb1f646deb635e269d4282845f8b9b7bc27", 0xb3}], 0x2, &(0x7f0000000480)=[@assoc={0x18, 0x117, 0x4, 0x2}, @assoc={0x18, 0x117, 0x4, 0x6}], 0x30, 0x4000}, {0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)="8fcbc487a3a63fea9e306afd66dec2ac462e6c219095f9e3a3a8fc8cdbc449712ebb0cebd65c18", 0x27}], 0x1, &(0x7f0000000540)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x88, 0x117, 0x2, 0x73, "10a0e887912a497d4f2a647160a0ef4face1805515e4c594fe73028fe4e0dd1117138c1abb71140ff78b39577db3873d1ad0b73b59202bcb715769803fba22e3ae2ead9e50016ab3ae63fb15045b3801e0d7e052a53087a42c0388de3d50835cced242d0728cced045869a1eeb59ba13d7569f"}, @iv={0x78, 0x117, 0x2, 0x5d, "79416a74dab4eb1412078ec613c9feb568ab9b190f8cfd4a212d151e552ba3b50c9ab627ef5653dd4300050e3409cbae293237ddf9ccbafe7e76ac3df4b1050cac801bbf57fc3c2da426634ad01de9cd9a19c226021a5d90240bf964a9"}, @iv={0xb0, 0x117, 0x2, 0x96, "96e508a96bd3e311195ddf9fadf923a8c77dc169bc2b7e0914199b7a5cbf5696ae066f8eaa5f08e6317a35d2b32029d10c3030c3610e896eced06c3a2368757cb123482f4ae79b86240d04b96fa7bd9611aadbb39edcdb201dae3064ab58e3932cfc88e385bc09f44a4745f4b57d1744719911ce5e63d22cfb2a36d399698b60fc9dba16367c6cae0f5d07937fe95733c9a61150f813"}], 0x1c8, 0x4000000}, {0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000740)="2d3a9edd6fa74f20ed0d2bc9d7de6df24a74fd5a2078c3859bf013024fd2484f05444cfca88cc28694c0c15073a7f9b59457c9512b371bc259ac9c7457e064e77db2d3e7c195f3b17b2cb7ec3b28e5bbc6096150f2459fb8aa471f7bfd", 0x5d}, {&(0x7f00000007c0)="7a02ef8d996da64453adfaea598ad8bcfdfba6375dff75b975bb104ccad1bb5b3c2180f5aa5c554f3e35cb5ab7f5a347714cdc8cbca5711434300f7673ee896f476d7360b5ad09dd6763107956ed38c1a9602869a66fbf16ab2229cb4dee57a011bbfdf06c87facd48fcb1b3a814085454706ef145f91141c8f5caa760f0652b40d53b01bfd2fdf1797f9f0ccb1f5a2b93d5dd4cc81f87971d5cfebc3e87e995ce1cc7c71914e0dcf36a29376512b5a4ce414a9568a9fecdd3744b45998f19c71375406fb289f8023fbed3c131fc70985070f8fb5fa4a2c6e1ccc2a12853f99ee51cfcf655b4155813dc096a469ab0d6734b82196d5cb4df0a36408f42db8da319404bcbc5ccfa8bccbd4eae421013198de2ae8ba7a8f9a48f75db0f09aeb57b710a965d5f4c55c996b8bc155afedb87096653b7d2a4280f4dbcac7798aba7a8541ecdf84b14a1ad41d85772c0430c723de2873587b7c7666e8c6e0ade008ce358404530131143a327c580096afae77b48d938be5928b278d65c154c2e05d45eea0276de7ff0591a28f970ff7914108efd4c066bc520e08760474f0c46ee87d0a845f9257c1307231d416a0276ae2fa72cdfc7a27bb8f0bbfd11185a9c116a9837fa3dd379ee6508c11ebc903a4f0d310b840f523d11edcb2e3be80995cb66fcf84d0db21196200f75f12ac935a83d50d1aec20d464dc7a371332e8f052ff8de111129f2c0bd7ca1ec3500176dafcdd818169b6b438851957bdfc09e808a5f185edade5717692e8d6450c54eb602644ad33b5cc1947a0fae75322c13f6bee5583add4d154cc655a43c05a9e89f7d676eb2b56ebf3debcc4cf4605454bddc1b86752c7020a22dfc1b146876c794b6bc8adffe77a22f88cab85e37114adb2656249cc8cfe31baf78f0aea1b7cd42d14d46abc78f3383f0048d4a376fe3ee028458fc70adbb19cefe48ea70c1a5f97fb03030d0afa0953b29b246470db7f1ce4f406229d03329758639b7aec4c06ea465bf08a6ec83cd8a302efd8bc61d81a07b4d064685cf243b02664ace47b428f0f6fad1d69ad5d2982d3d6b73ae68501e3d0b6d9976dc21262abb0d9a6a93a2bbd3c61f5ca7929bbe8a5016387b9aa78776e14d59864df43c8b91544fa1f19bf023b08956d53efbb930105a26f2eda2afa14966cf31b176aad3228b7f9d73aea69458a4bcf6bb7200a55fdb7c95ebc32d2180affd80338b38779809430f9664d0f6a96923b817c89cd18b90ef787f764a322d94755cd7ef855161711a4d6b49b6ad5f8af07fa18844bfc6ad5a194f79ea79a16478c0db47259e4566a1aa3027fb75c13a83a63472e0346cd4597a9fa5856308707601c2b1d8de5078c65177b2d949981a9be72a5cdced5c96cdfbf2c6430350c27f846b7326a458276e8b3f31922f789a0cb24aef05c362ae9ada8ea2b0c09e40cbfb16e8d9bb4b7fd67624177fc669eb343bf19512e227cd25f406a40d540bc15d2f208001c64c6fd2c8b5e9b4b882655dabc35ee207bacd3c5836bc02ed1cfe9609e6d41bc9a50184ef2796e00072f828dd78fe3e4d4456b90fa2a2a685a66acdaeb779eea19195db94029b910539974a68c4bcddcef378c9e28f21c4e95483487ad080f72a36dc553d2e82da940568f137f051ff33c7939d2e43292e0ee83dd706cc67dde8fccc5642b9cce0582b56d338fdc7137293a6bbf6670c4382eaeeaba349626ffb49d54a210f5562104207e819314a7c913d888a112c9d08fde560e97f02d9d5cc9bfe4d9a3dc31389ae1851b2075c77b4ef8f97517a42b6ea2be948c8cb19ee4eaed36f40d30d52e1f06fef6b9152118c01928c8d67f266c02992bb6865661b4b99d692e663ab0acc5db1ade0fcabb12fc4d835f04a556402bfc9eb2cd0ff6148528814f08126b2fcbff2986cdb7e02593419b0ed4046d3eb6e0c6f05ff9e28fa5adec04db25e756da502125f4a75043fb8c910753c89127253931d985d01476e22421abb7d80447572ab5886758ab008845cce43e0de2324fad59aa2ae9b2522bf463010ddeabe87b2a4339378cd0d3dc479614206e6ee600828d707c3363eac7bd7b5525a3702eceb0da6c26ce534fa8b384dca9759878fa5b863bf09b69cdd0257d6f55ae24b6887d6e08b0746999b7af6179c14273db4ee27d82cfa2dfabd1a9139c77975b77725ae8f7c3bac4e5b22074d0ee659705b516770b11d6a316204c8e30440403bffdbc47ae6c5415478e167d184aca6ae5a8fdc3519542350095632637422dc84dd9dcb7c361cd6c2c4f7ed63a39332e7513c8aeeaf54b43a4dd90a90d405c00c3cd7a348619a118050c780d3c7f1bfb2812f023132e04b3c50ae8a92c55ff14294d7b03ee1f73f09013c5f9b5177806d617308b53f5b9153560a094cf5d9c0de961d23b212a1ede969787955d3b3837065f17f53ea0c676f9ed29f0e64dd97eb27f852919cc3a104312545b945731f2057703488764364106ad7e1767c4c72ee8df896f0541108ea6371a0861a1f89f133a55edcadf3e52f9568d139d069f480690bc15fd6f30d9f8e63d687a0d4bcf7a265d052d9dfaaa797306d295d64486ab3623a80a1fc99fb6eeb8eda10a2493e215fc5447dc09a0eef762e020f48c0305c72e08f3d75ccd74098ee84deb7d8c6b0c6e594484f0a247097662e37b1e513d8c02cf6800266413be06698f7c66b8035cf930badc8b55d1a2659673673fc8c1032dde32ede917a0128e47bdc1bc3f3015ec3dd0ee158885c8a50501c772a7c2c530c7590bd5deb876fbaf68c3badac4ca28c29b1b1cae7444839c6083228f1156703df9e6010a72768e2154aedef093eba15ebef9e0a1026733f0137c6b8949303c8bbfd00f46c94c7a524565a7096e96293399ff0362ba9aaa2b06304de10a3d8d9f1557a0022f30fca133fb757558892e3c8230c32ba1b651928e2d8d6a9e3b00c93bebf13a533cf7e38c0b7ebd80f6cc6fa89589877fdc6c18435f2edb1c5f840504cc4593689e58ecb163786751f834a0d896a7089f2d1d2b5fe536f4feb5e5562cff49d664678e57514902241653f30dd13ea34c94504c46ad938026a5cfa4a79d1ef1c2d3e82f8de14dd21561bec68f638512e9ad1338c599db8a0a191cddaf9fae4a31d7f49edf4e34f5f7bb9b742bbc945f7abc492008efb4c48ea83efeaeec3c3311baec51b01b8c7e4aa20189936bfe99d6055b2fba8753b3084e1eff9f6e22ea70c4c850e9078b73419079bb807168f534a769d139afe163806b30d14a6db8cd9a0a422007663e7744302232cc4febdea9ff5931d2ef1d6a27f4ddb23808cc41064df601e5f9b01f82e19173882d623cf7e7c1445fa8432a579d1a65c1a0c9242fce99d4ddca4bee3215624d5ee4431f3ef9f5a1e5e340bb8ef80e0e320019709feedc8597389ba4b12b5bcb02f41799c3496b4a142d95dfad5a39fbfd2daade6a3b4d4ded40c227724ca213ec7396cfe0ca46d840827d40e7ec8fc7ca56c04296e33bfb86a10767f506776612249050814b4e57724a5c962373be5adc2be3086338b2b2bf85567cd7db917fb98b679204c41072c5274b454f4dcfefbc71451649e893a2dd8c4392f31e3a5cd08d73bb603969dd52b08a234606c131149c5747adbba3194a0d6acc385a94036c657a5731ee9dde908a88cd88aaa0603ca240e641108d8a9671ce1e0e13963c6121e96d437d71e61562553968b31e2d23683ca8f634521399c54f5c98fdb64dffc0a43bdeca68b4eb0e082cf87fa2f162a684454e7fe696d5e168b60408164a9062c3451246306f03b4b60642ec2c14f6fee551ecf0414ec62fac5360a416a9a492a7325e36a765813c7fad33c1d0b728b8b93a287f132389b3fad492d02120a0510dd8d1b400675b7be7fc66baebdd83017e76b4f8d9a5b8cb5c70ac7776cc3c0acf2f9cc374f96043058d22a780491cd88d3a75fce3ae64030960a6fe145f4341943ec35d21693cb9165dac0ffbd9ec7ec7b58364d8491b97a671dee18aecfda8fbd1f3f6ebabf90ec1e964775942efa8a89c022e304dfa1cf8d36f9a2443dc3b4c26fbac303801ea34c65c2d1335aa941c6a320bce6afda0e596d9e27eaeae9c5d715060159bc38b38dfb7d9cf00aba88e4e3610ea702b29855c6d2ab26f414e853e4497b1b975f35b80aae1ca5e435ca3d98308582658c3d448f7e46fa442692bdd49ae34a0f7195a03e07b09e84a7db6c6f0e81b752fdd2ab1c2a60f2f9b6bc7f8242e110916ca6f79dca0ee5330c9c1adc7ae39979ff7109917b275fec1aaab31b02032fdd34eab09dae67363e9e6e9295aea01624a326a87d9d4bb7cbcb3986df4bcd53420d153e15d36c5eea613842b220f58b80a34110b5413760e0e8cdf5900c1cc5a93782dd9f59d4c5718e0b15f1ab6b99b215f8ba9c505e712de573abd5022a0f575455238213f79e0b52141860f9f4f1dc4557d27e49679e3b32e4f8ca3abe9212b77d42badab23933af5e40b2d03796f992e47613a4bed3b76260fc02cc3ff8afaa3f70df70d8aef119234d64ed212483b340159a4411e3b803cc9e746f4fe7d98be0d3d0c1601831c7f1212119bc1de663665f2f196c909a8fea9958169ad068337fa132165a771c62fb116780ab4f6ea7f806381e2eb8eb6040ed3e4081d4d5c560d638543d77ceda70c8822016ef91d7f920bbdf180280681193760025f929eb9dfae49aa9bd42575edc0ed07e05ee82ba5e6c17e67663fb3fc65ef3266b423f23087b64fe1091f7cf38451da777515fff8da416c597861d8105e229fa019de36ecbe41454f03fb5b81a0ba43d105088ea60936358ecd22595014e320f87bd6daa32937d06066628ae3d2e17be4f4b8d1f9a30d2888213c26d7d7f218af727e6b17abd8939edcd41eb211ee5d11f997f37766a81b41672a5db920728f1a24326ffa6d86c776b8cf9c970bf3156fec2e7e54d72f8ab4a02f69e07282373785599f161dccc0a774b2373cefb67bd9c8300894574de3c4e8b05b5df5ae29c42aea46002b555c413edb69dd81ec4c3e7601209ef547e4f819e60984463666a2560277738276b7d9ca95cd581a1f8b777f6fc96ba24458ca274ffd7e01ef0e10f72947958297afd198200151b40428ca06ab449b583a3c4eb2a3babeb3a484d84ab3c0f9c3b0b4d0335f4b017b3833f1fa4c48beb6830cb20bb783c9766d8f7801d65c7ff3300c2434e0a67482143bd8f2bfe7d6073cadde7ee341d3e4a4adc6887ce6abff40598f9101fd85e28ebba3d0c1fa04dca1cfa66d240edc02448f52973efa2b98a6120c06886be3b8bfc1acde79bf97def400bb29e71f193aa7dc369b63f299f272431dffa603751d75fba6c0a391005069a9fc1d9ac1f759b3a606c46c37169b64d8c2d67af521acc7b061ff6efbafb46c6387c17ba5511486dac9c7240e6dab0b49780489082ba5e1f835089c686a65194fc182b93f52e973bc91fab769ec9d07ebca9056f103e61ca4050b76a9bb2775833e879c3ee545bc1166265cb8a810ac01b92c69b032d0b5138de5ba55cca7b530dcd6c47882717d87d690a42be708611ed0d7719544a68e4dee502d8c433171977253f8dd0c63b48aeffcf4f06f9c572da6edfbd6c635cf1c12ec7865b0fd5b99d1f179124ba8723ec58207beb85621f0c391b8b5bf864615845b25e4f361de34ef2e5fe880c6e9a84d73a92cd8cfaf64672da4cae1fab69cd0ff6d6da5a72b0a645a168deb7726256e152bcb3cd8e40876c03c4cd3d5b6d59f9eb7e39dbea6b63fe", 0x1000}, {&(0x7f00000017c0)="5943bd1e4945f6959267be32c575e02a14429f6b6e83578e58d25cff9977e797abded197d8ea7b2862735c0c473c9f62f09655d84d1f34bc12a70dcc48aeba4f6a", 0x41}], 0x3, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], 0x130, 0x80}, {0x0, 0x0, &(0x7f0000002080)=[{&(0x7f00000019c0)="376774d592060822adacf7b57d043bfafaae396f0a983ea211fa802ffc121de5f35b14fd2bf6c11f10919d735f343b33f700d51ce6261d03deae12b3173fb782dbf428e479c4bb1cb75b496b9396d98a4a76193e8616c6015f8b7a2f1833121c4a1f6f5f65e9eefbea036acc6173bcb9d11d8d5b3d7b9aabbc152ea745e1fdacbd15a804d31e2a4de43e990f4bb81c23a0adb8b4f9e488d013c7a29eea28f0281a9cefc0b0bb304dd3dc1cec65a33bb7e107a38ba6b041e44f70ad749cae056629ce1382f1fe2bfaffddb1b8b33146bd", 0xd0}, {&(0x7f0000001ac0)="e7e92bb698db39706b87fc2ac24889354e2a8e85c0deec786c9df6c3c2e508e9ea53de96492b38c556a78bfd12ca0e9deb68da35c599b2cb6f7a19e44b1ce586203e5f15fef8870769662349dd63d865acd1617a905ec5c80e6f847e", 0x5c}, {&(0x7f0000001b40)="996f6a85efad9d496c88dec3330e76395a18d9057063fa73417a714a052d6306086a83e5323e7345b41cc793305172e221f70f1defb07c88eeed8b247a4ebbad1006b53d360e30a71511d92ebb6a742088ad594b6a8ec2296635e3b1029bc35821c1237c959fbc9f1d99688d730f8280144c29707d8ea4f14bd897dbe01b6ae2c50f8e012f95efcfbfd2ff19054905db7bded49a02bb607f5d5c89cfa82cbad2df1c4bd918df1204684e411136f0489cba08915f99216ffdcf8b8e44cf3e8af161", 0xc1}, {&(0x7f0000001c40)="1fa26c45402d9adcbe751a08c9bb46355541c289bbfc35ce27fa6011b7ed17938a0b7c8cf32247584e8b44a7def1a80fb4f2608d55677410daae582adf07d970c57b836843b29716de2b1130b31fc00152d83cd50da9930b8fb8a0f407b176650b55a26ef713ece21b3c94d8db", 0x6d}, {&(0x7f0000001cc0)="07e0eb6bfb3120038e2b00ab512c904dc000abfdb8ebffa90a6eaad0aa3cfc765d469fce1a75461462b36b493c6fd3764e483dd5dd7e759b34de90eb3c9b85df984cfb050ab12f4217bd869cbe9a62f072dd1a1e20640baaf82a3bda422bf97dfd1998599c2145bbd3d6669337b9596f45bed08e27a33d867b654162d7b33a7527fc1dac13b3065d35d69d", 0x8b}, {&(0x7f0000001d80)="ec1930ace8119cbab37e6deada7ab1112e45bbf37f8932a5d1d6939f7cbe936f6c8719a4b16ffe57aa3b3450c97393a9ec438d8ae92d44a6538e15419ea08fc81c5fa88f2bd0f8dd649ed223388d780a965f31a468fcd4e1a95ad8c433fb1a07fd564a7e10022cb534911d59c63ddf6f8bab2aa4076dde712dd12e37221bf81afb868aff67f2d461556ae0f1036557228d0ade1ec6730b286f7ecab52f433f15c1ec24fa900b56f9387923d8edc662167444d949", 0xb4}, {&(0x7f0000001e40)="4fc87ac898e59856c080b81d0c92af21d24460938aa0a894ceb852a0ee66080bac8886f8b3d84be0f769308b2dc0ae6b764f012547f6ef409104c3fd07e737c30b5440223fbe6324fb2fcf15e39c3a", 0x4f}, {&(0x7f0000001ec0)="796db857b14c7a246aa7d49d34ea3496939ad7cca08a40135ddaaac33e5c31bfd61f997bf89c68096e427a240fcb87275268ee23a88fdf830422a08e517c86b8", 0x40}, {&(0x7f0000001f00)="dd59a82028b680188dfb5b872134dd5d1599008e77b6029de9a82a6fbe68d0f3ccfdb7603d52980d07cbfe62835c8c7d6a7e2bf70316b7a731fa9025ca7b5c73df010ca129b079ea8dbd5a49723019381be36d3193538662870a26a33f4e", 0x5e}, {&(0x7f0000001f80)="e262ff1714c461d09eb5ea04c732c3ccf477d87b80997bb7b2923b31e3b75d71c034c74b889908788de141d5d38b9336f1d4241c78524ceb1ff30a5593f4a3838288dc6ec6772afbdb24b18bb2b59191325f1408530b3bdcc4b538a6891fb22afbfeaadac81c10e8a6ec75be5837f454154caf6a9647c2f2be98f6de8ebed5b10ecb83bd107673035f5fa2ec92ac862cb3b1f6d74f2c13084bb3090da3b8a951fa5cca54aa01404ca10582e4ed611c5e2e0d953a5863692a29b60f068e1eb7d7c6ab2ed432a981271b4efb4551084db15f6c23e857f74a7c0523a99db7ad55f1fe28183a91", 0xe5}], 0xa, &(0x7f0000002140)=[@op={0x18}, @iv={0x110, 0x117, 0x2, 0xfa, "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"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xf8, 0x117, 0x2, 0xdd, "ab1c5c312ff251fc596e333d9b54bd8ff1df81eacda1150dbcf3c5a269ebc62265ba9262e19789cba938ce0bded98f6027b3ee6f9aa1625ed646089f8b772ca4681a3b4c569a7abbee3b69d4fbda850b04dfc7c015be56966167c5efe07267bfa8b5b55d1e23e69b86b232fc2d0749c3af5e8df492a6ec3dd8245c725797cfccc354f15d537a4b6746626acc92c57f490707fb004d3ba04c4e0460e519c9700d007c555771ccbe08c0b4717ac619a96e74fb2b7339124620616159a46bd5d5814c08c61033d90104fd9169e20d720a1fd054b67a76446707db9e3446fa"}, @assoc={0x18, 0x117, 0x4, 0x4}, @iv={0x38, 0x117, 0x2, 0x1f, "bf350b3cdb627518f923e5c4ce0222e0cc1f26399f7eeb1837f6449ec5be3e"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1f}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}], 0x12d0, 0x80}], 0x5, 0x80) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) sendmsg(r2, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 19:20:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x138}], 0x1}}], 0x1, 0x0, 0x0) 19:20:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") socketpair(0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40404000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x300, 0x70bd2c, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40084}, 0x4000) sendfile(r2, r2, &(0x7f0000000080)=0x2000ffc, 0x40000000000081) 19:20:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xdf8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x768}], 0x1}}], 0x1, 0x0, 0x0) 19:20:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x4, 0x3}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") pipe(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCX25CALLACCPTAPPRV(r2, 0x89e8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000100)={'bond0\x00\x00\x00\x00\x00\x00\x00\xe4@\x01\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\vww\f\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 19:20:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000140)={@remote, r2}, 0x14) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0xfffffffffffffffc) 19:20:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth0_to_team\x00', &(0x7f0000000240)=@ethtool_test={0x31}}) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000000)={{{@in, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) [ 816.237948] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 4294967292 > max in inode 16589 [ 816.266603] bond0: Releasing backup interface bond_slave_1 [ 816.275132] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 4294967292 > max in inode 16589 19:20:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x858}], 0x1}}], 0x1, 0x0, 0x0) 19:20:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x938}], 0x1}}], 0x1, 0x0, 0x0) 19:20:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1018}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:55 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000540)={0xffffffffffffff9c}) sendmsg$nl_netfilter(r0, &(0x7f0000000700)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2808080a}, 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)={0xd4, 0xe, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {0x1, 0x0, 0x4}, [@generic="a9c7d73aa337942b35ab45874087f7ff85da3d7bffa1fd38475abdfafdbb6ca2ac74dfe0ff4893db74fe414d793af299005f1072f0a75546e836497ed4930caa26bcf25cbe2be0bde4b833ee78441fd782205e796558f2eda0dae2b0239227692c59a98adad0e5595e81d4f628f14d89ed060795ff44246c", @generic="aeab95d4692b9cfbcf106ac8e4e8c1e89565a3658a3127456ae3d843d92e50a35a738012d1fa5e1089445a89d6581a1255c5af7edc59fa98a064ac141df98a43400246ae36f99ea5"]}, 0xd4}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @link_local}, 0x4, {0x2, 0x0, @local}, '\x00\x00\x00\x00\x01@\x00\x01\x00\x00\x00\x00\x00\x00\x9b\xee'}) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000000480)=[{{&(0x7f0000000080)=@ethernet, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/177, 0xb1}, {&(0x7f00000002c0)=""/180, 0xb4}], 0x2, &(0x7f00000003c0)=""/159, 0x9f}, 0x5}], 0x1, 0x102, &(0x7f0000000500)={r3, r4+30000000}) r5 = socket(0x3, 0x2, 0x69bd) getsockopt$TIPC_CONN_TIMEOUT(r5, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) [ 816.453314] bond0: Enslaving bond_slave_1 as an active interface with an up link 19:20:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$unix(0x1, 0x100000000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) accept(r1, 0x0, 0x0) shutdown(r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 816.513005] bond0: Releasing backup interface bond_slave_1 19:20:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:56 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000005c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/152, 0x98}, {&(0x7f0000000700)=""/52, 0x34}, {&(0x7f0000000740)=""/142, 0x8e}, {&(0x7f0000000800)=""/169, 0xa9}], 0x4, &(0x7f0000000900)=""/51, 0x33}, 0x40000000) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000980)=0x7, 0x8) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0x40000000000c9, &(0x7f0000000040), 0x4) 19:20:56 executing program 3: socketpair(0x1a, 0x802, 0x400, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000040)=0x2, &(0x7f0000000080)=0x4) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x802000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, r2, 0x420, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x656}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0xf803}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x20004001) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000340)=@buf={0xfe, &(0x7f0000000240)="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"}) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x78, 0x3, {"fd12036b09661a759f54359c946eebd00defa7cb55fff35475eb8a5d78031ac0c6588b5f40ba54e18b2f9db85e8c272e2dc91054677ea05329189fd880068b4fdd8b0410580b923ad787783b22328253c776d4d4172497ac2774c1c3ee343d13"}}, {0x0, "583a662d8aeb6e7e63ab96a23d6269ae394f82b5e6e284689b13bce7b728773a06d48864bedf6317bc0dd21c47e075713b34ffd64f54f6a3311f6ba654f9653e273c972c90404279757daa3e673f55e57bf2f57ebbb2d5def4c93eb0290309692966c798a64b906452fd640fdf44e677abd24373c3c993d56f9ead45a38c2cb5cc55f165860f03dcefea9b3a67f1f045bd4b2e1109fe26ff4bfdab54d9e5eed33abd"}}, &(0x7f00000004c0)=""/70, 0x11c, 0x46, 0x1}, 0x20) syz_emit_ethernet(0xb5, &(0x7f0000000580)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [], {@x25={0x805, {0x3, 0x8d, 0x27, "94f6e02e4d4fc08accf581ee8bf451d350f222ffe0d5a62b43a5b9561b0e910f6ac7344d6632a24a51ca56740fc865dd5e223ca01a3d2f5fd0655bc9f05f4764f46d8f7249443a324b36d85611094e59e59df997cb740cb033e003d74d0cb94b319a3be42b20da0e33e4a4b710c7501a88f72e25ef3a66c566bb17d643cb691e8909013900a8226c03d7c6037a45d9701756f175e77742e88964ae7b639771becfd37087"}}}}, &(0x7f0000000640)={0x0, 0x2, [0xf46, 0xc52, 0xe47, 0x761]}) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000680)=0xe, &(0x7f00000006c0)=0x2) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x1010, r0, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000700)={@broadcast, @empty, [{[], {0x8100, 0x1000, 0x5, 0x4}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x7, @dev={[], 0x1d}, @multicast1, @random="efa38282ae84", @local}}}}, &(0x7f0000000740)={0x1, 0x1, [0xc30, 0x181, 0x773, 0xe8a]}) bind$unix(r0, &(0x7f0000000780)=@file={0x0, './file0\x00'}, 0x6e) sendto(r1, &(0x7f0000000800)="63d073bceab670b89a37f4fdc2a20227a200325058718d2e3b3b8f2ffada7890924bccef6d3dbc2a0e5b112d31043048ef7a01881825daab96c3b431304a7af6276ae72d6f52a01bec49224b9cbf6ee8c2385e1833706c61a7c8a5670dea949c5840e93051edd762c5d62d65874e57abb3df119fb168ba3ec7f9da2eec4c351e43b7f2ef116254d1da391d8d6cdd6c589328c29e58982a67c642ce3060af419d016cf5c17479e4972635f59c5d4e346a5eb97f0f9826f58d5d29b77e1cc2bc7297450c755373554cc3dd3fd3c5cad1c4b5b6c2a4f235c75abd6e6e155c931163246f", 0xe2, 0x4, &(0x7f0000000900)=@rc={0x1f, {0x9, 0x8000, 0x400, 0x5, 0x8, 0x7f}, 0x9}, 0x80) recvmmsg(r0, &(0x7f0000002380)=[{{&(0x7f0000000980)=@l2, 0x80, &(0x7f0000001b00)=[{&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/197, 0xc5}], 0x2, &(0x7f0000001b40)=""/73, 0x49}, 0x80}, {{&(0x7f0000001bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001c40)=""/34, 0x22}, {&(0x7f0000001c80)}, {&(0x7f0000001cc0)=""/7, 0x7}, {&(0x7f0000001d00)=""/178, 0xb2}, {&(0x7f0000001dc0)=""/127, 0x7f}, {&(0x7f0000001e40)=""/229, 0xe5}, {&(0x7f0000001f40)=""/204, 0xcc}, {&(0x7f0000002040)=""/214, 0xd6}], 0x8}}, {{&(0x7f00000021c0)=@isdn, 0x80, &(0x7f0000002300)=[{&(0x7f0000002240)=""/18, 0x12}, {&(0x7f0000002280)=""/97, 0x61}], 0x2, &(0x7f0000002340)}, 0x3}], 0x3, 0x40000000, &(0x7f0000002440)={0x77359400}) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000002480)={0x0, 0x80000000, 0x5, 0x2, 0xc2, 0xfffffffffffff645, 0x100000000, 0x8, {0x0, @in={{0x2, 0x4e24, @multicast2}}, 0x10001, 0x1, 0x3ff, 0x8001, 0x6}}, &(0x7f0000002540)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000002580)={r4, 0x4, 0x30, 0x9, 0x80000001}, &(0x7f00000025c0)=0x18) recvmmsg(r1, &(0x7f0000004280)=[{{&(0x7f0000002600)=@rc, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002680)=""/1, 0x1}], 0x1, &(0x7f0000002700)=""/102, 0x66}, 0x2}, {{&(0x7f0000002780)=@can, 0x80, &(0x7f0000002880)=[{&(0x7f0000002800)=""/78, 0x4e}], 0x1, &(0x7f00000028c0)=""/24, 0x18}, 0x401}, {{0x0, 0x0, &(0x7f0000003900)=[{&(0x7f0000002900)=""/4096, 0x1000}], 0x1, &(0x7f0000003940)=""/226, 0xe2}, 0x3f}, {{&(0x7f0000003a40)=@nl, 0x80, &(0x7f0000003f00)=[{&(0x7f0000003ac0)=""/186, 0xba}, {&(0x7f0000003b80)=""/45, 0x2d}, {&(0x7f0000003bc0)=""/177, 0xb1}, {&(0x7f0000003c80)=""/175, 0xaf}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/213, 0xd5}], 0x6, &(0x7f0000003f80)=""/100, 0x64}, 0x3}, {{&(0x7f0000004000)=@nl=@proc, 0x80, &(0x7f0000004240)=[{&(0x7f0000004080)=""/248, 0xf8}, {&(0x7f0000004180)=""/137, 0x89}], 0x2}, 0xff}], 0x5, 0x100, &(0x7f00000043c0)={0x77359400}) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000004400)={'bcsh0\x00', 0x401}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000004440)="ee99c3ab089b697349e727959e68364a", 0x10) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000004480)=0x3, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000044c0)={'irlan0\x00', {0x2, 0x4e21, @multicast1}}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000004500), &(0x7f0000004540)=0xc) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000004580)={r5, @in6={{0xa, 0x4e21, 0x0, @local, 0x40}}}, 0x84) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000004640)={{0xf27, 0x100000000, 0x3, 0x8e, 0x3f, 0x36}, 0xffffffffffff0001, 0x100, 0x1}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000004680), 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000046c0)=0x2, 0x4) ppoll(&(0x7f0000004700)=[{r3, 0xa610}, {r0, 0x2}, {r3, 0x2000}], 0x3, &(0x7f0000004740)={0x77359400}, &(0x7f0000004780)={0x8000}, 0x8) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000004800)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000048c0)={&(0x7f00000047c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000004880)={&(0x7f0000004840)={0x1c, r6, 0x0, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000004900), 0x4) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000004a00)={&(0x7f0000004940)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000049c0)={&(0x7f0000004980)={0x1c, r6, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x24008800) 19:20:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x298}], 0x1}}], 0x1, 0x0, 0x0) 19:20:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xbd8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:56 executing program 1: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) r1 = socket(0x10, 0x80002, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000040), 0x4) bind$netlink(r1, &(0x7f0000177ff4), 0xc) 19:20:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x88}], 0x1}}], 0x1, 0x0, 0x0) 19:20:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xdf8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a0004000200070000000200000000005d14a4e91ee438", 0x39}], 0x1) socketpair(0x5, 0x44fa9b3785a6d33b, 0x8001, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000240)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x50110}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r2, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x401}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x101}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40001}, 0x10) 19:20:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000940)) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80000) sendmmsg$inet_sctp(r1, &(0x7f00000008c0)=[{&(0x7f0000000040)=@in={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000180)="8aae3569006c88435308c06dfd2b61162cad264f70cf9ba59f91e04e1c8fa315db4c759a9a30ce0ca69584448eea0738777badc201da7209d71beac4d211444bc437f2e72b88bb46669c155c4ec71c8055812647e657e56979d530ac109ab821b648e7cbf484269e5c33241182dcbc2ef35da875c41fa85bab75c49decfc6a9418010e2d8de41cfaf3c748154a2a0898b944c18e3859b7ed9aed7289e7ecd880eaa63e47e9e02fee55c6a4cff6a52ed8231f4a29881cea0d26d920f0f89bd8490948f61c0c689b10725cf5af7603492adf3bcda6c8d10b4c65f2c9fd9c39444a", 0xe0}, {&(0x7f0000000080)="5ec5d64f923ea7eb5afceea25a0973a69d83da3b21b5a7", 0x17}, {&(0x7f0000000280)="ae29dba2b99ed3bb3d9cdd19e27653632233cf4e010617da419691192ad3e6facc5833647691c4ecb9d305feb709d19b3ca8e12cbec7ebb52326eb1d97121531b3ea8ec1f8875df6f8c0258c87b348e63b37f3062a2e39ca97d045ae811b4d0a72fd671b9f4d37b65aae5718570032481ebb8e63ca2240fc9a7432dd8733f098f5387ce443e3d3c6e995eda2f6b74a7827b61358cc9e63027ebc76b0aee4d1928a844629e736b84e481a297695ccc3bb005e894f58252357c69fdaefaf67f1cd47d67f8dd2b65e4e467b08f4999b1b7c610566da", 0xd4}, {&(0x7f00000000c0)="25955ce029486b943bdf5c3c435c053ed082bfbb513711ed75b3cb96ffa5c45737382aacfbdf79a6fe8e06d42f5237b1bc0fa9b2e9a6780f587046fc26d7fd9c610d11454a752eaa9e53451380e2d6d6f01e9001dc7acc1f61111b7ea6a704b7e227cd7fe6f3273c5db453a4dcdb5d9903240b", 0x73}, {&(0x7f0000000380)="006950c3c28d098654865d83d98828e94990a0461cc1a23c932ea652da234d6eef19796b892a1441eebe0752ff4de9f9a61dc2eb3397dbd965bd70cba71ac762ccc1da9f2eaff79206e5ad39f26c098cbb8a5bbc727a4b4bb4c9ecbec52213", 0x5f}, {&(0x7f0000000400)="98af0bd9c8502e1d0f33b293ffa742dd5e732115d237241aa77d64fc0e13c0e9ce8976c9dc35477b7df7a2277eb9368817e7f5", 0x33}, {&(0x7f0000000580)="349057418f4fa8725db6bf4377158005ea3d98886f5aa9c4c0f9d94d34b53d3eecad3867268072a0af704c2c672af47a7bbfcea61dcf8c0a9670aa30b94f451cf30a04fd1e83a23f25a4aee87e244f4d889fa8fb6af5f3a5786859a65b788fbd05ca8d31b90c26d24d242aff0e5d188279e0743e46c0cc6a71d417799f6446a8590fc4f960f26b9f3dadb3d3166ac3a9536e6f3de4f34d2054e9e5d29feda0a606db77da57fe05f2ca41596bcc5f56a2c41be097b6c5b1d978fd74c52defa77eeffdde6d5f7ef4bcd5a1c593b079a479857e60bc0373a42f1316a6961626781587e577be8bcaebffda", 0xe9}], 0x7, &(0x7f0000000680)=[@dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x29}}], 0x20, 0x40}, {&(0x7f00000006c0)=@in6={0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0x1c, &(0x7f0000000840)=[{&(0x7f0000000700)="bd3986b2b1e6ef75887cf937d7840d62614373d842162fda927cb822acf4fdaad8ca064aaf1168272513d1b0979457488f18a061dd47cb0dd360840a24c281548c592167b7bc2c0592ed1c243d5b1e53153d02b7ddb5eca0784cb231d43eaf4f3435f01df13066447ac9445e76c53c4445ba1dd53fab67994adb01f8e6964d9a7f438cff3ec06d1a3fb5fa01504595a55de90245593ef22c2e28f5ad0fa83bb33cc73febbb7a24b243c8c136523776fb054c80b7f68868", 0xb7}, {&(0x7f00000007c0)="e8e25552b538a72bd13bdf50e194488c822fc02b6867d48e37770b74c3921d9c762fb2dc5e45b1e8ec5b3578a54f03dff80eb6fced13a5b647577eedd1d9c05f6c224945999fcf39f6d437cc060ac0dc9f4d1d52f12bd5cd6d3946b08e3252e6ef1b4da9bb327c08c1d8d4502af0c461062eec882a44", 0x76}], 0x2, &(0x7f0000000880)=[@authinfo={0x18, 0x84, 0x6, {0x3}}], 0x18}], 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f00000004c0)={@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0ecf5b04adb7b9b930348e3767b6d0b43a098c589ea3b4c6faf3a77d4340e8a4ada3b439e99752f0532d68020de41c468564939d65012a073f522f6c011db0"}, {0x0}, 0x0}, 0xa0) accept4$packet(r1, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000009c0)=0x14, 0x800) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000a00)={@empty, @dev={0xfe, 0x80, [], 0x28}, @remote, 0x2996, 0x7d1, 0x1, 0x500, 0x6, 0x4000000, r3}) 19:20:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xfc8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a9b7}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xe08}], 0x1}}], 0x1, 0x0, 0x0) 19:20:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0af51fef3b123f3188a070505828040a272bb494b00685ac88e595865b42609b98e0cf0bc946e1a96127a5ec0049ff4d18fb08a61768b62e2d71357d2d5f211d61d16f424b688f7610668ed37608438e087f2260927f") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000380)={0x0, 0x4}, 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) 19:20:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x218}], 0x1}}], 0x1, 0x0, 0x0) 19:20:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @empty}, &(0x7f0000000040)=0xc) getpeername(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000480)={0x0, 0x8}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000500)={r1, 0x1}, &(0x7f0000004700)=0x8) syz_extract_tcp_res$synack(&(0x7f0000001680), 0x1, 0x0) recvmmsg(r0, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/183, 0xb7}, {&(0x7f0000000140)=""/86, 0x56}], 0x2, &(0x7f0000000200)=""/163, 0xa3}, 0x100}, {{&(0x7f00000002c0)=@xdp, 0x80, &(0x7f0000000940)=[{&(0x7f0000000340)=""/215, 0xd7}, {&(0x7f0000004600)=""/241, 0xf1}, {&(0x7f0000000540)=""/229, 0xe5}, {&(0x7f0000000640)=""/83, 0x53}, {&(0x7f00000006c0)=""/84, 0x54}, {&(0x7f0000000740)=""/165, 0xa5}, {&(0x7f0000000800)=""/123, 0x7b}, {&(0x7f0000000880)=""/71, 0x47}, {&(0x7f0000000900)=""/27, 0x1b}], 0x9, &(0x7f0000000a00)=""/23, 0x17}, 0x1}, {{0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000a40)=""/157, 0x9d}, {&(0x7f0000000b00)=""/66, 0x42}, {&(0x7f0000000b80)=""/148, 0x94}, {&(0x7f0000000c40)=""/144, 0x90}, {&(0x7f0000000d00)=""/239, 0xef}, {&(0x7f0000000e00)=""/115, 0x73}, {&(0x7f0000000e80)=""/40, 0x28}, {&(0x7f0000000ec0)=""/248, 0xf8}], 0x8, &(0x7f0000001040)=""/109, 0x6d}, 0x5}, {{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/181, 0xb5}, {&(0x7f0000001180)=""/252, 0xfc}, {&(0x7f0000001280)=""/193, 0xc1}, {&(0x7f0000001380)=""/116, 0x74}], 0x4, &(0x7f0000001440)=""/61, 0x3d}, 0x2}, {{&(0x7f0000001480)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001500)=""/151, 0x97}], 0x1}, 0x8}, {{&(0x7f0000001600)=@caif=@dbg, 0x80, &(0x7f0000001980)=[{&(0x7f0000001680)}, {&(0x7f00000016c0)=""/145, 0x91}, {&(0x7f0000001780)=""/248, 0xf8}, {&(0x7f0000001880)=""/233, 0xe9}], 0x4, &(0x7f00000019c0)=""/147, 0x93}, 0x6}, {{&(0x7f0000001a80)=@un=@abs, 0x80, &(0x7f0000002e00)=[{&(0x7f0000001b00)=""/110, 0x6e}, {&(0x7f0000001b80)=""/196, 0xc4}, {&(0x7f0000001c80)=""/210, 0xd2}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/110, 0x6e}], 0x5}, 0x101}, {{&(0x7f0000002e80)=@xdp, 0x80, &(0x7f00000042c0)=[{&(0x7f0000002f00)=""/43, 0x2b}, {&(0x7f0000002f40)=""/85, 0x55}, {&(0x7f0000002fc0)=""/135, 0x87}, {&(0x7f0000003080)=""/4096, 0x1000}, {&(0x7f0000004080)=""/139, 0x8b}, {&(0x7f0000004140)=""/192, 0xc0}, {&(0x7f0000004200)=""/6, 0x6}, {&(0x7f0000004240)=""/121, 0x79}], 0x8, &(0x7f0000004340)=""/109, 0x6d}, 0x5}], 0x400000000000152, 0x40000000, &(0x7f00000045c0)={0x77359400}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000440)=0xff, 0x4) ioctl(r0, 0x80000001, &(0x7f0000004740)="7e3e774ff91b2f70249faba52d7a4e82c48c973a5dcd49af6ee739ecbe3af74bb2dfc6ae1249be06d9f9b2a0b6d9d892eed5d8c33ff0bbe39c8fa6e9e4ae9389e2da15f72483d1b58650b77ae13c622907128e9fe54076d7fa99d76874") 19:20:56 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x5, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = openat$cgroup_ro(r0, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) r4 = accept$inet6(r3, &(0x7f0000000040), &(0x7f0000000140)=0x1c) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000180), 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000880)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@ipv4={[], [], @remote}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000009c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000a00)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000b00)=0xe8) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000b40)={@initdev, 0x0}, &(0x7f0000000b80)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000bc0)={'team0\x00', 0x0}) recvmmsg(r0, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000cc0)=""/126, 0x7e}, {&(0x7f0000000d40)=""/247, 0xf7}, {&(0x7f0000000e40)=""/168, 0xa8}, {&(0x7f0000000f00)=""/137, 0x89}, {&(0x7f0000000fc0)=""/194, 0xc2}], 0x5, &(0x7f0000001140)=""/175, 0xaf}}, {{&(0x7f0000001200)=@nfc_llcp, 0x80, &(0x7f0000001800)=[{&(0x7f0000001280)=""/195, 0xc3}, {&(0x7f0000001380)=""/99, 0x63}, {&(0x7f0000001400)=""/175, 0xaf}, {&(0x7f00000014c0)=""/224, 0xe0}, {&(0x7f00000015c0)=""/145, 0x91}, {&(0x7f0000001680)=""/176, 0xb0}, {&(0x7f0000001740)=""/181, 0xb5}], 0x7, &(0x7f0000001880)=""/122, 0x7a}, 0x96}, {{&(0x7f0000001900)=@generic, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001980)=""/254, 0xfe}, {&(0x7f0000001a80)=""/208, 0xd0}], 0x2, &(0x7f0000001bc0)=""/152, 0x98}, 0x80000000}, {{&(0x7f0000001c80)=@tipc=@name, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001d00)=""/239, 0xef}, {&(0x7f0000001e00)=""/84, 0x54}], 0x2, &(0x7f0000001ec0)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000002ec0)=@tipc, 0x80, &(0x7f00000031c0)=[{&(0x7f0000002f40)=""/80, 0x50}, {&(0x7f0000002fc0)=""/9, 0x9}, {&(0x7f0000003000)=""/175, 0xaf}, {&(0x7f00000030c0)=""/213, 0xd5}], 0x4, &(0x7f0000003200)=""/192, 0xc0}, 0x16}, {{&(0x7f00000032c0)=@nfc, 0x80, &(0x7f0000003500)=[{&(0x7f0000003340)}, {&(0x7f0000003380)=""/223, 0xdf}, {&(0x7f0000003480)=""/94, 0x5e}], 0x3, &(0x7f0000003540)=""/4096, 0x1000}, 0x7fff}, {{&(0x7f0000004540)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000004600)=[{&(0x7f00000045c0)=""/40, 0x28}], 0x1, &(0x7f0000004640)=""/28, 0x1c}, 0x58f}], 0x7, 0x100, &(0x7f0000004840)) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000004880)={0x0, @dev, @dev}, &(0x7f00000048c0)=0xc) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000004900)={@rand_addr, @dev, 0x0}, &(0x7f0000004940)=0xc) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004980)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000004a80)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000005580)={&(0x7f0000000840), 0xc, &(0x7f0000005540)={&(0x7f0000004ac0)={0xa74, r6, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8, 0x1, r7}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r8}, {0x15c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x25b3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r2}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7770}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r9}, {0x248, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xe96}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xa7b}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x1f, 0x8, 0xca, 0x60000}, {0x5, 0xff, 0x5, 0xff}, {0x7, 0x200, 0x8, 0x8}, {0x8000, 0x1, 0x3ff, 0x6cd}, {0x9, 0x800, 0x7, 0x8}, {0x8c, 0xffff, 0x8, 0xffffffffffffffe0}, {0x5, 0x5, 0x5, 0x101}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x72c}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2b}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x33}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r10}, {0x22c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7f4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9755}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r2}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0xfff, 0x0, 0x8, 0x9}, {0x800, 0x2, 0xa89f}, {0x4, 0xffff, 0x7, 0x1f}]}}}]}}, {{0x8, 0x1, r11}, {0xfc, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r2}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r2}}, {0x8}}}]}}, {{0x8, 0x1, r12}, {0xd8, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff7}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x4, 0xec, 0x9, 0x3}, {0xfffffffffffffff7, 0x5, 0x0, 0x8}, {0x0, 0x80, 0x1ff, 0x49564ede}, {0xfa, 0x1, 0x20, 0xd0}, {0x1, 0x1c000, 0xffffffff, 0x9646}]}}}]}}, {{0x8, 0x1, r13}, {0x100, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r2}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r14}, {0x104, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r2}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}]}}]}, 0xa74}, 0x1, 0x0, 0x0, 0x40}, 0x40080) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCRTMSG(r5, 0x890d, &(0x7f00000002c0)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x40, 0x0, 0x0, 0x0, 0x3ff, &(0x7f0000000240)='caif0\x00', 0x5, 0x6, 0x216b}) sendmsg$can_raw(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f00000001c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "1c851cf1f800a8a70ac08f5d1c8657a2e0fb06900c619a982b2597373a751339759f5fe394423a073a64fc4b11b6c116a95230690ec8767938d7d4b9e55299e3"}, 0x48}}, 0x0) getsockopt$inet_buf(r3, 0x0, 0x37, &(0x7f00000055c0)=""/194, &(0x7f0000000c00)=0xc2) r15 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000000800)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000400)={0x384, r15, 0x120, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc4f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5d}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'sit0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1, @remote, 0xfffffffffffff001}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_LINK={0x12c, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6a}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}]}]}, @TIPC_NLA_MEDIA={0xdc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x68}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9a3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb195}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xddf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0xec, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb92}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x164}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff4271}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x384}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) 19:20:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:56 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000086dd6002290f00300011fe80000000000000e600000000202d6bf55e3ae58c0000000000000000000001"], 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x74c, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe80000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000040000000c011100"], 0x15c}}, 0x0) 19:20:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x618}], 0x1}}], 0x1, 0x0, 0x0) 19:20:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x4e8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x40}) 19:20:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x9d8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:57 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r0}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xb0, r2, 0x920, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2fe7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xcd13}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x209}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xdb59}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@dev, 0x0, @rose={0xbb, 0xbb, 0xbb, 0x3}, @rose={'rose'}, 0x0, [@rose, @rose, @default, @null, @bcast, @netrom, @default, @default]}) 19:20:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000004000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f626f6e64000000aaaaaaaaaa00000000000000ffffffffffff00000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0100000011000000000000000000766c616e3000000000000000000000006c6f0000000000000000000000000000726f736530000000000000000000000062726964676530000000000000000000ffffffff0a1b000000000000aaaaaaaaaa0000000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000205e000008000000000000000000000000000000"]}, 0x248) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r3, &(0x7f0000000300)={0x67446698, 0x0, 0x4, 0x1, 0x1, "33533124711a58922e49a4680b8af94933538a67a5ee9064ce4f5f0bf415b904cac3e8fc136faf12fd1904d62d9d1d5d84a619d89278b1d50969f8a412d5e7ddfa4e7425e73f682be918c8e7250f597391f5164d8b2056a4601087d5929205047248eeaa958324efbfedc202e9429f8a712f5b8ff5b42237f9d39fbc9ab1973318d872a2f9713d21898b038afd43ba775fe985cef7b613cc5f5fcbb9b925"}, 0xae) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, 0x0, 0x0, [{}, {}]}, 0x98) 19:20:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xd28}], 0x1}}], 0x1, 0x0, 0x0) 19:20:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xfd8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:57 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0xffffffff}, 0x10) accept4$nfc_llcp(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x60, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 19:20:57 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000008880)=[{{0x0, 0x0, 0x0}, 0x1ff}], 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x14, r0, 0x701}, 0x14}}, 0x0) 19:20:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xae8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:57 executing program 3: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x119, 0x71, 0xfffffffffffffffd, 0x3cc) 19:20:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7a90800}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x618}], 0x1}}], 0x1, 0x0, 0x0) 19:20:57 executing program 1: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 19:20:57 executing program 5: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x1f, &(0x7f0000000040), 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="a300262b47f139a2ef721d1ad4ca", 0x0, 0xffffffffffffffff}, 0x134) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000240)=@isdn, &(0x7f0000000140)=0x80, 0x80000) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f00000002c0)={0x400, 0x6, 0x0, 0x200, 0x23b, 0x91, 0x100000000}, 0xc) 19:20:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x108}], 0x1}}], 0x1, 0x0, 0x0) 19:20:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x19, 0x5, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001800000000000200000000001c00000002000000babd330000b9d2dab852f3808e48325113521e4306e427f05913f1bc90195a03104dfa386a59ef4a1ef7d4ae399e99e7b7bfbfb9ebf6549d0a4ea4911092de5aa21e5b1b3d4eb35191be228e0a0b1d9610ed5155350f36650ef096154aa234667d9bda49c7d9324e041de6c6fce58661c593bb74f01082845ac96800"], &(0x7f0000000100)=""/7, 0x94, 0x7, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffff9c, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)=""/73, 0x49, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r2, 0x10, &(0x7f00000002c0)={&(0x7f0000000880)=""/4096, 0x1000, r3}}, 0x10) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e20, 0x10001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}}, &(0x7f0000000440)=0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000500)={r4, 0x68, &(0x7f0000000480)=[@in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e20, 0x80000000, @empty, 0x800}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e20, 0x6, @dev={0xfe, 0x80, [], 0x1e}, 0x38d2}, @in={0x2, 0x4e20, @multicast2}]}, &(0x7f0000000540)=0x10) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f00004b3fff), 0x0, 0x0, 0x0, 0x0) connect$pptp(r1, &(0x7f0000000340)={0x18, 0x2, {0x3, @local}}, 0x1e) close(r1) socket$isdn(0x22, 0x3, 0x25) 19:20:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x248}], 0x1}}], 0x1, 0x0, 0x0) 19:20:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 19:20:57 executing program 3: r0 = socket$inet(0x2, 0x4, 0x7ff) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000003c0)={{0x2, 0x4e21, @empty}, {0x6, @broadcast}, 0x42, {0x2, 0x4e21, @multicast2}, 'irlan0\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="9a8cd2dfaaaa42ff0300000601cc0dc2652b00140000fe8000000000aafefefffffffbffffffffff"], 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) accept4$inet(r0, 0x0, &(0x7f0000000440), 0x80000) connect$inet6(r1, &(0x7f0000000180), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = accept4$inet6(r1, &(0x7f0000000000), &(0x7f0000000040)=0x1c, 0x800) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000200)={0x0, 0x66, "0afe75cfd74130b1368d75254c171347cdb9a615e12cb9ded384e04f0aeaa9ecb76e6f2a3414b072467fa1847694c266fd305039dd9de87df23b6d0227da08a3850327f723bca8840a41b326016d5e35335648a3f85ecdc87330c55920cd1fbc303ac16d3272"}, &(0x7f0000000140)=0x6e) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000280)={r3, 0x30, "5acbebadd28ef5508c3436112c5fa4f917aa60ca23f58ccaf70655b91795a51682b5bba9532825c30414fd217d1d5fd6"}, &(0x7f00000002c0)=0x38) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000300)={r2}) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000340), &(0x7f0000000480)=0x4) sendto$inet6(r1, &(0x7f00000001c0)="ad", 0x1, 0x0, 0x0, 0x0) 19:20:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@loopback}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) r2 = socket(0xd, 0xb, 0x85) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000300)={r1}) connect$unix(r3, &(0x7f0000000280)=@file={0x0, '.\x00'}, 0x6e) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x227, &(0x7f0000000100)={@dev={0xac, 0x14, 0x14, 0x10}, @remote, r4}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000140)={@multicast2, @dev={0xac, 0x14, 0x14, 0xb}, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000080)={@empty, @empty, @multicast2}, 0xc) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 19:20:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xbd8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa00}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x758}], 0x1}}], 0x1, 0x0, 0x0) 19:20:58 executing program 5: r0 = socket$inet(0x2, 0x3, 0xffff) sendto$inet(r0, 0x0, 0xffffffffffffff4e, 0x4004004, 0x0, 0x0) 19:20:58 executing program 3: r0 = socket(0x10, 0x1000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r0}) write(r0, &(0x7f0000000100)="2200000f1500070500e800000035874c030502040303010000000800000100000000006274821a71a54f19267bdb24bffa08f17c70a33efef3654468a8b8b9cd1b1683c2799ce2a7f5e86c1ccc9215991df8ee050e8af6202cf5649979b42566c104d8c8", 0x64) getsockopt$inet_dccp_buf(r1, 0x21, 0xe, &(0x7f0000000040)=""/126, &(0x7f00000000c0)=0x7e) 19:20:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4400}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:58 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x7, 0x7, &(0x7f0000000080)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000000)='GPL\x00', 0x6, 0xd0, &(0x7f0000000100)=""/208}, 0x48) r1 = accept(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000200)) 19:20:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xcc8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x138}], 0x1}}], 0x1, 0x0, 0x0) 19:20:58 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x1fac, 0x30, 0x310, 0x70bd2a, 0x25dfdbfd, {}, [{0x48, 0x1, @m_skbedit={0x44, 0x11, {{0xc, 0x1, 'skbedit\x00'}, {0x1c, 0x2, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x80000000, 0xd5a8, 0x5baf0cf22c91ed34, 0xd73, 0x8}}]}, {0x14, 0x6, "81af3684d6153e473d645a9cf7cb"}}}}, {0xd4, 0x1, @m_gact={0xd0, 0x6, {{0xc, 0x1, 'gact\x00'}, {0x34, 0x2, [@TCA_GACT_PROB={0xc, 0x3, {0x2, 0x254c, 0x1}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0xf54}}, @TCA_GACT_PARMS={0x18, 0x2, {0xfff, 0xe3f, 0x1, 0x8, 0x3}}]}, {0x88, 0x6, "4a7455eb3096647954c574fd9b8b9a02cffcc2ee73083803673b4def2392a4c8daaa2cebaec8c7b2c635decc0b0ad0ba906e903d41821701eec5ae7e7a7f1b4a73ae04824bfd5e63d5668f7b8dc8c4a706f06f5a4cf64db54ffa5965cfbe8f2ed3a0ed06d8514133e12d6fd7c38a9970949f38618fd0a528f1e29fbed0dfded9dc88c720"}}}}, {0x8c, 0x1, @m_skbedit={0x88, 0x9, {{0xc, 0x1, 'skbedit\x00'}, {0x14, 0x2, [@TCA_SKBEDIT_PTYPE={0x8, 0x7, 0x7}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x55b}]}, {0x60, 0x6, "4d21972bbb5d1447561f2ba8c780205fd4c2b1dd17d0a94a7344ef539c870154b8764785201aea10d49f770961d82aebeb93ed62db9ddb9ca9da877e1c07771d6f1b42831181d21778b2ece6db00b6ae22aea2d9aabcee5e5e"}}}}, {0x1df0, 0x1, @m_pedit={0x1dec, 0x14, {{0xc, 0x1, 'pedit\x00'}, {0x1d38, 0x2, [@TCA_PEDIT_KEYS_EX={0x30, 0x5, [@TCA_PEDIT_KEY_EX={0x2c, 0x6, [@TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x8}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}]}]}, @TCA_PEDIT_PARMS={0xe38, 0x2, {{{0x0, 0x5, 0x10000000, 0x1f, 0x400}, 0xff, 0x5, [{0x101, 0x5, 0x3, 0x401, 0x4, 0x1}]}, [{0x20, 0x0, 0x1, 0x0, 0x6, 0x8}, {0x80000000, 0xeda3, 0x40c, 0x80000001, 0x0, 0x8}, {0x1ff, 0x8001, 0x1f, 0xfffffffffffffff9, 0x1, 0x8}, {0x71ca, 0x6bf8, 0x3, 0xb720, 0x3f, 0x4}, {0x3, 0x3, 0xe97b, 0x119e, 0x800, 0x244}, {0x1f, 0x7fff, 0x40, 0x2, 0x4, 0x7}, {0x0, 0x8001, 0x4, 0x9, 0x7ff, 0x1}, {0xffff, 0x8, 0x10001, 0x9, 0x0, 0x9}, {0xff, 0xd11, 0x6, 0x7, 0x76c1}, {0x6, 0x18000000, 0x5, 0x4, 0x59e86306, 0x3}, {0x1, 0x9, 0x4, 0x1, 0xff, 0x1a}, {0x3, 0x6cc, 0x7fff, 0x4, 0x3d, 0x5d}, {0x7, 0x4dcc, 0x4, 0x7, 0xd7, 0x1f}, {0x8, 0x8001, 0x4ee5, 0x4ba9, 0xffff, 0x7f}, {0x7, 0x1f, 0x85, 0x4, 0x8, 0x74}, {0x2, 0x10000, 0x69, 0xfa, 0x1789f35}, {0x400, 0x8, 0x3, 0x9, 0x3, 0x2000000020000}, {0xc000000000, 0x3, 0x1, 0x8, 0xfffffffffffffff7, 0xfffffffffffffffe}, {0x7, 0x7fff, 0x3, 0x7f, 0x6}, {0x6, 0x10001, 0x7fff, 0x1, 0x8}, {0x5, 0x1, 0x0, 0x1, 0x4, 0xe2}, {0x8001, 0x3f, 0x8, 0x1000, 0x9, 0x6}, {0x1ff, 0x3, 0x7ff, 0x4, 0x7ff, 0x8}, {0x7d93, 0x101, 0x6, 0x80, 0x6, 0x100000001}, {0x8000, 0xca, 0x7, 0x1a500000000000, 0x1, 0xfff}, {0xe081, 0x100000001, 0x8f1d, 0x4, 0x1, 0x6}, {0x7f, 0x0, 0x8, 0x8000, 0x36a, 0x9}, {0x3, 0x3, 0x0, 0x9, 0x1, 0x5}, {0x2, 0x1, 0x1, 0xfffffffffffffff8, 0x80000000, 0x6}, {0x0, 0x5, 0x1, 0xfffffffffffffffb, 0x7f, 0x7}, {0x3, 0x7fff, 0xeb6, 0x80000000, 0x1f, 0x10000}, {0x0, 0xffffffff, 0x7, 0x7, 0x6f1, 0x5}, {0x100000001, 0x0, 0xffe, 0x1645, 0x9, 0x9}, {0x2, 0x32, 0x7fffffff, 0x40, 0x1, 0x51dcc042}, {0x2, 0x6, 0x7d, 0x3, 0x6, 0xee}, {0xffffffff, 0xe30, 0x2, 0x9, 0x200, 0x80000000}, {0x2000000000000000, 0x3, 0xb7ab, 0x7fff, 0x0, 0x7}, {0xb0, 0x9, 0x9535, 0x2, 0x3f, 0x10000}, {0x81, 0x5, 0x1, 0x8, 0x7, 0x6}, {0xfff, 0x1, 0x10000, 0xb5c, 0x1, 0xfffffffffffffffa}, {0x3, 0xfffffffffffffffa, 0xeb7a, 0x1, 0x3, 0x7}, {0x2, 0x4, 0x5, 0x0, 0x9, 0x10d6}, {0x8000, 0x7fffffff, 0xffff, 0x3, 0x5, 0xf610}, {0x0, 0x4, 0x5d, 0x6d92, 0x1, 0x359b522f}, {0x0, 0xffffffff, 0x100, 0xfff, 0xfffffffffffff2b2, 0x5}, {0x8, 0x1, 0x1, 0xfffffffffffffca3, 0x8, 0x2}, {0x3, 0x8, 0x7ff, 0x5d94, 0x1}, {0x7, 0x89a, 0x7f, 0x20736d11, 0x3ff, 0x1}, {0x2, 0x800, 0x8, 0x3, 0xffffffff80000001, 0x1000}, {0x9, 0x200, 0x7fffffff, 0x5, 0x1, 0x65}, {0x1ff, 0x400, 0xc9a, 0xb1c, 0x3ff, 0xff}, {0x3d35, 0x6, 0x7fffffff, 0x3, 0x20}, {0x7f, 0x200, 0xa2f, 0x80, 0x0, 0xffffffffffffffff}, {0x5d, 0x7, 0xffffffffffff8000, 0xffff, 0x10001, 0x8001}, {0x0, 0x100000001, 0x0, 0x80000001, 0x2, 0xd7780000}, {0x80, 0x5, 0xffffffff, 0x100000000, 0x8, 0x8}, {0x8000, 0x100000001, 0x8, 0x3, 0xf635, 0x1}, {0x7, 0x8001, 0x4, 0x7ff, 0x3, 0x40e6}, {0x9480, 0x1, 0x8000, 0xfb50, 0x7, 0x2}, {0xd9, 0x400, 0x6264, 0x2, 0xfffffffffffffffd, 0x6}, {0x3380000000000000, 0xffffffffffff107e, 0x57, 0x101, 0x6, 0x1000}, {0x7fffffff, 0xff, 0x1, 0x7, 0x8, 0x1}, {0xfffffffffffffffb, 0x4, 0x800000000000000, 0x4, 0x5, 0x9}, {0xfffffffffffffaa4, 0x80, 0x7fffffff, 0x1f, 0xffffffffffffffe0, 0x1}, {0x5, 0x3, 0xffffffff, 0x9, 0x800, 0x4}, {0x1, 0x8000, 0x7ff, 0x9, 0xff47, 0x398e}, {0xf51, 0x5, 0x5, 0xd1c0, 0x5, 0x100000000}, {0xeacd, 0xbcb, 0x20, 0x8001, 0x5, 0x2}, {0x3, 0x7fff, 0x101, 0x8, 0x38, 0x1ff}, {0x8, 0x3ff, 0xffffffff, 0x9, 0x4f98, 0x80}, {0x1, 0x8ea, 0x20, 0x1ff, 0x0, 0x3}, {0x4, 0x5, 0xa00000000000, 0x8, 0x0, 0x1}, {0x1, 0x40, 0x4, 0x6, 0x7, 0xffff}, {0x9, 0x7, 0x1, 0x1, 0xa6e}, {0x8, 0x100000001, 0xfffffffffffffc01, 0x0, 0x5, 0x8}, {0xb19, 0x588, 0x600000000000000, 0x2, 0x7fffffff}, {0xffffffffffff8001, 0x8, 0xffff, 0x5, 0xa259}, {0x100, 0x1a, 0x1ff, 0x200000000000, 0x6, 0x8}, {0x8, 0x101, 0x9, 0x6, 0x8, 0xec1}, {0x7, 0xffffffff, 0xc, 0x1, 0x2, 0x7480}, {0x8001, 0x2de6, 0xb94, 0x0, 0xa0, 0xffffffffffffffff}, {0x1, 0x5, 0x1dd, 0x40, 0x2, 0x8}, {0x7, 0x71d022b1, 0x8000, 0x8, 0x3b3, 0x8000}, {0x2, 0xaa7f, 0x9, 0x5, 0xffffffffffff8001, 0x6}, {0x3ff, 0x9, 0xffffffffd05e746d, 0x1, 0x583, 0x9}, {0x21, 0x3, 0x3ff, 0x3, 0xffffffffffffff40, 0x1}, {0x1000, 0x1ecf, 0x3, 0xfffffffffffffffa, 0x800, 0x4}, {0x20, 0x1, 0xf39bad8, 0x7f, 0x9, 0xc72}, {0x81, 0x1000, 0x9, 0x3, 0x8, 0x4}, {0x7, 0x49, 0x9e3, 0x8001, 0x1, 0xb7d6}, {0x5, 0xff, 0x6, 0x7fffffff, 0x3, 0x7}, {0x100, 0x6, 0x3, 0x4, 0x7, 0x3}, {0xffffffffffffd7a4, 0xff, 0x80, 0x8, 0x7, 0x1f}, {0x8c, 0xbf, 0x6, 0x1, 0xfff, 0xfffffffff2197686}, {0x2, 0x5c, 0x7, 0x2, 0x227, 0xffffffffffff8001}, {0x1, 0x89ad, 0x80000001, 0x1f, 0x4d5, 0x5}, {0xff, 0x7, 0x1ff, 0xfff, 0x800, 0x4}, {0x5, 0x9, 0x200, 0x1, 0x8001, 0x1a1}, {0x6, 0x9, 0x0, 0x0, 0x5, 0xf1cc}, {0x59f, 0x1, 0xe0000000000000, 0x8, 0x9}, {0xffffffff, 0xa752, 0x3, 0xff, 0x9, 0x2}, {0x5, 0x7, 0x8, 0x7, 0x1, 0x100000000}, {0xffffffffffffffff, 0xffff, 0x0, 0x100000000, 0xc897, 0xafb}, {0x0, 0x3, 0x3, 0x4a7, 0xffffffffffff85dd, 0x101}, {0xffffffff, 0xfffffffffffffffe, 0x4, 0x100000000, 0x81, 0x7fffffff}, {0xab8, 0x80, 0x5, 0x8, 0x7, 0x5f}, {0x4, 0x8001, 0xfffffffffffffffe, 0x4, 0x8000, 0x6}, {0x20, 0x9, 0x6, 0x4, 0x2, 0xfffffffffffffffa}, {0xffffffffffffffc0, 0x4698, 0xee, 0x7, 0x6, 0x5e5174ba}, {0x3, 0x20, 0x7, 0x5, 0xc2, 0x6}, {0x5, 0x1, 0x8, 0x6103, 0x100, 0xfff}, {0x1, 0x81, 0x83, 0x0, 0x8, 0x9}, {0x2a3, 0x3, 0x7fff0, 0x0, 0x9, 0x970}, {0x90, 0x10001, 0x8, 0x7, 0x100000000, 0x81}, {0x4, 0x10000, 0x800, 0x6, 0x6, 0xa3}, {0x6, 0x8, 0xb2b9, 0x10000, 0x7, 0x7}, {0x100, 0x401, 0xe6, 0x9, 0x4e9, 0x11b}, {0x10001, 0x0, 0xfffffffffffff801, 0x3, 0x1000, 0x1000}, {0x5, 0x33c58608, 0x3, 0xfff, 0x9, 0xfff}, {0x4, 0x5, 0x8, 0x7, 0xffffffffffffff51, 0x3}, {0x8, 0x80, 0x10000, 0x10001, 0x101, 0x6}, {0x1, 0x8, 0x6, 0x6, 0x89}, {0x9, 0x0, 0x7ff, 0x4, 0x6, 0xfffffffffffffff8}, {0x8000, 0x2, 0x1, 0x2, 0x0, 0x6}, {0x4, 0x8, 0xe5, 0x7, 0xffffffff, 0x3}, {0x100, 0x1000, 0x8, 0xfff, 0x3, 0x7}, {0x0, 0x2, 0xfffffffffffffff7, 0x8, 0x5, 0x6}, {0x1ff, 0x6, 0x1, 0x1, 0x2, 0x9}], [{0x5, 0x1}, {0x3, 0x1}, {}, {0xd02977cac468d86b, 0x1}, {0x1}, {0x1}, {0x7}, {0x0, 0x8c1cc575889b27f1}, {0x3, 0x1}, {0x3}, {0x4}, {0x5, 0x1}, {0x5}, {0x3}, {0x4, 0x1}, {0x0, 0x1}, {}, {0x1, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x4}, {}, {0x5, 0x1}, {0x7, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x7}, {0x3, 0x1}, {0x720f4b1e77254d04}, {0x3}, {0x1}, {0x5}, {0x5}, {0x1}, {0x1}, {0x1}, {0x5}, {0x1, 0x1}, {0x3}, {0x2, 0x1}, {0x2}, {0x0, 0x1}, {0x4, 0x1}, {0x3}, {0x2, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x5}, {0x3, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {}, {0x4}, {0x715719a95596d1da}, {0x7, 0x1}, {0x2fdcb454fa417810, 0x1}, {0x5, 0x1}, {0x7}, {0x3, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x7, 0x1}, {0x5, 0x1}, {}, {0x4, 0x1}, {0x0, 0x1}, {0x6, 0x1}, {0x5, 0x1}, {0x7}, {}, {0x7}, {0x4, 0x1}, {0x3, 0x1}, {0x5}, {0x5, 0x1}, {0x5}, {0x1, 0x1}, {0x2, 0x1}, {0x7, 0x1}, {0x5, 0x1}, {0x7}, {0x3, 0x1}, {0x1}, {0x3, 0x1}, {0x5, 0x1}, {}, {0x1, 0x1}, {0x7}, {0x3}, {0x2}, {0x2, 0x1}, {0x4, 0x1}, {0x7, 0x1}, {0x1, 0x1}, {}, {0x7}, {}, {0x5, 0x1}, {0x5, 0x1}, {0x7}, {0x5, 0x1}, {0x2}, {0x4, 0x1}, {0x7, 0x1}, {0x6, 0x1}, {0x7, 0x1}, {0x3}, {0x1, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x3}, {0x7, 0xaba38b591aeb4483}, {0x5, 0x1}, {0x4, 0x1}, {0x3}, {0x3, 0x1}, {0x0, 0x1}, {0x3}, {0x5}, {0x4}, {0x5, 0x1}, {0x7}]}}, @TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{0x9, 0x8, 0x6, 0x2, 0xd3c}, 0x0, 0x80, [{0x1, 0x80000000, 0x2, 0x12000, 0x7ff, 0x2}, {0x7, 0xfeee, 0x253, 0x1ff, 0x270, 0x6}, {0x8001, 0x9, 0x1000, 0x8000, 0x100, 0xa1}]}, [{0x2, 0x5, 0x1000, 0x1, 0x5, 0x80}, {0x21, 0xfff, 0x7fffffff, 0xcd, 0x804773, 0x3}, {0xdaac, 0x8000, 0x3f, 0xfffffffffffffc0a, 0x9, 0x9}, {0x6, 0x3, 0x8ce8, 0x100000000, 0xfffffffffffffffa}, {0x9, 0x8, 0xf08, 0x3, 0x7, 0x6}, {0x5, 0xffffffff, 0x9, 0x3, 0x6, 0x1}, {0xff, 0xaa0a, 0x3, 0x5, 0xb6, 0x6}, {0x4, 0x4, 0x9, 0x40, 0x100000000}, {0x7, 0x4, 0xc8b, 0x6, 0x8, 0x9}, {0x5cd, 0x6, 0x1, 0x3, 0x8, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x4, 0x8}, {0x10001, 0x100, 0x20, 0x6, 0x81, 0x2}, {0x5, 0x20, 0x400, 0x1, 0x4, 0x80000001}, {0x9, 0x0, 0x0, 0x2abe, 0x4, 0xfffffffffffff176}, {0xff, 0x7ff, 0x2, 0x9, 0x3a1, 0x9}, {0x4, 0x7ff, 0x2, 0x3f, 0x100000000, 0x250}, {0x847b, 0xa0f, 0x3, 0x6, 0x3ff, 0x2}, {0x3, 0x7ff, 0x1, 0x10000, 0x3, 0x1}, {0x100000001, 0xfb6, 0x6, 0xff0, 0x1f, 0x67}, {0x3ff, 0x7, 0x5c6, 0x7fffffff, 0x7, 0x4}, {0x7fff, 0x9, 0x3, 0x6, 0x3, 0x6}, {0x4, 0x0, 0x5, 0x1, 0xfffffffffffff07a, 0x2b46}, {0x1, 0x5, 0x8, 0x1, 0x8, 0x8}, {0x8, 0xfffffffffffffff9, 0xffffffffffffffaf, 0x1, 0xfbfb, 0x8001}, {0xe0c5, 0x0, 0x1ff, 0x81, 0x4, 0x80000000}, {0x401, 0x3, 0x5, 0x1, 0x400, 0xffff}, {0xffffffffffffface, 0xcbd8, 0x80, 0x4, 0x0, 0x1}, {0x800, 0x0, 0x2, 0x80ed, 0xe6, 0x9}, {0x0, 0x8000, 0x0, 0x3ff, 0x2, 0x1}, {0x5, 0x3, 0x4, 0x2, 0x7, 0x24000}, {0x7, 0x80000000, 0x2, 0x3f, 0x9, 0x9}, {0x5, 0x0, 0x7, 0x1, 0x7fffffff, 0x302}, {0x2, 0xdfa, 0x4, 0x5, 0x8, 0x5}, {0x5f09, 0x401, 0x0, 0x9, 0xfffffffffffffff8, 0x1}, {0x9, 0x5, 0x5, 0x2, 0x1f, 0x2}, {0x2, 0x81, 0x8000, 0x20, 0x2, 0xb7}, {0x200, 0x2, 0x8d, 0x1, 0x2, 0x1}, {0x4800000000, 0x8a, 0xffff, 0x9, 0xa27c}, {0x7c0000000, 0x4a5c, 0x800, 0x5, 0x5302, 0x2}, {0x1, 0x3, 0x8, 0xfe5, 0x5, 0x3ff}, {0x5, 0xfffffffffffffffe, 0x400, 0x20, 0x7, 0x100000001}, {0x1, 0x1, 0x3ff, 0x2, 0x9, 0xfd}, {0xfffffffffffffffc, 0x800, 0x1, 0x7, 0x4, 0x20}, {0x9, 0x7, 0x4, 0x8, 0x9, 0x1b}, {0x1, 0x8, 0xfffffffffffffc00, 0x400, 0x7, 0x7}, {0x982, 0xf91f, 0x21e0d52, 0x81, 0x401, 0x7}, {0xab5c, 0xffffffff, 0xffffffffffff8000, 0x6, 0x101, 0xffffffff}, {0x7f, 0x1, 0x3ff, 0x3836, 0x2d0, 0x9}, {0x400, 0x400, 0x6, 0x400, 0xffffffff, 0x1}, {0x0, 0x1, 0x3, 0x6e6, 0xd8da, 0xde}, {0x4, 0x5, 0xffff, 0x1f, 0x8c37}, {0x6, 0x5, 0x80, 0x2, 0x6, 0x2a01}, {0x0, 0xfffffffffffffffe, 0x9, 0x1ff, 0xfffffffffffffffb, 0x8000}, {0x4, 0x81, 0x6, 0x10000, 0xe2, 0x3}, {0x5, 0x5, 0x4, 0x8000, 0x1, 0x80000001}, {0xffffffffffff8001, 0x10001, 0x0, 0x8, 0x3d5a, 0x7}, {0x0, 0x4, 0x80000001, 0x4, 0x593, 0x2}, {0x80, 0x1, 0x4, 0x0, 0x5b, 0xffffffffffff93fb}, {0x8, 0x401, 0x54, 0x8, 0x44, 0x1f}, {0x3, 0x20, 0x9, 0x80, 0x5c8, 0xc8e}, {0x0, 0x1000, 0xffffffffffffffe1, 0xff, 0x9, 0x4}, {0x8, 0x1, 0xfff, 0x8, 0x0, 0xfffffffffffffffe}, {0x2, 0x7, 0x8, 0x5, 0xfffffffffffffffc, 0x5}, {0x3, 0xffffffffffff3eb5, 0x905, 0x7fffffff, 0x0, 0x8000}, {0x6, 0x100, 0x5, 0x5, 0x9, 0x9}, {0x0, 0x8, 0x0, 0x2ec1, 0x100, 0x4}, {0x8, 0x2, 0x5, 0x7fff, 0x100000000, 0x5}, {0xf378, 0x1, 0x9fa, 0x7fff, 0x4, 0x200}, {0x7, 0x6, 0x2, 0x4e9, 0x3, 0x1ae}, {0x200, 0x3, 0x5f2, 0x5, 0xba, 0x5}, {0x7, 0x5, 0x2, 0x10001, 0x100, 0x1}, {0x100, 0xc55, 0x5fb65d3c, 0x4, 0x4, 0x7f}, {0x7f, 0x6, 0x85, 0x7, 0x2, 0x1}, {0xf5a, 0x8, 0x9, 0x5, 0x6, 0x56cc0466}, {0x4, 0x9, 0x365d, 0x3ff, 0xee9d, 0x1}, {0xe19, 0x3, 0x8001, 0x1, 0x8, 0x5}, {0x13, 0x7, 0x400, 0x424e3933, 0x1, 0x4}, {0x7fff, 0x9, 0x0, 0x800, 0x5, 0x1f}, {0x4, 0xfffffffffffffb66, 0x7, 0x5, 0x8, 0x1000}, {0x80000000, 0x4, 0x32, 0x800, 0x6, 0x10001}, {0x7, 0x2ff0, 0xfffffffffffff800, 0x7, 0x101, 0x5}, {0x5, 0x9, 0x8, 0xfffffffffffffeff, 0x8, 0x4}, {0x3f, 0x2, 0xffffffffffffffd5, 0x1000, 0x1, 0xfc}, {0xffffffffffffffc1, 0x6, 0x8, 0x1ff, 0x40, 0x1000}, {0x80000001, 0x7fffffff, 0x6, 0x9, 0x1}, {0x9, 0x5, 0x2, 0x3, 0x8}, {0x101, 0x7, 0xfffffffffffffffa, 0x1, 0x5, 0x1}, {0x9, 0x0, 0x1ff, 0x71, 0xfffffffffffff801, 0x100000000}, {0x1, 0x3, 0x800, 0x81, 0x100000000, 0x7f2}, {0x6, 0x3, 0x6, 0x2, 0x100, 0x100000000}, {0x8, 0xffffffffffffffff, 0x3f, 0xe41, 0xffff, 0x3}, {0x0, 0x5, 0x1000, 0x9, 0x7, 0x3}, {0x1000, 0x7, 0x4, 0x9a44, 0x401, 0x8000}, {0x8b, 0xffffffff, 0x8, 0xfffffffffffffff9, 0x72d, 0xffff}, {0x8, 0x1, 0x7, 0x6d1, 0x9, 0x3}, {0xffff, 0x0, 0x6, 0x7, 0xfff, 0x7}, {0x6, 0x1, 0x3, 0x3ff, 0x4, 0x6}, {0xffff, 0x101, 0x80000001, 0xffffffff, 0x100000000, 0x1}, {0x8001, 0x1, 0x7fff, 0x1ff, 0x7f, 0xffff}, {0xfffffffffffffffc, 0x80000001, 0x2, 0x20, 0x100000001, 0x8}, {0x2c, 0x125, 0x3ff, 0x601ca513, 0x5d7, 0x8}, {0x80000000, 0x3, 0x3fffffffc000, 0x8, 0x7fff, 0x7}, {0x5, 0x5, 0xfffffffffffffffe, 0x11c8, 0x51, 0x1}, {0xfffffffffffffffb, 0x1, 0x3, 0x1f, 0x1, 0x1ff}, {0x9, 0x40, 0x0, 0x80000000, 0x401, 0x9633}, {0x8123, 0x1, 0x5, 0x5, 0xfffffffffffffff8, 0x7}, {0x3, 0x4, 0x6, 0x8, 0x1, 0xa91}, {0x75, 0xa000000000, 0x5, 0x0, 0xffffffffffffff01, 0x7ff}, {0x10000, 0x0, 0x5, 0x0, 0x7, 0x81}, {0x8, 0x95e, 0x9, 0x8, 0xffffffffffffde58, 0x400}, {0x399, 0x0, 0x3, 0xffffffffffffadc2, 0x4972, 0x1f}, {0xa2c, 0x3, 0x7, 0x3, 0x6, 0x10000}, {0x9, 0xa, 0x80, 0x6, 0x5, 0x7}, {0x3, 0x1, 0x7, 0xffffffff00000001, 0x9, 0x4}, {0x5, 0x2, 0x80, 0x2, 0x0, 0x8}, {0x1637800000000000, 0x1, 0x1, 0x3, 0x7fffffff, 0x4}, {0x3ff, 0x9caf, 0x6, 0x7, 0x8, 0x100000000}, {0xffffffff, 0x5, 0x0, 0x7, 0xfffffffffffffffb, 0x5ebe}, {0xff, 0x8, 0x3, 0x4, 0x100000001, 0x2}, {0x40, 0x7, 0xff, 0x3, 0x9, 0x7}, {0x0, 0x0, 0xffffffff, 0x0, 0x1ff, 0x6}, {0xffffffffffffffff, 0x200, 0x10000, 0x1, 0x401, 0x80000001}, {0x8, 0x7a, 0x6, 0x9, 0x4, 0x6}, {0x100000001, 0x37e, 0x6, 0x1, 0x60, 0x9}, {0x9, 0x4, 0xf395, 0x7a, 0x400, 0x3}, {0xff, 0x133f1d13, 0x1, 0x73ca, 0x80000000, 0x9}, {0x8, 0x8, 0x200, 0x1, 0x8, 0x2}, {0x6, 0xd7, 0x8, 0x0, 0x101, 0x1}], [{0x2}, {0x7, 0x1}, {0x3}, {0x1, 0x1}, {0x7, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x7, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {}, {0x1, 0x1}, {0x3, 0x1}, {0x5}, {}, {0x2}, {0x1, 0x1}, {0x4}, {0x3, 0x1}, {0x7}, {0x3, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x7, 0x1}, {0x2}, {0x2, 0x1}, {}, {0x5}, {0x3, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {}, {}, {0x4, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x0, 0xc49c340989113252}, {0x7, 0x1}, {0x5, 0x1}, {0xdc7629b072fa0e02, 0x1}, {0x5}, {0x0, 0x1}, {0x1}, {0x7, 0x1}, {0x7}, {0x3, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {}, {0x3, 0x1}, {0x7, 0x1}, {0x7, 0x1}, {}, {0x7}, {0x3}, {0x2}, {0x5, 0x1}, {0x5}, {0x3, 0x1}, {0x0, 0x1}, {0x7}, {}, {0x7, 0x1}, {0x1}, {0x6, 0x1}, {0x3, 0x1}, {}, {0x3}, {0x7}, {0x5, 0x1}, {0x5, 0x1}, {}, {0x4, 0x1}, {0x3}, {0x3, 0x1}, {0x0, 0x1}, {0x5}, {0x7, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x4}, {0x5}, {0x3, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x7, 0x1}, {0x4}, {0x1, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {}, {0x3, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x7}, {0x7}, {0x4, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x1}, {0x0, 0x1}, {}, {0x0, 0x1}, {0x5}, {0x4}, {0x3, 0x1}, {0x2}, {0x5, 0x1}, {0x7, 0x1}, {0x1}, {0x2, 0x1}, {0x5}, {0x3, 0x1}, {0x5, 0x1}, {0x7, 0x1}, {0x7, 0x1}, {0x1, 0x1}, {0x7}, {0x2, 0x1}, {0x3}, {0x5}]}}, @TCA_PEDIT_KEYS_EX={0x64, 0x5, [@TCA_PEDIT_KEY_EX={0x3c, 0x6, [@TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x8}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x3}]}, @TCA_PEDIT_KEY_EX={0x24, 0x6, [@TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x7}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x5}]}]}]}, {0xa0, 0x6, "7d98e85562e3e561f467d36d6f9c69cfbd1f632f2c31316b46269d5bdb3b9f0ad242a8c011d5bc2a5943ed14d0015198b4098392739d6a80757d52a84125f9a7828b9c1fd1e571999475fe6c76c5e22c0b7f16374c9d317cf3c626564dfae1fcee2e6b86fdf526dfa40661927ff68837edff6c874d48052870fa3a587bda2fd07c98110d7a974b797f6cc1d26d34e4fbff91e38b5e284941d250c9"}}}}]}, 0x1fac}, 0x1, 0x0, 0x0, 0x4040000}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x0, @dev, 0x0, 0x0, '\xecbhc|\xd9\aN\"B\xeb~L\xff\"\x01'}, 0x2c) 19:20:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:58 executing program 5: unshare(0x8000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(r0, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80) getsockopt$llc_int(r1, 0x10c, 0x6, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0xd0, &(0x7f0000000180), &(0x7f00000003c0)=0x4) 19:20:58 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='c\"uset.effective_mems\x00', 0xe0ff, 0x0) 19:20:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xf38}], 0x1}}], 0x1, 0x0, 0x0) 19:20:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xba8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:59 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000005140)=0x1, 0x4) r3 = socket(0x10, 0x80000, 0x194def6e) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e20, 0x1ff, @ipv4={[], [], @local}, 0xff}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000500)={r4, @in6={{0xa, 0x0, 0x2, @empty, 0x3}}, 0x3783, 0x5}, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r5 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x8080) connect$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept4(r0, 0x0, 0x0, 0x0) r7 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ioctl$sock_netdev_private(r5, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000180)={0x40000008}) sendmmsg(r6, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f0000000340), 0x10000014c) sendto(r6, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c998a21c0baf269df32a8739eed82603f58a3428394756fd06a00657492cdfbce05be7fc4c8ed671c89f08976df48860f7e656f037c1bc83b7fba3988b4bd661b7069f", 0x7a, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x5, &(0x7f0000000340)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000000700)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000380)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}, {{&(0x7f0000001a80)=@nl, 0x80, &(0x7f0000004d40)=[{&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/3, 0xff7e}, {0x0}, {&(0x7f0000003b40)=""/221, 0xdd}, {&(0x7f0000003c40)=""/230, 0xe6}, {0x0}], 0x6, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x2, 0x2, &(0x7f0000004fc0)={r10, r11+10000000}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x8804) vmsplice(r8, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000000440)=[{{0x0, 0x0, 0x0, 0x2e8}}], 0x1, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r5, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 819.672726] audit: type=1800 audit(1546197658.967:138): pid=15915 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name=6322757365742E6566666563746976655F6D656D73 dev="sda1" ino=16579 res=0 19:20:59 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000000)={0x8, {{0xa, 0x4e24, 0x0, @local, 0xbeb7}}, {{0xa, 0x2, 0x9, @dev={0xfe, 0x80, [], 0x24}, 0x1}}}, 0x108) connect$netrom(r0, &(0x7f0000000180)={{0x6, @netrom}, [@bcast, @rose, @default, @bcast, @bcast, @rose, @rose, @null]}, 0x10) listen(r0, 0x0) r2 = socket(0x11, 0x800000006, 0x8001) getsockopt$inet6_tcp_int(r2, 0x6, 0x1, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 19:20:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x878}], 0x1}}], 0x1, 0x0, 0x0) 19:20:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") clock_gettime(0xfffffffffffffffc, &(0x7f0000000040)) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000080)=""/21, &(0x7f00000000c0)=0x15) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000100)={'bcsf0\x00', {0x2, 0x4e20, @local}}) 19:20:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x628}], 0x1}}], 0x1, 0x0, 0x0) 19:20:59 executing program 3: accept(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000100)=0x80) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000140)={'security\x00'}, &(0x7f00000001c0)=0x54) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0a5d1f023c126285719070") bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r1, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) 19:20:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x1048}], 0x1}}], 0x1, 0x0, 0x0) 19:20:59 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040)={0x31d8}, 0x4) listen(r1, 0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept(r1, &(0x7f00000023c0)=@in={0x2, 0x0, @broadcast}, &(0x7f0000002440)=0x80) setsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000002480), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) 19:20:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x708}], 0x1}}], 0x1, 0x0, 0x0) 19:20:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:59 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f000033c000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) splice(r1, &(0x7f0000000000), r0, &(0x7f0000000040), 0x709, 0x3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 19:20:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18160000000000000043b94638bebe2a5e2aced288051a0000000000000071106e44ced5ee28d61634e346ebeb0f7ba5a1c8de6d9b8177cbff8c03da44a2f0529214b971a4a1dc"], &(0x7f0000000240)='GPL\x00', 0x2, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 19:20:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:20:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x698}], 0x1}}], 0x1, 0x0, 0x0) 19:20:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xa28}], 0x1}}], 0x1, 0x0, 0x0) 19:20:59 executing program 3: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x80, 0x800) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000200)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) 19:20:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x788}], 0x1}}], 0x1, 0x0, 0x0) 19:20:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x5a8}], 0x1}}], 0x1, 0x0, 0x0) 19:20:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:00 executing program 5: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x0, 0x2, 0x8000, 0x6, 0x4}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r1, &(0x7f0000bc2000)="81", 0x1, 0x0, 0x0, 0x0) 19:21:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x2, 0x0, 0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000480)={0x0, 0x9, 0xffffffff}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={r2, 0x5, 0xd29}, &(0x7f0000000540)=0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0xff}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={r4, 0xd66, 0x3, 0x77}, &(0x7f0000000180)=0x10) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r5 = socket(0x10, 0x802, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000300), &(0x7f0000000280)=0xfe20) write(r5, &(0x7f00000001c0)="24000000190001f000800036173155640adfa9b0ff6e1837ad8ac50003e40100b7000600", 0x24) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000240)={r4, 0x8001}, 0x8) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000000)={0x4, 0x3}) ioctl$SIOCAX25GETINFOOLD(r5, 0x89e9, &(0x7f0000000200)) 19:21:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xfb8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f8c090000000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xa38}], 0x1}}], 0x1, 0x0, 0x0) 19:21:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$netrom(r1, &(0x7f0000000740)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @default, @default]}, 0x48) syz_emit_ethernet(0x1e, &(0x7f00000006c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @broadcast, [], {@can={0xc, {{0x2, 0xfc, 0x7, 0xff}, 0x6, 0x2, 0x0, 0x0, "8bfff2238bd60199"}}}}, &(0x7f0000000700)={0x0, 0x4, [0x43b, 0xc9c, 0x47d, 0xd78]}) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0xb0, r2, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x8001}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000007c0)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x1d, 0x20, 0x806, 'veth0_to_bridge\x00', 'nr0\x00', 'gre0\x00', 'veth1_to_bond\x00', @local, [], @remote, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffe}}}}, {{{0x9, 0x0, 0x0, 'ipddp0\x00', 'bridge_slave_1\x00', '\x00', 'sit0\x00', @broadcast, [], @empty, [], 0xe0, 0x118, 0x150, [@rateest={'rateest\x00', 0x48, {{'dummy0\x00', 'syz_tun\x00', 0x2c}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0x0, 0x1, [{{{0x11, 0x0, 0x0, 'bridge_slave_1\x00', '\x00', 'lo\x00', 'team0\x00', @dev, [0x0, 0x0, 0x1], @link_local, [0x0, 0x0, 0x0, 0x0, 0xff], 0xa0, 0x108, 0x140, [@connlabel={'connlabel\x00', 0x8}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}, @snat={'snat\x00', 0x10}]}, @snat={'snat\x00', 0x10, {{@remote}}}}]}]}, 0x440) setsockopt$inet_dccp_buf(r1, 0x21, 0x0, &(0x7f0000000840)="efd303a8083d44faa5d25ee8112c3d62403e2b2e68b2c91270e3bf4c18d1a41e80de5a999f1e2fc0daf97f31207d993d2020328f4d5aac35130876d81b55a3119d4b8efb0baaa58c296afd0181c5b63dae48d186665e4a441e08a1b67b6e9c0c6dbad64f810602087dc3ed3b58a19274ed7e6133a066de9d2f19dd1966752440b613bd3b6ce521778d038b7e61a9b1a5f365251a66c0d0a84601998f67f2a38d4adbc6088c9b262884a559c0a1ec0c8113ddb1f2d5ecb12971fe1c9233aedec5f2f8efcca3bba6a9744d2338ad3d67b8a591be06fdb4836ea3a27611db4489e62a", 0xe1) 19:21:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) [ 820.932453] kernel msg: ebtables bug: please report to author: bad policy [ 820.960584] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 19:21:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x1f8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xdc8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) [ 821.003002] kernel msg: ebtables bug: please report to author: bad policy [ 821.034629] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 19:21:00 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) pread64(r2, &(0x7f0000000600)=""/101, 0x65, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000140)="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", 0xfc) sendmmsg(r3, &(0x7f00000092c0), 0x40000000000012c, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000380)={0x0, 0x9, 0x5, 0x80000001, 0x6, 0x5d1}, &(0x7f00000003c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000400)={r4, 0x8, 0x1d85, 0xffffffff80000001}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r5) accept4(r6, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r5, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 19:21:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000040)=0x42, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) 19:21:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x1018}], 0x1}}], 0x1, 0x0, 0x0) 19:21:00 executing program 3: socket$inet6(0xa, 0x82, 0x9e77) r0 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r0, &(0x7f00007af000)=[{&(0x7f0000000180)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643ef2a27c028c8fca0c398fe7f46589720000de213ee23ffbf510040041feff5aff", 0x48}], 0x1) 19:21:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x3a8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000140), 0x0}, 0x20) socketpair(0x8, 0x2, 0x1, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') getpeername(0xffffffffffffff9c, &(0x7f0000000600)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000680)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'veth0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @empty}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000980)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000009c0)={'vcan0\x00', 0x0}) accept$packet(0xffffffffffffff9c, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000a40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000200)={@ipv4={[], [], @local}, 0x0}, &(0x7f0000000ac0)=0x257) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001fc0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f00000020c0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f00000021c0)={@initdev, @dev, 0x0}, &(0x7f0000002200)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003980)={{{@in6=@ipv4={[], [], @multicast2}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000003a80)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000003ac0)={@mcast2, 0x0}, &(0x7f0000003b00)=0x14) recvmsg(0xffffffffffffff9c, &(0x7f0000003f40)={&(0x7f0000003c00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000003e00)=[{&(0x7f0000003c80)=""/112, 0x70}, {&(0x7f0000003d00)=""/196, 0xc4}], 0x2, &(0x7f0000003e40)=""/207, 0xcf}, 0x12041) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast, @remote}, &(0x7f0000003fc0)=0xc) r16 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r16, 0x404, 0x70bd29, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x4040000) recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000040c0)={&(0x7f0000004000)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004080)}, 0x100) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000004600)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000045c0)={&(0x7f0000004100)=ANY=[@ANYBLOB="a8040000", @ANYRES16=r3, @ANYBLOB="190329bd7000fbdbdf250200000008000100", @ANYRES32=r4, @ANYBLOB="2802020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e00003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400000002000800070000000000400001002400010071756575655f696400000018c1580300000000000100000000000000000000000800030003000000080004000104000008000600", @ANYRES32=r6, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r7, @ANYBLOB="400001002400010071756575655f696400000000000000000000000000000000000000000000000008000300030000000800040001feffff08000600", @ANYRES32=r8, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="14010200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000800000008000600", @ANYRES32=r11, @ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400000200004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=r12, @ANYBLOB="7c00020038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000700000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f61646361737400000008000100", @ANYRES32=r13, @ANYBLOB="bc0002003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r14, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004008dcd515c08000600", @ANYRES32=r15, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r17, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0x4a8}, 0x1, 0x0, 0x0, 0x20044080}, 0x4084) 19:21:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@empty, @in6=@local}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000100)=0xe8) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0xc0, 0x4, 0x400000000078}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r1, &(0x7f0000000040), 0x0}, 0x18) 19:21:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe4}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xe68}], 0x1}}], 0x1, 0x0, 0x0) 19:21:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x98}], 0x1}}], 0x1, 0x0, 0x0) 19:21:00 executing program 3: socket(0x9, 0x6, 0x3) socket$pppoe(0x18, 0x1, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0x4) socket$bt_bnep(0x1f, 0x3, 0x4) socket$inet6(0xa, 0xe, 0xffffffffffffff80) socket$isdn_base(0x22, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) preadv(r0, 0x0, 0x6edc30ac36a7bec8, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x0, r2, 0x7, 0x0, 0x0, 0x4}) 19:21:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff85}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af53c023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000100)={@multicast1=0xe0000002, @local, @dev}, 0xc) 19:21:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xbc8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xfb8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:01 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x4, 0x1, 0x0, 0x0, 0x0, "a7adea4efb9d22d7d9feddb97ebc00bca404bf19be5d886d2ba5433f247fa1abeb4666048a56a03e754bf46a4707de75acecb01b71ecb2bc363b6413e62bd8", 0x28}, 0x60) ioctl(r0, 0x1, &(0x7f0000000140)="e333bd4123ac3e71c8515d6f3c268e16036a01a2ed26aafa6291454780cccb82b334930512e73e0f4340886c4c185e8c07e684906dc1e096f05e77146498bee0170c402d55226af937fdcd2c70319da1caeb60f33df72418fe34352269098227e69521f990b64fbc2ceb6d2dcd7c2196e8b78a331f3bd31db7ed4a4ef8f567afa70b5527cf6e5b1a0fbf8bd20a95806de35ffc0b7b777b86326c86659b926212edf6144642741003f1cc0096185ce32ccff363b3d92e3618083e1b3227da92e758eb1cf4c20a5967f3cb60ce46b34864c14bef32e1853147ca8a4883b3f60a") 19:21:01 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, &(0x7f0000000180), &(0x7f0000000100)=0x37a) socketpair(0x12, 0x5, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000040)=0x3d, 0x4) 19:21:01 executing program 1: r0 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x80000) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x400, &(0x7f0000000100)="1c76c9b0efc0b1b4b065a74dbf2252cbb7df35d5ca495e461778c142bac978a9c0272a6a1f1c8be729a8e24363726d94c740d0cd7c785d9b89d703421eda3e49432eac6414673129cb1f191353094f47766052f3751f06be4e81e119ce06c8d97dd70066140cdad7190edb1ae90f7f9bacf7bb029ee3dd0dabcbbbb00bb593c685b662aee384919d560c1e7c6d7fa4d9ffa076746b6954585e019099c2bac8ad0da1c814b3925b49721650174f1af8dd42587e9ac725b567e0b152731a8ebbbc2aafe95597f89447f3a9333b608ff2920ddd750b7411829ebeceec3a") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x2c, 0x14, 0x100000000401, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, [@typed={0x14, 0x2, @binary="b8e02709575f96896413dba537"}]}]}, 0x2c}}, 0x0) 19:21:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7100000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x548}], 0x1}}], 0x1, 0x0, 0x0) 19:21:01 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000001800)={0x7, {{0x2, 0x4e23, @remote}}, {{0x2, 0x4e21, @remote}}}, 0x108) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0xc, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 19:21:01 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x9, &(0x7f00000000c0)="0a5c2d023c126285718070") openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup\xaeprocs\x00', 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000280)=@generic={0x3, 0x0, 0x7ff}) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x10001, 0xdbab}, &(0x7f00000004c0)=0x10) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r1, 0x1, 0x3d, &(0x7f0000000380)=""/191, &(0x7f00000001c0)=0xbf) r2 = gettid() syz_extract_tcp_res(&(0x7f0000000200), 0x25db6eba, 0x9) write$cgroup_pid(r1, &(0x7f0000000100)=r2, 0x12) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x1ff) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x80002, 0x7) bind$bt_l2cap(r1, &(0x7f0000000580)={0x1f, 0x9, {0x101, 0x0, 0x6, 0x0, 0x0, 0x200}, 0x401}, 0xe) r3 = socket$inet(0x10, 0x2000000000000003, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) 19:21:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xfc8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:01 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) r1 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={@local, 0x50, r2}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) splice(r1, &(0x7f0000000080)=0x40000000000000, r0, &(0x7f0000000180), 0x19d, 0x4) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)=0x89) 19:21:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x228}], 0x1}}], 0x1, 0x0, 0x0) 19:21:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:01 executing program 5: ioctl(0xffffffffffffffff, 0x8912, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controlles\x00\x00', 0x275a, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1, 0x3, 0xffffffff, 0x8d3, 0x8}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000040)=0x9, &(0x7f0000000740)=0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x1, 0x6, 0x7}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r3, 0x40}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000006c0)={0x0, 0x7}, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000880)="8878aafe160a9cf5f211154e0cf1eef2a76757897afbd43cc36ba66bb4480f4e616100bb5958b4885252ae14ff67fb53e4473011cc223ff1e132ebc3a959af7bdc426f2f242c2fbab89bfee516e8c9cb657af780d096bd881d", 0x59) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) syz_genetlink_get_family_id$fou(&(0x7f0000000a40)='fou\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000280)=[@in6={0xa, 0x4e24, 0x8, @mcast1}, @in={0x2, 0x4e24, @rand_addr=0x8}, @in6={0xa, 0x4e22, 0x7f, @ipv4={[], [], @loopback}, 0x42e}], 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$FOU_CMD_ADD(r2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) 19:21:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x6b8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000004c0)=ANY=[], 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) pwritev(r3, &(0x7f0000001840), 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x7fffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000340)={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000200)={0x468, 0x0, 0x7fff, 0x0, r5}, &(0x7f0000000240)=0x10) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) 19:21:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1810}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x588}], 0x1}}], 0x1, 0x0, 0x0) 19:21:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xde8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:02 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000fdbf80)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x1, 0x1, 0x3, {0xa, 0x4e21, 0xfffffffffffffffd, @local, 0x2}}}, 0x80, 0x0, 0x0, 0x0, 0x42}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC=r0], 0x14) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/37, 0x25}], 0x1}, 0x0) 19:21:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x778}], 0x1}}], 0x1, 0x0, 0x0) 19:21:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x818}], 0x1}}], 0x1, 0x0, 0x0) 19:21:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:02 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008109e00f80ecdb4cb9c00a480e181e0cd300e8bd6efb120009001400da1b0200000006000500fe80", 0x2e}], 0x1, 0x0, 0xfffffffffffffc20}, 0x0) 19:21:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x10) r2 = socket$inet(0x2, 0x1, 0x5) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r3}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 19:21:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x7b8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000080), 0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0xffffff80}}}, 0xb8}}, 0x0) 19:21:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) pwrite64(r0, &(0x7f00000001c0)="17270fa7bbe95b9a4cce7131b2a323cdba4240c0543644a5a02b527dff1a32bc87dcbd8d088f8f109bc671e577ba5e1491d96d39971e49e7a1eb5fbfde1c719d83bda1ff09a7ff8c04a290cba4e4dafe8239758f4dcef45db98b5281746376e289f2ab7557db800c1f2107b6e1b957e0790272b7c14473aaede1594e9099982832a964c412c18bf22589b7ea2e0ffc3cf186cf24a572852c7dd70cc3771004", 0x9f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0x50, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)=r3, 0x4) 19:21:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xc68}], 0x1}}], 0x1, 0x0, 0x0) 19:21:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x2800000003000000, 0xe, 0x0, &(0x7f0000000200)="a06ad876d56a0e64d082778c3938", 0x0, 0xb4b}, 0x28) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001a80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) getpid() gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005e40)={&(0x7f0000001940)=@kern={0x10, 0x0, 0x0, 0x1000000}, 0x3, &(0x7f0000005dc0)=[{&(0x7f0000005f80)=ANY=[@ANYBLOB="04008400080059000100000077e86c5cb1db1d242c3d9618dafccb66ff6420800d41094df22a164ad6155102351e263693cf2c2ac666eca9f6d142591e78377f7feae7b34f08bf80f028b4a818a96e7938839fe5d33cb3baa9f8e47711d11b8f01"], 0x1}, {&(0x7f0000000080)={0x10, 0x3f, 0x10, 0x70bd2c, 0x25dfdbfd}, 0x10}], 0x2, 0x0, 0x0, 0x20044004}, 0x0) r2 = accept(r0, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000580)=0x80) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) 19:21:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001380)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000000)={0x1d, r2}, 0x10) bind$can_raw(r1, &(0x7f0000000040), 0x10) r3 = accept4(r0, 0x0, &(0x7f0000000dc0), 0x80000) bind$bt_hci(r3, &(0x7f0000000e00)={0x1f, r2}, 0xc) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 823.627747] audit: type=1804 audit(1546197662.927:139): pid=16276 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir388368222/syzkaller.wzBPJB/633/memory.events" dev="sda1" ino=16611 res=1 19:21:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xe38}], 0x1}}], 0x1, 0x0, 0x0) 19:21:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) splice(r0, &(0x7f0000000040), r0, &(0x7f0000000080), 0x1, 0x7) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000280)={'bridge_slave_0\x00\x04', 0x1}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r2, &(0x7f0000000700)=@unspec, 0xc) clock_gettime(0x0, &(0x7f00000038c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003700)=[{{&(0x7f00000002c0)=@hci, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/133, 0x85}, {&(0x7f0000000400)=""/170, 0xaa}], 0x2, &(0x7f0000000500)=""/135, 0x87}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/52, 0x34}, {&(0x7f0000000600)=""/205, 0xcd}, {&(0x7f0000000700)}, {&(0x7f0000000740)=""/14, 0xe}, {&(0x7f0000000780)=""/76, 0x4c}, {&(0x7f0000000800)=""/63, 0x3f}], 0x6, &(0x7f00000008c0)=""/99, 0x63}, 0x3ff}, {{&(0x7f0000000940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000b00)=[{&(0x7f00000009c0)=""/187, 0xbb}, {&(0x7f0000000a80)=""/99, 0x63}], 0x2, &(0x7f0000000b40)=""/28, 0x1c}, 0x938}, {{&(0x7f0000000b80)=@tipc=@id, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000c00)=""/95, 0x5f}, {&(0x7f0000000c80)=""/44, 0x2c}], 0x2}, 0x80000001}, {{&(0x7f0000000d00)=@sco, 0x80, &(0x7f0000001040)=[{&(0x7f0000000d80)=""/46, 0x2e}, {&(0x7f0000000dc0)=""/63, 0x3f}, {&(0x7f0000000e00)=""/205, 0xcd}, {&(0x7f0000000f00)=""/19, 0x13}, {&(0x7f0000000f40)=""/35, 0x23}, {&(0x7f0000000f80)=""/36, 0x24}, {&(0x7f0000000fc0)=""/91, 0x5b}], 0x7, &(0x7f00000010c0)=""/4096, 0x1000}, 0xffffffff}, {{&(0x7f00000020c0)=@tipc, 0x80, &(0x7f0000003400)=[{&(0x7f0000002140)=""/135, 0x87}, {&(0x7f0000002200)=""/92, 0x5c}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000003280)=""/99, 0x63}, {&(0x7f0000003300)=""/215, 0xd7}], 0x5, &(0x7f0000003480)=""/60, 0x3c}, 0x1}, {{&(0x7f00000034c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f0000003540)}, {&(0x7f0000003580)=""/46, 0x2e}, {&(0x7f00000035c0)=""/230, 0xe6}], 0x3}, 0x700}], 0x7, 0x2100, &(0x7f0000003900)={r3, r4+10000000}) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000003940), 0x4) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$inet6(0xa, 0x5, 0x9) r8 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) write$cgroup_pid(r8, &(0x7f0000000200)=r9, 0x12) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) socket$bt_hidp(0x1f, 0x3, 0x6) bind$packet(r6, &(0x7f0000000240)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @remote}, 0x14) 19:21:03 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000100)=0x40, 0x4) accept4$nfc_llcp(r0, 0x0, &(0x7f0000001280), 0x80800) r1 = socket$inet(0x2b, 0x801, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000014c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/79, 0x4f}, {&(0x7f0000001300)=""/151, 0x97}, {&(0x7f00000013c0)=""/244, 0xf4}], 0x4, &(0x7f0000001540)=""/164, 0xa4}, 0x20) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000001680)='nbd\x00') r4 = socket(0x0, 0x0, 0x0) r5 = epoll_create1(0x80000) getsockopt$inet_opts(r4, 0x0, 0x0, &(0x7f0000001740)=""/209, &(0x7f0000001840)=0xd1) epoll_wait(r5, &(0x7f0000001240)=[{}], 0x1, 0x3) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000003f00)={'teql0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000003f40)={'syzkaller0\x00', r7}) sendto$packet(r2, &(0x7f0000000080)="c0fe9ca531fd281b", 0x8, 0x20040000, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040), 0x10) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000001700)={&(0x7f00000012c0), 0xc, &(0x7f0000001640)={&(0x7f0000001500)={0x14, r3, 0x22, 0x70bd2d, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x1) [ 823.749320] audit: type=1800 audit(1546197662.927:140): pid=16276 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="memory.events" dev="sda1" ino=16611 res=0 19:21:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) [ 823.842688] audit: type=1804 audit(1546197662.927:141): pid=16276 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir388368222/syzkaller.wzBPJB/633/memory.events" dev="sda1" ino=16611 res=1 19:21:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xc78}], 0x1}}], 0x1, 0x0, 0x0) 19:21:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xd0) r1 = socket(0x11, 0x3, 0x0) setsockopt(r1, 0x8f, 0xffffffff, &(0x7f0000001000), 0x186) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="67b3ed2fe015"}, 0x14) write(r1, &(0x7f0000000040), 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000), 0x4}], 0x492492492492510, 0x0) 19:21:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x1028}], 0x1}}], 0x1, 0x0, 0x0) 19:21:03 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) recvmmsg(r0, &(0x7f0000001d40)=[{{&(0x7f00000000c0)=@isdn, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)=""/91, 0x5b}, {&(0x7f00000001c0)=""/185, 0xb9}, {&(0x7f0000000280)=""/197, 0xc5}], 0x3, &(0x7f0000000380)=""/102, 0x66}, 0x4}, {{&(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000480)=""/101, 0x65}, {&(0x7f0000000500)=""/3, 0x3}, {&(0x7f0000000540)=""/175, 0xaf}, {&(0x7f0000000600)=""/146, 0x92}], 0x4, &(0x7f0000000700)=""/35, 0x23}, 0x1}, {{&(0x7f0000000740)=@tipc, 0x80, &(0x7f0000001a40)=[{&(0x7f00000007c0)=""/227, 0xe3}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/69, 0x45}, {&(0x7f0000001940)=""/209, 0xd1}], 0x4, &(0x7f0000001a80)}, 0x7}, {{&(0x7f0000001ac0)=@x25={0x9, @remote}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001b40)=""/42, 0x2a}, {&(0x7f0000001b80)=""/6, 0x6}, {&(0x7f0000001bc0)=""/60, 0x3c}, {&(0x7f0000001c00)=""/45, 0x2d}, {&(0x7f0000001c40)=""/87, 0x57}], 0x5}, 0x6}], 0x4, 0x10101, &(0x7f0000001e40)={0x0, 0x989680}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000001e80)={0x0, 0x949, 0x10, 0x7bdde692, 0x5}, &(0x7f0000001ec0)=0x18) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000001f00)=r2, 0x4) getsockopt$inet_tcp_buf(r1, 0x6, 0x1e, &(0x7f0000002000)=""/70, &(0x7f0000002080)=0x46) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080), 0x4) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000001a80), &(0x7f0000001f40)=0x8) getsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000001f80), &(0x7f0000001fc0)=0x4) 19:21:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) [ 823.990700] audit: type=1804 audit(1546197662.957:142): pid=16276 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir388368222/syzkaller.wzBPJB/633/memory.events" dev="sda1" ino=16611 res=1 19:21:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x658}], 0x1}}], 0x1, 0x0, 0x0) 19:21:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xb38}], 0x1}}], 0x1, 0x0, 0x0) 19:21:03 executing program 3: r0 = accept(0xffffffffffffffff, &(0x7f0000000140)=@generic, &(0x7f00000001c0)=0x80) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000200)) r1 = socket(0x10, 0x4, 0xfffffffffffffffc) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) getpeername(r0, &(0x7f0000000080)=@l2, &(0x7f0000000000)=0x80) [ 824.092340] audit: type=1800 audit(1546197662.957:143): pid=16276 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="memory.events" dev="sda1" ino=16611 res=0 19:21:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xf58}], 0x1}}], 0x1, 0x0, 0x0) 19:21:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:03 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) bind$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, {0x6, 0x8, 0x101, 0x800, 0x68, 0x3}, 0x6}, 0xa) ioctl$int_in(r2, 0x5421, &(0x7f0000000540)=0x6) splice(r2, 0x0, r1, 0x0, 0x40000ab15, 0x0) [ 824.187000] audit: type=1804 audit(1546197662.967:144): pid=16276 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir388368222/syzkaller.wzBPJB/633/memory.events" dev="sda1" ino=16611 res=1 19:21:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6, @in=@broadcast}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000040)=0xe8) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000340)={r0}) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200800}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x50, r3, 0x320, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3f}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xba54}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xc725}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r4}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4040800}, 0x24008800) r5 = accept(r1, 0x0, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f00000000c0)=""/61, &(0x7f0000000140)=0x3d) close(r5) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000080)=0x2, 0x4) close(r2) 19:21:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x8}}], 0x1, 0x0, 0x0) 19:21:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @local}, 0x3, 0x3, 0x0, 0x2}}, 0x2e) 19:21:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x158}], 0x1}}], 0x1, 0x0, 0x0) 19:21:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x478}], 0x1}}], 0x1, 0x0, 0x0) 19:21:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000140)="0a5c1f023c126285719070") sendmmsg(r1, &(0x7f0000005fc0), 0x28e, 0x0) 19:21:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x6f8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f8c0900}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="00183a4b649017764759ed88"], 0x4) write(r1, &(0x7f0000000180)="9680a9dd83ee9b996638722612d1515da1893438689405905e82452a1db88fc6bab7ff0d0da0979e56b769c0fbd227324fd7b4e02bdbef8769ad7f7b3b8e76cb77c6b2683bf9b4d595ad61405b541f4c6f6946a5b0c187f1ca39f19d6c3c480d97de7f099c644e", 0x67) write$cgroup_subtree(r2, &(0x7f0000000140)={[{0x0, 'io'}]}, 0xfdef) socket$pppoe(0x18, 0x1, 0x0) 19:21:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000300)=0x2, 0x4) r1 = socket(0x9, 0xb, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000240)={'gre0\x00', {0x2, 0x4e23, @local}}) accept$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14) socketpair(0x4, 0x0, 0x3f, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000180)=0x7, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000340)={'gre0\x00', 0xc8b8, 0x5}) r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000030707031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 19:21:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c00}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x7c8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:04 executing program 1: socketpair(0x4, 0x807, 0x101, &(0x7f0000000b40)) openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000c00)='cgroup.threads\x00', 0x2, 0x0) socket$inet6(0xa, 0x0, 0x90bb) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0xfffffffffffffffe, &(0x7f0000000d00)="153f6234488dd25d76607090e6e7cab9324604953bb9211f9207aab1b7b0fa64737cbb5be98c03624ce4a2f9ade26aa17e1d30a2ed4440c22f367037f488462cee0549e04c611714f9f79e55e50d33062201fef26c09bfb10ef48298cb68fb9877f0d82a6e8e46d8680c67a197b655a7a942f840d7f3a62ce718f59923e70a23557375d003ed77e2f9299a1aca001f1dc25cd3edb202bddcfd2f7fe2c67abb60d51937be7954fe1d951fe17570a98ef4cdd87088bdf623b528679f11a56da56f27037a073d503400000000000000000000000000000055d3be4d8800000000000000") ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000340)) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000700)="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") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000009c0)=ANY=[@ANYBLOB="88268514b6784b9043e72606edfe5b9dff8b1ef067e0a21955fdcacb22287305675f7ecd9f621523381f224c82d3b1207878a971e6ee05c15293ec9b4a20975282ce630110029f1659352dc94adf86ca06958ce06154ead74d909fd816b4bdbe9903dc17e654b4bca68a8100d1a3e9f64e816200cb36d9170f38050020de9ca6b1"], 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000500)={0x0, 0xfff}, &(0x7f0000000540)=0x8) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000380)=0x0) write(r1, &(0x7f0000000300)="ea671928dfc684ceb5ace85a94f2750bc4e1", 0x12) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000003c0)=r4) writev(r1, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000900)={r3, 0x3}, &(0x7f0000000940)=0x8) syz_genetlink_get_family_id$nbd(&(0x7f00000006c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4200}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)=ANY=[@ANYBLOB="0c00040004000000000000000c000400ff01000000000009000000000000000c00060001000000000000000c000300000000e0ff0000000c0005000801000040000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}], 0x10) write(r1, &(0x7f0000805000), 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000004c0)=0x2, 0x4) getsockname$netlink(r1, &(0x7f00000002c0), &(0x7f0000000980)=0xc2685a82b2306a59) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000a80), &(0x7f0000000ac0)=0x8) getsockname$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000280)=0x1c) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000400)={0x33, @rand_addr=0x582, 0x4e23, 0x0, 'none\x00', 0x0, 0x1, 0x1d}, 0x2c) writev(r1, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x0, 0xffffff7f, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read(r2, &(0x7f0000000000)=""/253, 0xfd) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000fc0)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000010c0)=0xe8) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000001100)={r5, 0x1, 0x6, @random="6bb1ffdc3216"}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000800)={{{@in=@loopback, @in6=@mcast1}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000180)) 19:21:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x2}}], 0x1, 0x0, 0x0) 19:21:04 executing program 3: syz_genetlink_get_family_id$tipc(&(0x7f0000002180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000002280)={&(0x7f0000002140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x4c080) mmap(&(0x7f0000237000/0x9000)=nil, 0x9000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100)=0x8, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) write$cgroup_subtree(r1, &(0x7f0000001600)=ANY=[], 0x23fa00) setsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f00000000c0)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, 0xc) sendfile(r1, r1, &(0x7f0000000080), 0x2) 19:21:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7300}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xec8}], 0x1}}], 0x1, 0x0, 0x0) [ 825.349775] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 19:21:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x40000000000803, 0x3) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000200)={0x0, 0x7530}, 0x10) ioctl(r1, 0x1000008912, &(0x7f0000000480)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0xd0, 0x0, &(0x7f0000000000)) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}], 0x1, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001d80)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_aout(r3, &(0x7f00000004c0)={{0x10b, 0x878b, 0x8, 0x1ab, 0x165, 0x200, 0x197, 0x7ff}, "ce7e19e39aa7f6bfe5f80506b0e3de2c2069a71c1f342eb625f3cc136d8ed280167c1a22334bf622a5264e789603cab58f7a0de5811f3175e3d911d3e192c01f8934bdd166032b9b8781dd00ed77a3688c8da684d69f9fced7b601b6cedc99f3d18ccdf6603fc98ca5314cdcd2ab2d92386f28a824a23be6f9f4e6b12ed6146493259cbe6558c5a6560a965e3b4b46bfba4f6279542cb285c8ad426f1a11d65aa6fd06f148db59a0b7474473c962082e83bc8a0e3130000dc27675a0a6e5a6", [[], [], [], [], []]}, 0x5df) 19:21:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x528}], 0x1}}], 0x1, 0x0, 0x0) 19:21:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xa08}], 0x1}}], 0x1, 0x0, 0x0) 19:21:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x68}], 0x1}}], 0x1, 0x0, 0x0) 19:21:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x888}], 0x1}}], 0x1, 0x0, 0x0) 19:21:05 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x10000, 0x4) sendto$inet(r0, 0x0, 0x31c, 0x0, &(0x7f0000319ff0)={0x2, 0x400004e20, @broadcast}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x1, 0x303) 19:21:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x10a8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}, 0x1, 0x300}, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @remote, @remote}, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x8000, 0x30}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r4, 0x800, 0x8}, &(0x7f0000000180)=0xc) 19:21:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x8000a0ffffffff}}], 0x1, 0x0, 0x0) 19:21:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008915, &(0x7f0000000140)="0adc040000000000000070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x4, 0x2, 0x6, 0x8, 0x1100, 0xfff}, &(0x7f00000000c0)=0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000002c0)={0x1f, {{0xa, 0x4e24, 0x53d1, @loopback, 0x4}}, {{0xa, 0x4e24, 0x20, @ipv4={[], [], @loopback}, 0x8}}}, 0x108) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, 0x0, 0x2c8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000440)={0x0, 0x40000002, 0x30}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000004c0)={r3, @in={{0x2, 0x4e24, @remote}}, 0xffffffffffffffc1, 0x7ff}, &(0x7f0000000400)=0x90) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000180)={0x4, {{0xa, 0x4e20, 0x4, @mcast1, 0xfffffffffffffffe}}, {{0xa, 0x4e20, 0x3b61, @dev={0xfe, 0x80, [], 0x15}, 0x3}}}, 0x108) getsockname$netlink(r2, &(0x7f0000000000), &(0x7f0000000480)=0xc) 19:21:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6100}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:05 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'nr0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="11000000200000001f0000000500000001feffffff030000030080005521000006000000"]}) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x891e, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 19:21:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x798}], 0x1}}], 0x1, 0x0, 0x0) 19:21:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:05 executing program 1: r0 = socket$inet6(0xa, 0x800, 0x5) shutdown(r0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)={0x7, 0x5, 0x2, 0xb0d1, 0x1, [{0x101, 0x81, 0x7fff, 0x0, 0x0, 0x2009}]}) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000000c0)=0x7, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f00000001c0)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000240)=0x400, 0x4) recvmmsg(r0, &(0x7f0000003640)=[{{&(0x7f00000004c0)=@nfc, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001600)=""/201, 0xc9}, {&(0x7f0000001700)=""/137, 0x89}, {&(0x7f00000017c0)=""/236, 0xec}, {&(0x7f0000000540)=""/106, 0x6a}], 0x4, &(0x7f0000001900)=""/49, 0x31}, 0x5}, {{&(0x7f0000001940)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001b00)=[{&(0x7f00000019c0)=""/63, 0x3f}, {&(0x7f0000001a00)=""/250, 0xfa}], 0x2, &(0x7f0000001b40)=""/105, 0x69}, 0x6}, {{&(0x7f0000001bc0)=@ax25={{0x3, @default}, [@default, @default, @remote, @netrom, @netrom, @rose, @remote, @default]}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001c40)=""/2, 0x2}, {&(0x7f0000001c80)=""/45, 0x2d}, {&(0x7f0000001cc0)=""/19, 0x13}, {&(0x7f0000001d00)=""/211, 0xd3}, {&(0x7f0000001e00)=""/102, 0x66}, {&(0x7f0000001e80)=""/64, 0x40}, {&(0x7f0000001ec0)=""/45, 0x2d}, {&(0x7f0000001f00)=""/229, 0xe5}], 0x8, &(0x7f0000002080)=""/204, 0xcc}, 0x7}, {{&(0x7f0000002180)=@rc, 0x80, &(0x7f0000002240)=[{&(0x7f0000002200)=""/44, 0x2c}], 0x1, &(0x7f0000002280)=""/4096, 0x1000}, 0xffffffff}, {{&(0x7f0000003280)=@caif=@util, 0x80, &(0x7f0000003500)=[{&(0x7f0000003300)=""/251, 0xfb}, {&(0x7f0000003400)=""/255, 0xff}], 0x2, &(0x7f0000003540)=""/236, 0xec}, 0xfffffffffffffffe}], 0x5, 0x41, &(0x7f0000003780)={0x0, 0x1c9c380}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000037c0)={r0}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e23, 0xfffffffffffffffb, @mcast1, 0x1}, {0xa, 0x4e21, 0x8, @remote, 0x3}, 0x7fffffff, [0x3ff, 0x0, 0x80000000, 0x7, 0x98d4, 0xb7, 0x98, 0x3]}, 0x5c) 19:21:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xd8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:05 executing program 5: r0 = socket$inet(0x2, 0x200000006, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) r1 = socket$inet6(0xa, 0x3, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff}) mkdirat$cgroup(r2, &(0x7f0000000040)='syz0\x00', 0x1ff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000004900)={0xffffffffffffff9c}) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f0000004940)={@remote={[], 0x2}, 0xe, 'syzkaller1\x00'}) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 19:21:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000840)={0xffffffffffffffff}) close(r2) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in=@empty, @in=@initdev}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000bc0)={0x0, @empty}, &(0x7f0000000c00)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000e40)={{{@in=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000f40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000010c0)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001100)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000001200)=0xe8) accept$packet(r3, &(0x7f00000012c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001300)=0x14) getpeername$packet(r2, &(0x7f0000001340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001380)=0x14) getpeername$packet(r2, &(0x7f00000013c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001400)=0x14) accept$packet(r3, &(0x7f0000001480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000014c0)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001500)={0x0, @empty}, &(0x7f0000001540)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f00000019c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40009000}, 0xc, &(0x7f0000001980)={&(0x7f0000001580)={0x2b8, r4, 0x300, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0xa0, 0x2, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x2, 0x2, 0x7, 0x9}, {0x4, 0x1, 0x101, 0x2}, {0x8001, 0x9, 0x3, 0x4}, {0xc292, 0x0, 0x7, 0x9}, {0x1f, 0x2, 0x4, 0xc59}, {0x80, 0x1, 0x2, 0x7ff}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x100}}}]}}, {{0x8, 0x1, r11}, {0xec, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xa8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x71e}}}]}}, {{0x8, 0x1, r7}, {0xf4, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r10}, {0x4}}]}, 0x2b8}, 0x1, 0x0, 0x0, 0x10}, 0x40004) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000040)={0xfffffffff3e667f0, 0x20, 0x3, 0x4, 0xd816}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) 19:21:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001140)={r2}, &(0x7f0000001180)=0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1c) r3 = socket$inet(0x2, 0xa, 0x1000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000040)=0x5, 0x4) 19:21:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x688}], 0x1}}], 0x1, 0x0, 0x0) 19:21:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0xa0008000}}], 0x1, 0x0, 0x0) 19:21:06 executing program 5: syz_emit_ethernet(0xfffffca6, &(0x7f0000000000)={@empty, @random="a29ab0893fde", [], {@ipv6={0x86dd, {0x0, 0x6, '?:T', 0x14, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x608]}, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:21:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000a80)=[{0x0}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000840)=""/152, 0x98}, {&(0x7f0000000900)=""/252, 0xfc}], 0x4}}], 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) r1 = accept4(r0, &(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x800) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') accept$packet(0xffffffffffffff9c, &(0x7f0000000d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000dc0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000e00)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000f00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000f80)={'vcan0\x00', 0x0}) recvmmsg(r0, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000002080)=""/129, 0x81}, {&(0x7f0000002140)=""/51, 0x33}, {&(0x7f0000002180)=""/158, 0x9e}, {&(0x7f0000002240)=""/101, 0x65}], 0x4, &(0x7f0000002300)=""/48, 0x30}, 0xe}, {{&(0x7f0000002340)=@can={0x1d, 0x0}, 0x80, &(0x7f00000025c0)=[{&(0x7f00000023c0)}, {&(0x7f0000002400)=""/138, 0x8a}, {&(0x7f00000024c0)=""/46, 0x2e}, {&(0x7f0000002500)=""/179, 0xb3}], 0x4, &(0x7f0000002600)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000003600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000003880)=[{&(0x7f0000003680)=""/130, 0x82}, {&(0x7f0000003740)=""/243, 0xf3}, {&(0x7f0000003ec0)=""/4096, 0x1000}, {&(0x7f0000003840)=""/59, 0x3b}], 0x4, &(0x7f00000038c0)=""/102, 0x66}, 0x9}, {{&(0x7f0000003940)=@alg, 0x80, &(0x7f0000003b80)=[{&(0x7f00000039c0)=""/157, 0x9d}, {&(0x7f0000003a80)=""/37, 0x25}, {&(0x7f0000003ac0)=""/160, 0xa0}], 0x3, &(0x7f0000003bc0)=""/12, 0xc}, 0x2}, {{&(0x7f0000003c00)=@can, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000003c80)=""/167, 0xa7}, {&(0x7f0000003d40)=""/127, 0x7f}, {&(0x7f0000004ec0)=""/197, 0xc5}], 0x3}, 0x100000001}], 0x5, 0x2, &(0x7f0000003e00)={0x0, 0x989680}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006dc0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000007080)={{{@in6=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000007180)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000072c0)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f00000073c0)=0xe8) accept4(r0, &(0x7f0000007480)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000007500)=0x80, 0x80000) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000007940)={0x0, @dev, @dev}, &(0x7f0000007980)=0xc) recvmmsg(r0, &(0x7f000000ab00)=[{{0x0, 0x0, &(0x7f0000007a40)=[{&(0x7f00000079c0)=""/115, 0x73}], 0x1, &(0x7f0000007a80)=""/200, 0xc8}, 0x8}, {{&(0x7f0000007b80)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f000000a100)=[{&(0x7f0000007c00)=""/183, 0xb7}, {&(0x7f0000007cc0)=""/249, 0xf9}, {&(0x7f0000007dc0)=""/102, 0x66}, {&(0x7f0000007e40)=""/4096, 0x1000}, {&(0x7f0000008e40)=""/4, 0x4}, {&(0x7f0000008e80)=""/4096, 0x1000}, {&(0x7f0000009e80)=""/161, 0xa1}, {&(0x7f0000009f40)=""/132, 0x84}, {&(0x7f000000a000)=""/226, 0xe2}], 0x9}, 0xfff}, {{&(0x7f000000a1c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/231, 0xe7}, {&(0x7f000000a340)=""/253, 0xfd}], 0x2, &(0x7f000000a480)=""/142, 0x8e}, 0x2}, {{&(0x7f000000a540)=@ethernet, 0x80, &(0x7f000000a600)=[{&(0x7f000000a5c0)=""/31, 0x1f}], 0x1, &(0x7f000000a640)=""/188, 0xbc}, 0x7ff}, {{&(0x7f000000a700)=@hci, 0x80, &(0x7f000000a7c0)=[{&(0x7f000000a780)=""/18, 0x12}], 0x1}}, {{&(0x7f000000a800)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f000000a900)=[{&(0x7f000000a880)=""/107, 0x6b}], 0x1}, 0x100}, {{0x0, 0x0, &(0x7f000000aa00)=[{&(0x7f000000a940)=""/172, 0xac}], 0x1, &(0x7f000000aa40)=""/142, 0x8e}, 0x8}], 0x7, 0x2, &(0x7f000000acc0)={0x77359400}) accept4(r0, &(0x7f000000ad00)=@xdp={0x2c, 0x0, 0x0}, &(0x7f000000ad80)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000adc0)={'team0\x00', 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000b240)={&(0x7f000000aec0)=@hci={0x1f, 0x0}, 0x80, &(0x7f000000b100)=[{&(0x7f000000af40)=""/194, 0xc2}, {&(0x7f000000b040)=""/20, 0x14}, {&(0x7f000000b080)=""/107, 0x6b}], 0x3, &(0x7f000000b140)=""/194, 0xc2}, 0x2000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000b280)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f000000eec0)={'vcan0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f000000ef40)={@initdev, @local, 0x0}, &(0x7f000000ef80)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f000000efc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000f000)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f000000f040)={'vcan0\x00', 0x0}) accept(r0, &(0x7f000000f080)=@hci={0x1f, 0x0}, &(0x7f000000f100)=0x80) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f000000f8c0)={&(0x7f0000000140), 0xc, &(0x7f000000f880)={&(0x7f000000f140)={0x708, r2, 0x200, 0x70bd25, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x140, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0xf8, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0xa84, 0x6, 0x9}, {0x3, 0x1, 0x1, 0x150}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x36}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x67}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x7c, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x230, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r14}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r15}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x80000000, 0x2, 0x7, 0x33}, {0xb2, 0x800, 0xffffffffffff1039}, {0x6f75, 0x6e9885e1, 0x0, 0x9675}]}}}]}}, {{0x8, 0x1, r16}, {0x1e8, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r17}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}]}}]}, 0x708}, 0x1, 0x0, 0x0, 0x40000}, 0xc000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r22 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r22, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2ba, &(0x7f0000000400)=[@assoc={0x18, 0x117, 0x4, 0x5d}], 0x18}], 0x49249249249272b, 0x0) recvmmsg(r22, &(0x7f0000000540)=[{{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x0, &(0x7f0000000740)=[{&(0x7f0000001080)=""/4096}, {&(0x7f0000000200)=""/145}, {&(0x7f00000002c0)=""/109}, {&(0x7f0000000440)=""/169, 0xfffffe73}, {&(0x7f0000000680)=""/130}], 0x0, &(0x7f00000003c0)=""/7}}], 0x400000000000313, 0x0, &(0x7f0000000000)={0x77359400}) 19:21:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000040)=0x1c) getsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 19:21:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6100000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x298}], 0x1}}], 0x1, 0x0, 0x0) 19:21:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0xdf, "e84c62eac45026965a2020f91dba9d9cb7b14b04434bc84db0db79bbc56c134cfff7ed605f654f3cca2b84b48f4fa885a7ab815de26d9d28ba9e04a91fc5ce0ee4c6daf5ce6ed9b7553a2f46f43e6b60d6048dca4d7fde117f82b4cd7db8c14382c1b6f96938e438f99bf4eeddf0a27e32d3624a49205a71cf36be07522c8eda43cdf7fcde98b9bd7c8f557e840f4ce36759353f594a7741fe402d86e061d0f1b9e46530a923d6325c936b9e9296874e6c95d0afd14ebc05ce343afc702a486a7ab1e973f0e911e0fef565ee57974c461992b5740addc67aa85423e1b6bab8"}, &(0x7f0000000040)=0x103) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000010a075f1dfffd946fa2830020200a0009000108000000680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18b0400000000000000db2406b208d37ed01cc0", 0x4c}], 0x1}, 0x0) 19:21:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000000d780)={'bridge0\x00', 0x0}) accept4$packet(0xffffffffffffff9c, &(0x7f000000d880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000d8c0)=0x14, 0x80000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f000000d900)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f000000da00)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000da40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000da80)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f000000dac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000db00)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000000db40)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f000000dc40)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f000000f080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000f0c0)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f000000f280)={0x11, 0x0, 0x0}, &(0x7f000000f2c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f000000f300)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f000000f400)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f000000f440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000f480)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000014f00)=[{{&(0x7f000000f4c0)=@l2, 0x80, &(0x7f00000109c0)=[{&(0x7f000000f540)=""/108, 0x6c}, {&(0x7f000000f5c0)=""/87, 0x57}, {&(0x7f000000f640)=""/4096, 0x1000}, {&(0x7f0000010640)=""/26, 0x1a}, {&(0x7f0000010680)=""/112, 0x70}, {&(0x7f0000010700)=""/189, 0xbd}, {&(0x7f00000107c0)=""/34, 0x22}, {&(0x7f0000010800)=""/145, 0x91}, {&(0x7f00000108c0)=""/179, 0xb3}, {&(0x7f0000010980)=""/44, 0x2c}], 0xa, &(0x7f0000010a80)=""/251, 0xfb}, 0x5}, {{0x0, 0x0, &(0x7f0000010d00)=[{&(0x7f0000010b80)}, {&(0x7f0000010bc0)=""/254, 0xfe}, {&(0x7f0000010cc0)=""/4, 0x4}], 0x3, &(0x7f0000010d40)=""/4096, 0x1000}, 0x7}, {{&(0x7f0000011d40)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000011e80)=[{&(0x7f0000011dc0)=""/192, 0xc0}], 0x1, &(0x7f0000011ec0)=""/2, 0x2}, 0x3f}, {{&(0x7f0000011f00)=@l2, 0x80, &(0x7f0000012200)=[{&(0x7f0000011f80)=""/130, 0x82}, {&(0x7f0000012040)=""/110, 0x6e}, {&(0x7f00000120c0)=""/169, 0xa9}, {&(0x7f0000012180)=""/107, 0x6b}], 0x4, &(0x7f0000012240)=""/228, 0xe4}, 0x1}, {{&(0x7f0000012340)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000013680)=[{&(0x7f00000123c0)=""/235, 0xeb}, {&(0x7f00000124c0)=""/4096, 0x1000}, {&(0x7f00000134c0)=""/74, 0x4a}, {&(0x7f0000013540)=""/110, 0x6e}, {&(0x7f00000135c0)=""/138, 0x8a}], 0x5, &(0x7f0000013700)=""/75, 0x4b}, 0x9}, {{&(0x7f0000013780)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000014900)=[{&(0x7f0000013800)=""/203, 0xcb}, {&(0x7f0000013900)=""/4096, 0x1000}], 0x2, &(0x7f0000014940)=""/13, 0xd}, 0x3}, {{&(0x7f0000014980)=@nfc, 0x80, &(0x7f0000014e00)=[{&(0x7f0000014a00)=""/222, 0xde}, {&(0x7f0000014b00)=""/52, 0x34}, {&(0x7f0000014b40)=""/172, 0xac}, {&(0x7f0000014c00)=""/98, 0x62}, {&(0x7f0000014c80)=""/4, 0x4}, {&(0x7f0000014cc0)=""/61, 0x3d}, {&(0x7f0000014d00)=""/3, 0x3}, {&(0x7f0000014d40)=""/9, 0x9}, {&(0x7f0000014d80)=""/127, 0x7f}], 0x9, &(0x7f0000014ec0)=""/59, 0x3b}, 0xcd}], 0x7, 0x40, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000015140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000015180)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000151c0)={'vcan0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000015200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000015240)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000016400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000016440)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000016540)={@mcast1, 0x0}, &(0x7f0000016580)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f00000165c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000016600)=0x14) clock_gettime(0x0, &(0x7f00000194c0)={0x0, 0x0}) recvmmsg(0xffffffffffffff9c, &(0x7f00000192c0)=[{{&(0x7f0000016700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000016800)=[{&(0x7f0000016780)=""/92, 0x5c}], 0x1, &(0x7f0000016840)=""/185, 0xb9}, 0x4}, {{&(0x7f0000016900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000016b80)=[{&(0x7f0000016980)=""/97, 0x61}, {&(0x7f0000016a00)=""/119, 0x77}, {&(0x7f0000016a80)=""/24, 0x18}, {&(0x7f0000016ac0)=""/106, 0x6a}, {&(0x7f0000016b40)=""/51, 0x33}], 0x5}, 0x20}, {{&(0x7f0000016c00)=@caif=@util, 0x80, &(0x7f0000016f40)=[{&(0x7f0000016c80)=""/36, 0x24}, {&(0x7f0000016cc0)=""/165, 0xa5}, {&(0x7f0000016d80)=""/159, 0x9f}, {&(0x7f0000016e40)=""/220, 0xdc}], 0x4, &(0x7f0000016f80)=""/174, 0xae}, 0x2}, {{&(0x7f0000017040)=@can, 0x80, &(0x7f0000017280)=[{&(0x7f00000170c0)=""/64, 0x40}, {&(0x7f0000017100)=""/41, 0x29}, {&(0x7f0000017140)=""/45, 0x2d}, {&(0x7f0000017180)=""/207, 0xcf}], 0x4, &(0x7f00000172c0)=""/134, 0x86}, 0x2}, {{&(0x7f0000017380)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000017580)=[{&(0x7f0000017400)=""/219, 0xdb}, {&(0x7f0000017500)=""/100, 0x64}], 0x2, &(0x7f00000175c0)=""/127, 0x7f}, 0x7}, {{0x0, 0x0, &(0x7f0000017800)=[{&(0x7f0000017640)=""/143, 0x8f}, {&(0x7f0000017700)=""/5, 0x5}, {&(0x7f0000017740)=""/161, 0xa1}], 0x3, &(0x7f0000017840)=""/56, 0x38}, 0x1}, {{&(0x7f0000017880)=@nfc_llcp, 0x80, &(0x7f0000017e80)=[{&(0x7f0000017900)=""/104, 0x68}, {&(0x7f0000017980)=""/69, 0x45}, {&(0x7f0000017a00)=""/144, 0x90}, {&(0x7f0000017ac0)=""/77, 0x4d}, {&(0x7f0000017b40)=""/198, 0xc6}, {&(0x7f0000017c40)=""/132, 0x84}, {&(0x7f0000017d00)=""/88, 0x58}, {&(0x7f0000017d80)=""/213, 0xd5}], 0x8}, 0x200}, {{&(0x7f0000017f00)=@nl=@proc, 0x80, &(0x7f0000019200)=[{&(0x7f0000017f80)=""/25, 0x19}, {&(0x7f0000017fc0)=""/193, 0xc1}, {&(0x7f00000180c0)=""/109, 0x6d}, {&(0x7f0000018140)=""/155, 0x9b}, {&(0x7f0000018200)=""/4096, 0x1000}], 0x5, &(0x7f0000019280)=""/34, 0x22}, 0x2}], 0x8, 0x40012020, &(0x7f0000019500)={r19, r20+30000000}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000019540)={@mcast1, 0x0}, &(0x7f0000019580)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000019640)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000019740)=0xe8) accept4(0xffffffffffffffff, &(0x7f0000019800)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000019880)=0x80, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000198c0)={'vcan0\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f0000019900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000019940)=0x14, 0x80800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000019980)={'ip6_vti0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f00000199c0)={@dev, 0x0}, &(0x7f0000019a00)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f000001b1c0)=[{{&(0x7f0000019bc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000019e80)=[{&(0x7f0000019c40)=""/174, 0xae}, {&(0x7f0000019d00)=""/125, 0x7d}, {&(0x7f0000019d80)=""/153, 0x99}, {&(0x7f0000019e40)=""/35, 0x23}], 0x4, &(0x7f0000019ec0)=""/112, 0x70}, 0xfffffffffffffffd}, {{0x0, 0x0, &(0x7f000001b100)=[{&(0x7f0000019f40)=""/141, 0x8d}, {&(0x7f000001a000)=""/247, 0xf7}, {&(0x7f000001a100)=""/4096, 0x1000}], 0x3, &(0x7f000001b140)=""/82, 0x52}, 0x4}], 0x2, 0x1, 0x0) accept(0xffffffffffffffff, &(0x7f000001b240)=@xdp={0x2c, 0x0, 0x0}, &(0x7f000001b2c0)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f000001b300)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f000001b900)={0x0, @dev}, &(0x7f000001b940)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f000001b9c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000001ba00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000001ba40)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000001ba80)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f000001bb80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000001c080)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f000001c180)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f000001c1c0)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f000001c2c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast2, @dev}, &(0x7f000001c340)=0xfffffd84) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000001c380)={{{@in6=@ipv4={[], [], @initdev}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f000001c480)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000001d280)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x804200}, 0xc, &(0x7f000001d240)={&(0x7f000001c4c0)=ANY=[@ANYBLOB="800d0000", @ANYRES16=r1, @ANYBLOB="02002cbd7000fbdbdf250300000008000100", @ANYRES32=r2, @ANYBLOB="a402020038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400010000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r3, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f61646361737400000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f6164636173740000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000007c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000004c0004000180ff012000000001000303010000008100480800000000020005010700000000000103ff0300000010fb03d80f00000500020100080000018080001f000000ff07059f010000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="b001020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000400000008000600", @ANYRES32=r8, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000600", @ANYRES32=r10, @ANYBLOB="3c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d00003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=r12, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000600000008000100", @ANYRES32=r13, @ANYBLOB="c001020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400080000000800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000100000008000600", @ANYRES32=r14, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000600000008000600", @ANYRES32=r15, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r16, @ANYBLOB="08000700000200008372e23bacf2426771754375655f69640000000000000000000000000000000000000000000000000800030003000000080004000e06000008000600", @ANYRES32=r17, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r18, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000500000008000600", @ANYRES32=r21, @ANYBLOB="08000100", @ANYRES32=r22, @ANYBLOB="780202004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e67000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r23, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r24, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000200000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400ff0700003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r25, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000000008000600", @ANYRES32=r26, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400010100003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r27, @ANYBLOB="54000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000024000400080001fdff0300000001001f00000000080000a7d6d90000030008fc0700000008000100", @ANYRES32=r28, @ANYBLOB="e801020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000900000008000600", @ANYRES32=r29, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000100000040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000100000008000600", @ANYRES32=r30, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400010000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r31, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000000000008000600", @ANYRES32=r32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000008000300030000000800040043e3000008000100", @ANYRES32=r33, @ANYBLOB="3c020200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000500000008000600", @ANYRES32=r34, @ANYBLOB="64000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000034000400ff0007000900000000000905090000000200ff0209000000e60203050000000000000e0203000000ffffff4dfeffffff38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004006b00000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400fffeffff08000600", @ANYRES32=r35, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400ffffff7f38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000900000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400030000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r36, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000080000008000100", @ANYRES32=r37, @ANYBLOB="84000200400001002400010071756575655f696400000000000000000000000000000000000000000000000008000300030000000800040062ab000008000600", @ANYRES32=r38, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r39, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0xd80}, 0x1, 0x0, 0x0, 0x40010}, 0x20000000) 19:21:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ioctl$sock_netdev_private(r0, 0x89f1, &(0x7f0000000180)="a6634b6505425535ce555a0327077aa797d463eaf5771eece84b803427676575c51276694c788edbba1f12398c501052393a0518f20bd386c43bc39aa4a380b14f56f89727f183f1b5b6e43225c04135b6474e159efa615198d8d83c0d7e7ffebb66502c111e9e56dd0f0d243ef6a3f9a02edb502c9f66638063aa94289222f13b6689ecfa5bf7fedba8b034e5f472a019f94612d76c551bf5f6c7f164c90ea09169f94584e7d9fe080555d42cf85605b81c5ecd40ba89e28fc37abc082e56770eaea16218b93661f4c9e016f7382c4280b2439907c2") getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000b00)={{{@in=@remote, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000c00)=0xe8) sendmmsg(r0, &(0x7f0000003bc0)=[{{&(0x7f0000000280)=@isdn={0x22, 0x2, 0x9, 0x4, 0xb8}, 0x0, &(0x7f0000000540)=[{&(0x7f0000000300)="d55676d19496f98f531492040686d883a27da91d325b7793d6332b204ada710f4198928ec6d8549b03ebcbf5100fbec080"}, {&(0x7f0000000340)}, {&(0x7f0000000380)="5c4f7d4b67f63a191380c0e2f2189701775891a5ac6a3e5a2832fa7a1a4d486aa48d681ed55fce62704495b1be77f12f213daf36661eb4dc1429ac3aa56943ac272f6a016d528ad0ed73808402d97cdd577e28d6a289c7d8cb73e525946659839f64"}, {&(0x7f0000000400)="f102f565b6d3ebf793d3a664ac75ccee00da65678cc5cdf85548afbc91cedfd6bb2e91d13620a8dc7ca955bb8cb69b9aaf96adce19fd5fa972dce03a3e7cb665cca8ba88f0a5ab8a234001ea83c88f6903283215263c3ec2971c6d42e1a60c10facb57025bb002fdb6c960700a2f1feee7d84aa2ad2872a4797de3db422a9b61e83b0c1d55d517d76bc473a4"}, {&(0x7f00000004c0)="8f0e2080d55aa79ed5e4fba6a9f50712d270b7a792246a9ab6b5900baddd84a4b2cd6b002b89e90c5b80f4522089911df6bdbd77952e4bec86edd40da668280dc255101db969dcbca24168a7e5066fd5f7a7546b23623f4b3507bbdc84ff6c777fec5046373da091a2a1"}], 0x0, &(0x7f0000002480)=ANY=[@ANYBLOB="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"]}, 0x4}, {{&(0x7f0000000c40)=@ll={0x11, 0xd, r2, 0x1, 0x7, 0x6, @broadcast}, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000cc0)="8dc411e556346d159ed1dcc2a680bc021c1e3c98ca7d153a17c328b6d1cb3077933323d0b025341c2e1c44df984043d9b9b81ce150236d2e5afa306ca86e210ea8c31464f6301b399144b9c2ea05468e2d43736d43b67b4ab4fd0b87c720b6c5294b8819082c60ad6387bd834dba27cbd1809cacf1e3d1a54509c9175c8e8e0978ed80d2385cc1d21ae0662890"}, {&(0x7f0000000d80)="f040ce1f18fd98aa80233123d1dc3751ad0133daf445d84cc780aee54401db18e9be04207e47aad00db6dcf0b989311d6771e1296063ce7ff3d9921c3bec1a97bd1381bd4e9ec3062b2894abec891b2fdfb7e6488bf20c11cd72a3543b1e98bbc6edfd"}], 0x0, &(0x7f0000000e40)=[{0x0, 0x29, 0xfffffffffffff800, "89546ff805978d95b440a29dbded667768c56c7a90f6f20402055f0c7a3400dc61219a1fa6f8ea664c8167e839ac1a6fb819b822ecc74ed2608b027020d564934e095803ddbb09ef57382452e178f4906dd4fad9d8f70200d6786ed743637d4b796a9b7bb35f3f7351b14e796faa0e82a7730be9f879023aa8a613fc825fc67896415e9f"}, {0x0, 0x115, 0x9, "d1ed61f04a9e927dca29806dd889b2b65f9e8105f9af47297b3347da40aceb8a16cb593eee098d9dd09ae5a639f504c5b6e5b8f42d01cc1723e636a8c51234deeba5edce7c6c90ad119d691c4f0d6e405b8072"}]}, 0x6}, {{&(0x7f0000000f40)=@hci={0x1f, r2, 0x2}, 0x0, &(0x7f0000003480)=[{&(0x7f0000000fc0)="d5be98fa835fb99f2dd13e02bd4ed8f1cf2b40fde6740cf39e78394bc230620550815a616b7f345d7e1d817d2dfc6729f8108c667c3d8a35555d63fd5e3e5e86d66536f78a1c3b200b30e12067b7d6f51000a4433189b9f6253aa160b6e055fbe423646e4d82e11be06e3c0576c40867ee76c9dfc37cf92ad95f82b9e343e8b1b6ca22"}, {&(0x7f0000001080)="7d7ef003dd3252579940052695471940e656d63b17e25ae764cccde4f7847240e0cd"}, {&(0x7f00000010c0)="02c6e77bbacb0e0ee24358ded040e4a212ef49b02b91dd793ecea16063b1b3625372461b693a00585768f3f41cd097368165e511d2725d2db04e0454a13d57d826c007d82e63c8f20491ac188bd1319b4f926dc926b7545a4cb9001c5d553294c009deb7aed09c3e46e0c86194b7179042223c9683c1dce21deea0fd3d1106e91a7423933084435bed7da76b4ef43c30023b7c9b2b"}, {&(0x7f0000001180)="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"}, {&(0x7f0000002180)="e47a5571d85892bfbdc43b331c85bcfa328841d4fbd73592c43e9d096300407b45eeda512087efd88a7284ac46e8d6bc81429d2181472b4861d611d27050f1005bd38e65124e2a0d4ed5bd2847254d46bbb978b180e0e8b0ca1c1175edd7b996b6962155ecd7cf29d52ed441bed79fc434d736cef430ea0831bc7c86cfa36854d0e4911f6912e2e8b234e3fdec2e1a70b5f1c619568fcb57d67524adaad86442ca1cdfe4ac0b94f416db45a5ef791cfbe55be64d3df2e460fdccff7c7206"}, {&(0x7f0000002240)="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"}, {&(0x7f0000003cc0)="ab24e50b6e4c319e2c7a63d09da1b53383588a6f65467539b027a86ae62c0a30df3e0ac4585a4357b04f568ba07249e517543036c100a34b3add01c70f714fa334f95275aecf088a9997a76c2d11d3fb5deed2c8aec6a9611c96ee733007c8c45e35558a4e5bc429607dfb223a68e35b6d61d10d8bc8c004ffe9dd66a380f00d"}, {&(0x7f00000023c0)="52bb45dbec987f77861e478c363537e00e8107875310e20e70f7f04d9104d12abe603b518ccb167b7cb5f1d9a5439671339e20f104af8fd253ceacd65faf64751e285e5f484ba4a42461a0b7567e6e5129ad79658b099b6473f77534250e1615d67f6b74d478ece747b7ec92f273f64b42d57c02cd6b57002a938a05743855eac16d9848dd580040d5f92f910045e0fb1bd9627d1ba75d"}, {&(0x7f0000003d40)="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"}], 0x0, &(0x7f0000003540)=[{0x0, 0x113, 0xffff, "4efb26c3786bea2383c073729b13a5363fbc4ff03e3e4a6e0ae3ef9c67b9d2e69349f89e079d20ada5c73936b21e7043df7266bf7b2f32261bdf58450ebb327fd6ee738385ae02a2d27cb16606967c054027c437b0ba77827ecca7d968a6f72afa8081524403edb9f0e395a4a53f0873d83236c7f1e2e4b82bd1dd39b52a5bf85a34066bd20fb0b73c4ae743d318bf452bb5c42fac60a61731f362ae47b9c339a8df48beb6b2face2fc06e78f14f694ef1987fa50e2d8638a97551f748f829f87dfa956f8200e21db03f979c3ffdee49a111b87950"}, {0x0, 0x88, 0x9}, {0x0, 0x10c, 0x8, "1c1123a1da8a74a15b27fc36b81b878f06bc1ad1bfcc78fd52c284"}]}, 0x88}, {{&(0x7f0000003680)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @local}, 0x4, 0x1, 0x3, 0x4}}, 0x0, &(0x7f0000003840)=[{&(0x7f0000003700)="6ef0f8c2ae9343af661c729bb81f635c0b7f9f70d25a2c3bfd9ba442998bc79ca95c8b137d75f83169ad2201090e"}, {&(0x7f0000003740)="dd40c3f2179f242a38c1b0203b0132d1f953846cdc81f0291f71ed74e5177b986dac4e5b0c8ece00391b548bd1fb44c3890b120ec48164d760fafd18913f95010abdcf3d3cfe02bd13d8c336ee83e62649f231db02ae088d2ea6cdf1c8d8015123e343a29fb84ac6fa5286ceb64f9831ab92202887427d1d40f770923b65c17f8c2a88950dbfbcc6076e040e7deac62583d0651a45a4083ea6822a4a3c552698420313df73c7ad0da2c0f43a53"}, {&(0x7f0000003800)="c645c6ca110b63c4d5c3ea04b80b7a481a4ba058857613361e8ceaa402a222d502b22ba1c082c5ec796766e2b9f49185cdb6acdce6d11f427890e5"}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x6}], 0x3f966dd0b51c19d, 0x20004000004) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socket$key(0xf, 0x3, 0x2) socket$kcm(0x29, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 19:21:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x218}], 0x1}}], 0x1, 0x0, 0x0) [ 827.243487] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. [ 827.339789] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 19:21:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$inet6_dccp_int(r1, 0x21, 0x0, &(0x7f00000002c0)=0xbdf, 0x4) connect$netlink(r0, &(0x7f0000000100)=@unspec, 0xc) sendto$inet(r0, &(0x7f0000000140)="b301939f5608fe314abd7a582b83abab7188c83bad45db88d7c28926b9c3", 0x1e, 0x0, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) socketpair(0xb, 0x1, 0x3f, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000040), 0x4) 19:21:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x1800}}], 0x1, 0x0, 0x0) 19:21:07 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2c, &(0x7f0000d4b000)={0x0, {{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2, 0xfffffffffffffffb}}]}, 0x110) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={r1, r2/1000+10000}, 0x10) 19:21:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x8, 0x100000001, 0x1ff}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140)={r3, 0x1, 0xa000000000000000}, &(0x7f00000001c0)=0x8) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)=0xfffffffffffffffd) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r2, 0xb, 0x1}, 0x14) 19:21:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xf8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:07 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpu_exclusive\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0x6, 0xfffffffffffffeb4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0xa16a0a626c2a5e41}) 19:21:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x7575dc90) r1 = socket(0x1b, 0x0, 0x8) recvmsg$kcm(r1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000740)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000394f5a884819aff5968f0fe63a00000000000000000007000000040000005804000058020000180100000000000070130000700300007003000047ad0000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x4a8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x6dd, 0x3, 0x3ff}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000600)={r2, 0x1}, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) select(0x40, &(0x7f0000000640)={0x2, 0x2, 0x9, 0x0, 0x20, 0xbc, 0x8, 0x800}, &(0x7f0000000680)={0x6, 0x6dfb3d0e, 0x5, 0xffffffff94228aa0, 0x8, 0x9, 0x1000, 0x4}, &(0x7f00000006c0)={0x1, 0x4, 0x1, 0xffffffff, 0x8, 0x7fff, 0x3, 0x4}, &(0x7f0000000700)={0x77359400}) 19:21:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xcb8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:07 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x3ff) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x140002d04) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) listen(r0, 0x0) bind(r1, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @loopback}, 0xfffffffffffffdf9) pipe(&(0x7f0000000480)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)={0x2b0, r3, 0x818, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x41}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc638}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x449}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x937}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6f00}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa14a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xce}]}, @TIPC_NLA_MEDIA={0x70, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_BEARER={0xc8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @remote, 0x4}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xfffffffffffffffa, @loopback, 0x3}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xee50}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfff}]}]}, 0x2b0}, 0x1, 0x0, 0x0, 0x40}, 0x40) 19:21:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xfffffffffffffff9, &(0x7f0000000180)="0a5c1f023c126285719070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020d0000140000000000000000000000080012000000030000000000000000000600000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00000003000000fe8000000000000000000000000000ff0000000000000000"], 0xa0}}, 0x0) sendmsg$key(r1, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="0218fdff0100000000000000fcdbdf25"], 0x10}}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21, @remote}}}, &(0x7f0000000000)=0x84) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={r2, 0xffffffff, 0x5, 0x7ff, 0x20, 0x1}, 0x14) 19:21:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4f72, &(0x7f00000000c0)="0a5c1f023c126285719070") ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x5, 0xdf9, 0x66, 0x5, 0x3}) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = socket$inet6(0xa, 0x80806, 0x0) connect$inet6(r2, &(0x7f0000000000), 0x1c) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'nlmon0\x00', {0x2, 0x4e20, @multicast2}}) ppoll(&(0x7f0000000040)=[{r2}, {r2}, {r1}], 0x3, 0x0, 0x0, 0x0) 19:21:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0xffffffffa0008000}}], 0x1, 0x0, 0x0) 19:21:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x1b8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:08 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x5, 0x1) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x5}, &(0x7f00000001c0)=0xffffffffffffff8d) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e24, 0x8, @ipv4={[], [], @local}, 0x5000000}}}, &(0x7f00000002c0)=0x84) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000ac0)={'filter\x00', 0x4}, 0x68) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000300)="5764e6e9d07d43b583779e686531413ed041ab562f3c64591bee27bfae54610251989e263363f17b607e7836ac15346ff7753f0b39dd61de42019bfae2498de0a5f2aae8b09a78fe3dca25951d56780c5b8216018079826144a0f3f8f9c0ac956e9873e7b9de64e8ec7628691d1b17d1a7f2c2a5cc009ed9e76f4af501ca3101d1280ed9542f7612af3e56e7502134e38a166e6a1642b71ff82e1c2c0762ad9e63bfa7ceacfacf6872c54351fb7b648bbe061041546292d433f01e390a5a402563b629145eb803d1ae931b4bda974da1eecfc72daa4a65b00a177e6e323c725681e68a27690e830add214bd27034a84ee67b54f9e12775f959", 0xf9) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) openat$cgroup_int(r1, &(0x7f0000000400)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507025, 0x1000007, 0x2013, r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) socket$inet(0x2, 0x2, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:21:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x1078}], 0x1}}], 0x1, 0x0, 0x0) 19:21:08 executing program 1: r0 = socket$kcm(0x10, 0x800000000002, 0x0) close(r0) r1 = socket$kcm(0x10, 0x802, 0x0) socketpair(0xa, 0x80006, 0x8, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, r4, 0xa06, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8db}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x51d}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb5b1}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000940)=[@in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0xff, @local, 0x2}, @in={0x2, 0x4e23, @local}], 0x3c) recvmsg(r1, &(0x7f0000000d80)={0x0, 0x74, &(0x7f0000000c40)=[{&(0x7f0000000100)=""/95, 0x5f}, {&(0x7f0000000a80)=""/127, 0x7f}, {&(0x7f0000002bc0)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/158, 0x9e}], 0x4}, 0x0) sendmsg$kcm(r2, &(0x7f0000000900)={&(0x7f00000003c0)=@un=@abs={0x1, 0x0, 0x4e24}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000440)="156af27c12eb9b270076b44d25e46591a81af9537e3dbd6900601142f0b971ff497ca3bd8dad46fba111e7187537d2b52ded6ce7ab43d6b24613e22c5238d90d9a28818cc69d2e8cceb71ee5067dd9a8b2c8c955b199c293800e423152c81be232f36f0a69c0ac4cd9465e8be42d8ffcbd", 0x71}, {&(0x7f00000004c0)="f91cc68540c415baac9bd5e09bcd2b15833ff74c5c78286798259664af4f145915e1833197290cbdacb7c7453ff06c2b3fc5ce8cb70ad328f2279d87fa569c281d7ea0527f49bde213ded68da1bd1fc71b1fd8b14490fbebbf0f0fc145f94b3bad935c630be9cd6d249f77dae777d6330f88f7998d2c00c4196701ce8485d103786c", 0x82}, {&(0x7f0000000dc0)="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", 0x1000}, {&(0x7f0000000580)="99d4d9d8d519e2086568e22758a3afc9278211b8d5a46ed66310032e47d3d337526a0cceea447a8aac3f80653786327d1940510bca9aa36f86cefca13165008c0325b5de267eae59ad95dc79fb3ae863f6611cfa5d9582726ca2fad9b5956c8cfcd2311ef59476a3a9f331dea828709ef1ccd50c1590cbd9bc22098538c93a7fed767d08763f3658eef307ab8d04bdbcd4f7ed4cb99365942d761ac2c95e615718e4c0edb2e6663f773e737b3c7c8f3bfe6e8d25072358cfc5cc9a111d1fccbdf5", 0xc1}, {&(0x7f0000000680)="d863932c5c1e79b0659d2e1c6c99f831a3feea0a4e935f7e81bf0d5c65dbd6f66a3b55f0746d626136c79c165827564e71b605989e327cad59c7a5d2df88d7cf1bf0ce9bee8d363f13778df62c5c1b9a992c972f51ca1ef9", 0x58}, {&(0x7f0000000700)="50dab46edd", 0x5}, {&(0x7f0000000740)="bb6ca19c1737310bde7f70305327dd3f20defc86b06c35fbaaf2d33f9347b720632411125118b909e0d7689d399076d4e298bdd8de707a6abdd04fb10ab58070d6308e9bb587643526cca719921e8c84b8", 0x51}, {&(0x7f00000007c0)="f25e890c6b96bc26851553ce514f6434ad491a9b6c615164624e8fe6a89bf7a388948d801ee8572f6c676813e6e5f91774ae32c207be9ea14008951258da3004ba4a1542d8a1bfba5f9b6d9be29004d91ea5d2e54710462422bc57a5c24146cdf9956f00b7ed57f741c2c233d2e3c06347267dd4c8b1ca080c13af9de62bc1ba884047a4fc48e2b55f409a6f60734053d7163745056cf5ceb9", 0x99}], 0x8, &(0x7f0000001dc0)=[{0xd8, 0x100, 0x9, "c478b3543600033558fb2e7187be3d213e3b269fe5afdb7b2351e26f63b41b7a92ba5db069365791f9a6be880487c966ac57d31832d0d7a93feabab6bfae7aa2b4b1407353727e3a4b7ae430821f439140e10887af2457d3e733bde2895b9b8791d97603d6981731f8e739d078910626ace7c8f120b9c3541f4c06651349a69e91172f8be0fde9933d77719ec27df0767f04518c01eada7f89dfd2cc091abfbed9efbd96d47f38bc4c0c0eace2bbb433a476cbd0ef664757049a8a11e8e051d2be8e4f9a61"}, {0xc8, 0x11f, 0x3ff, "d528576049fe822da587d5ecac72b8baf379ef14249f3cf705cf82a36ad607bd82986a342c0d5170f7e2f53b91014da71d043119bd1f9e16b3ea30375fbca95653210a52c9b779af31951ba3fc143191da3b9f50e886b21837ffca74a2e908cf676fcff6c375541750a959a9ee8426ee08006bc5367629ce2d4ca5a6fed04bdaa0eba1d0046a741acd87701e45afbf03df00dfc375834af414953a1bf7c12c9de016b9f62d7f97a605743cf9f9eb7b0fa8"}, {0x30, 0x10c, 0x0, "2a7e062f51c001b4e081511556e1182c3ac1c5300f070d72c10b0e2495"}, {0xf0, 0x0, 0x6, "2359389f90e5fe6d36ef264af0cbfce123bdb896bc3948d32c844cb32423f09e2a489b4b8b59d187e77d71142bde460b1ae80e3d5a6073315f688e948b4eb2c14f06d1ca442859870d47a823622435a22a1d7afb39062cf643dc2a0682b5240afec2c773608a183486b3a21d8e56fe6c1986f4ee122dfea02d065dcc6d052144417821ca12a30ff35fdbfc135658484869d6cf4236174d6a4f95afc69ebc3d97f3c6a011b4e78ce6e1f812691fb12582daa421f9cb32dcfcd80ba9af5a6c4ea4b2bb7b031457f3aea82f10cdd5557295d438a8b29ceb079b2dcfdae8"}, {0xf8, 0x11f, 0x8, "5ccd99bfde2f47a2a43280ee2cfc3546d9015cbe7ba3cdb7be2b6445a83ecb071fb6cdc6d164dbf658743b8b3087cab677fe3c15d332b8bc1c9ae712d7e3c29e5c1dd322ddca54aed09b14dcd9c2fcf79404d8f4f0187d6b48f6f468971c2d2d7d4b1e26688349e4874088c21ed653d53c42c17b4c9a2df4240872757f95c31815d695afe894d15086fdad567dbd53e41687b28751f83208d49470e63dec955aa42703f20a3e25bf15bd318c45694f9a14c3e17e66e95e16cbe1d30bfc508888444d44d140c8ec635a9c24e05d3052fe40d1122f7126c80878a4e5f7ebb145e20e91f3aea6c48bfe"}, {0x40, 0x102, 0x3, "ae73a4b3b6de25d905a32e6c28f10357448779c96c77bb0cae4b4621d3fcee16a9723fbeaf7b214390d4"}, {0xe8, 0x109, 0xf1, "97be0b27ba2c89bf1bb4f0e9be939179d76f2d31b8af1e70bbeb3b360fbeadc8645db7cf780a80e1bd794751280c1b14af847c952def19dd0fc13f99b921278578bab7ff77bcb2885ebc8ca98c5b042508e179285303d5c00b2b690c6c18960f18e2c10832b8de9644992348d30b846f7bce99f9e1d68edacc93f8c6b32f3f3e22bda2ad419d60c6b90cb6977e58f1e70e1c8ffcd16ec3d6a75c6b05e18a1e0141e95bcf44027d7fcb21774a53f6ecf6611d639740e8498685f4732fbec8243521fe98d40a18b0e51014efc01babe5cf3f"}], 0x4e0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) getsockname(r1, &(0x7f0000000300), &(0x7f0000000380)=0x80) 19:21:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:08 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000180)) write$cgroup_int(r0, &(0x7f0000000200), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8, 0xe0ffffff, 0x300000000000000}) bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000004c0)={{0x107, 0x401, 0x7, 0x1b, 0xab, 0x4, 0x2bf, 0x80000000}, "5161cbacc92d24cbe1d78c852a52b492d7050ea6c05d47424d296bd078d4ac2188df4c815dfafa42711427cfa19047923237a7868895ea86260be3e55a759f1ecdee4f2fea6600f4", [[], [], [], [], [], []]}, 0x668) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) 19:21:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xba8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x958}], 0x1}}], 0x1, 0x0, 0x0) 19:21:08 executing program 1: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @loopback}, &(0x7f00000001c0)=0x10) sendmsg$inet_sctp(r0, &(0x7f0000001400)={&(0x7f0000000200)=@in6={0xa, 0x4e21, 0xa29, @mcast2, 0x9a}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000240)="446ca9af1eb94cbf48413c3e24d5b3aafff598ebf4573bb318bb001327ba540b90aa73bcddce23dea588e8df309b873417263aca6ecadd12d8331e1bc73d792897dfadd32444ff1969d7b8a00f7f430ab35edb65071b925660d060de254773f40f74e05594cc5f0e387cc428f1d0f9c991e5d5c19f72540d1407f9ff416afb8d712e47866ca2ae7eb18510705a22ca0862bbd036ed0bbaa997", 0x99}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="79a4cd3e89e4ca9017a64ae568e6d9a945cc9923650e676554d0ab246209b0b983958d7747a95165f9bdcc72554809f64ac211555c015064607767a6c2d8f35804e581d4c239e792cb078d12f0b9b48d695ba7a7e1c4032ffdc67dff983dfd3b81a00167c010137597725bf0a71bb8cc4e9555927597cca024ae36a6", 0x7c}], 0x3, &(0x7f00000013c0)=[@init={0x18, 0x84, 0x0, {0x7fff, 0x2, 0xa3, 0x4}}], 0x18, 0x2400c8c0}, 0x20000000) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='bridge_slave_1\x00') getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r2, 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000140)=0x1) [ 829.316790] sctp: [Deprecated]: syz-executor1 (pid 16745) Use of int in maxseg socket option. [ 829.316790] Use struct sctp_assoc_value instead [ 829.368927] sctp: [Deprecated]: syz-executor1 (pid 16745) Use of int in maxseg socket option. [ 829.368927] Use struct sctp_assoc_value instead 19:21:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x1000000000000000}}], 0x1, 0x0, 0x0) 19:21:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xbc8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:09 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="8d0000002200000000000000000000000000000000000000"], &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x36, 0x0, &(0x7f0000000000)="e460cdfbef24080000000a9386dd6a000000000133000000000000a755c1e1380081ffad000000e8d500000001000000140000050024", 0x0}, 0x28) 19:21:09 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000080)=0x5, 0x4) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) listen(r0, 0x5) pipe(&(0x7f0000000000)={0xffffffffffffffff}) openat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) close(r2) 19:21:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000180)=0x1, 0x8) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000080)=0xffffffffffffff0a, 0x2) r2 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)={0x1}) r3 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f00000001c0)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000f00000700ff3f03000000450001070000001419001a0015080200040008000200000800005d14a4e91ee438", 0x39}], 0x1) 19:21:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x10f8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x180000000000000a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000287, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={r1}) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000080)="03671780783600ace08749ddfb90d1b6d9afaa1912c083caa39e4cd20d41479c1d316a4786eede6916b5f66ac9306180371aac7e4eb4f91c807fb4852ecd8e04340cfbb159273665b778dd024c4fa0ca671db1a459d314c17abe792477f0d437acd2f60663bf4cc2210266c60877554eb312894da6e6760ed9269f290ab4f4") 19:21:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7300000000000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r2, &(0x7f0000000180)="ef26f4cda3185b0c87f7e574c6a8917a1149f532b216101aec1a0948cd9bdd5adea7711ef7babe1a98c2264dc69bc352e31a3a32f13ee588adf3832bb632684a295825c2c0623988f8792d8a4bfd53c403d342a42c5da0e0342571642ee060fe025ffee671bf14d6d1d4a4a36b3b8cfe5eae8fc5033764b19c75ae8ecb6bcd7ca048ab22313e9f8f683dae707a13f428fdf79ecd37fb15167d22bcf82d204f5cc28c5b019d951c1e9ce1d25e0caa0cf927c22cb682755140c638cb5d472da6360146a25cb9", &(0x7f0000000280)=""/4096}, 0x18) getsockname$netlink(r2, &(0x7f0000001280), &(0x7f00000012c0)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0xf}, 0x7}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e21, 0x8000, @dev={0xfe, 0x80, [], 0x1a}, 0x6}, @in6={0xa, 0x4e20, 0x2c, @ipv4={[], [], @broadcast}, 0x2}], 0xa4) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000001300)=0x1, 0x4) accept4(r1, 0x0, 0x0, 0x0) 19:21:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x1138}], 0x1}}], 0x1, 0x0, 0x0) 19:21:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x8dffffff00000000}}], 0x1, 0x0, 0x0) 19:21:09 executing program 5: syz_init_net_socket$x25(0x9, 0x5, 0x0) 19:21:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3f000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x1038}], 0x1}}], 0x1, 0x0, 0x0) 19:21:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = accept4(r0, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000000)=0x80, 0x80000) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @multicast2}, 0x3, 0x1, 0x0, 0x1}}, 0x26) setsockopt(r0, 0x8000000000000001, 0x10000000000009, &(0x7f0000003f00)="890528e4", 0x4) r2 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000004040)={0x7, 'syz0\x00'}) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0x7fff, 0x4) 19:21:10 executing program 1: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000180)=0xffffffffffffff37, 0x80000) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f00000001c0), &(0x7f0000000140)=0x4e) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x414000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@delqdisc={0x24, 0x25, 0x700, 0x70bd2c, 0x25dfdbfb, {0x0, r1, {0xb, 0xfffb}, {0xf, 0x5}, {0xfffb, 0xfff2}}}, 0x24}}, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x32, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000280)=@ipx={0x4, 0x10001, 0xfffffffffffffff8, "7e637df0c6ad"}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000300)="172aa7ed99457e8506079479bf8bdadf", 0x10}, {&(0x7f0000000340)="63282a519ee66762eda0812654d72aea2c7c43e1067a7d0a01ab6a944f97832c6fe2289b1f5826e23365b08be4a1e0a87291b6f16d2a00a407738edb2308a0ac45a0abab5f6d2ab83075a1138758b48e3bfb226f2027e6912c5673f2127bce9ab5c4ab46f648e76adaaddcb487e53c3c0a7b89edc7dd4657df8b4fd680e11c8883a3b5c47feb59944253ce262bdc53a85031541a60270ad9481e0788633e7deb6567186b0972175944adc780f64fe4cc985d7da34bcbf37179044d7e5804d07c58d7d421186b505bf5232ab9f0dbfb38dd3a9c526e40bbedcbdb3c94e161417d6bc6ba5de4229f9603bfa6ac3f", 0xed}], 0x2}, 0x8004) 19:21:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xa000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0xa, &(0x7f0000000000), 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x7, 0xcf) socketpair(0x5, 0xa, 0x2, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000340)=0x3, 0x4) sendto$ax25(r2, &(0x7f00000000c0)="53d34fe251ae6db87ce77e84b1ffdc2fb94b092a8079cc71ef1dc5dc9d12d2d688b314362bb7ab0ccc71825874ef3ff89072a7e1767db7cab3c72283429a23c84d8bdf79121efe7f2692f4235f04d0d5387afb547451196c8db12637750de720f86418b2d1a3c1b42220697535ae7ae5882e575f5d782690a0b4d63710277bf4da38c14c783ade229b6c755eca224e2d74cc8a3905f50da494a5f3d49c10fec8e2e3086d531bae7ed27294dddfdf0b1494e6122acc4afa864720cf98ae54d2ffe3747dbd2578b32662f4a0b03ff7924e875bca085b37ec8e52616430cccfc48cc53ba457aeb4e4c8dfe8fa6bbeeea9a06032641cf2e0ad", 0xf7, 0x20040000, &(0x7f0000000200)={{0x3, @bcast}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x72, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x11000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x58, r5, 0x220, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x8}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:21:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) write$binfmt_script(r0, &(0x7f0000003880)={'#! ', './file0', [{0x20, '\x88em1em0security{vboxnet0]self!trusted$vmnet0'}], 0xa, "d2ce0fdf984ea86d5af58412ffd7413e05a40fdef25db4864538c8bf99bfb58ded4f774a8a47ce1d73f3aaac0d9992f9217c5633842169a9e2feb7fc4bed1589948b6cc589f80cf006ccf21dc9a1385dfd30b93fe83a87860954b580a4658f1e02185931d524b04ef0678793fb9e1306ee24be432d979ea2b3abe97cb4e909334fc0d64adc5ad062249fcf0130a6d2523868c82a22d5666f7b"}, 0xd1) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) recvmmsg(r0, &(0x7f0000003700)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/33, 0x21}, {&(0x7f00000000c0)=""/8, 0x8}, {&(0x7f0000000100)=""/114, 0x72}, {&(0x7f0000000180)=""/52, 0x34}], 0x4, &(0x7f0000000280)=""/49, 0x31}, 0x680}, {{&(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/134, 0x86}, {&(0x7f0000001700)=""/4096, 0x1000}], 0x2, &(0x7f0000000480)=""/183, 0xb7}, 0x100000000}, {{&(0x7f0000000540)=@un=@abs, 0x80, &(0x7f0000000b00)=[{&(0x7f00000005c0)=""/62, 0x3e}, {&(0x7f0000000600)=""/142, 0x8e}, {&(0x7f00000006c0)=""/179, 0xb3}, {&(0x7f0000000780)=""/255, 0xff}, {&(0x7f0000000880)=""/244, 0xf4}, {&(0x7f0000000980)=""/141, 0x8d}, {&(0x7f0000000a40)=""/134, 0x86}], 0x7}, 0x5}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000b80)=""/81, 0x51}, {&(0x7f0000000c00)=""/224, 0xe0}, {&(0x7f0000000d00)=""/207, 0xcf}, {&(0x7f0000000e00)=""/245, 0xf5}, {&(0x7f0000002700)=""/4096, 0x1000}, {&(0x7f0000000f00)=""/120, 0x78}, {&(0x7f0000000f80)=""/95, 0x5f}, {&(0x7f0000001000)=""/146, 0x92}, {&(0x7f00000010c0)=""/81, 0x51}], 0x9, &(0x7f0000001240)=""/59, 0x3b}, 0xffffffffffff8001}, {{&(0x7f0000001280)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001300)=""/208, 0xd0}, {&(0x7f0000001400)=""/224, 0xe0}, {&(0x7f0000001500)=""/91, 0x5b}, {&(0x7f0000001580)=""/87, 0x57}], 0x4, &(0x7f0000001640)=""/72, 0x48}, 0x5}], 0x5, 0x2001, &(0x7f0000003840)={0x0, 0x989680}) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64], 0x8) recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001200)=[{0xfffffffffffffffe}], 0x1}}], 0x2, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) 19:21:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x408}], 0x1}}], 0x1, 0x0, 0x0) 19:21:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r2, 0x100, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x18, 0x18, {0x1, @bearer=@l2={'ib', 0x3a, 'syzkaller1\x00'}}}}, ["", "", "", "", "", "", "", ""]}, 0x34}}, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 19:21:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x4800, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) [ 830.993301] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 831.040450] netlink: 'syz-executor1': attribute type 1 has an invalid length. 19:21:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0xf0ffffff00000000}}], 0x1, 0x0, 0x0) 19:21:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x7f) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x248) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, 0x0, 0x0, [{}, {}]}, 0x98) 19:21:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xc8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x4000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:10 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/40, 0x28}, {&(0x7f0000000100)=""/78, 0x4e}], 0x2, &(0x7f00000001c0)=""/106, 0x6a}, 0x0) bind$bt_sco(r0, &(0x7f0000000280)={0x1f, {0x0, 0x9, 0x1, 0x800, 0x4, 0xffffffff}}, 0x8) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000000)=0x8000, 0x4) connect$caif(0xffffffffffffffff, &(0x7f0000000340)=@util={0x25, "0344a290e455c6c55524c398913b8e41"}, 0x18) socket$caif_seqpacket(0x25, 0x5, 0x0) 19:21:10 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f00000000c0), 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000844a9602d5365e370015000000c697301958527ba7b81427f8e85b91929b70a1f843"], 0x0) r2 = accept4(r0, &(0x7f0000003940)=@l2, &(0x7f00000039c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0x780, 0x4) 19:21:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x18}], 0x1}}], 0x1, 0x0, 0x0) 19:21:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x48, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x803, 0x3) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x24, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000a0030000280200000000000008040000280200000000000020050000200500002005000020050000200500000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f00000000000000000000000000000000000000000000000000028004d41524b0000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000086000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000023db61ce0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f000000000200000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000fd4ad34d8359aa503feacf0e63ce7d20ed1fd99cd716926e5af6ee3bd0cbab4b3d04fee1ba340f5be9e88a3f1132182e7f1be11eada2e98a679ac23d711ae1ecd996448b8c5fcc98eeb6aa55ba9a79a822bf34be60e4460d4db9d10d6c04fc7858d5d25180ef5b0534cf"], 0x400) 19:21:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000080)=0x80) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c65300ac6474b50566978262f9b83f55eca7ab2cca2a48c5bedfe2578e3339ead6a30ceeee937a7371ef9b0423ffd8d5667e42f52cf9121e73eb14095ca41bdd75edad3967ccfa22458b9973e7d6c4e5c437df469bd3cefff44e7b9b7ee156871eb01007959b372abf63e97d561d9f97b3df6b2b8fa692acdd3578f52196e97fafe5e1679f3b1648b1ba8448c1f3b838e407032a071065cbfa335e13cef0d44c6e07b460d8d08796a2e9c0d9e33a2"], 0xb6) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e24, 0x2cdd, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10000}, {0xa, 0x4e20, 0xfffffffffffffffa, @mcast2, 0x1}, 0x14e2, [0xfffffffffffffffc, 0x1, 0x8, 0x1000, 0x80000001, 0x8b, 0x80000000, 0x1]}, 0x5c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000002c0)={@can={0x1d, r2}, {&(0x7f0000000200)=""/72, 0x48}, &(0x7f0000000280), 0x20}, 0xa0) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) bind$bt_l2cap(r1, &(0x7f0000000100)={0x1f, 0x9, {0xea81, 0x400, 0x800, 0x4, 0xf6, 0x62d4}, 0x1, 0xfff}, 0xe) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x12, 0x0, 0x3000000) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000480)=0x400000000008000, 0xffffffffffffff25) 19:21:11 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x138, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000000), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1b, 0x0, 0x0, 'team_slave_1\x00', 'irlan0\x00', 'irlan0\x00', 'syzkaller0\x00', @link_local, [], @random="f646793b7b39", [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@dev, 0xffffffffffffffff}}}}]}]}, 0x1b0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x3, 'wlc\x00', 0x8, 0x1, 0x78}, {@broadcast, 0x4e21, 0x2000, 0x7955, 0x8, 0x2}}, 0x44) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x1, 0x1a0, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000740], 0x0, &(0x7f0000000080), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gretap0\x00', 'ip6gretap0\x00', 'veth0_to_bridge\x00', 'gretap0\x00', @dev, [], @broadcast, [], 0xb0, 0xb0, 0xe0, [@time={'time\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x218) 19:21:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xed8}], 0x1}}], 0x1, 0x0, 0x0) [ 831.811294] kernel msg: ebtables bug: please report to author: Total nentries is wrong [ 831.886904] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20001 [ 831.933014] kernel msg: ebtables bug: please report to author: Total nentries is wrong [ 831.944519] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20001 19:21:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x8000000}}], 0x1, 0x0, 0x0) 19:21:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020807041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0xffffffffffffff78}], 0x1}, 0x0) 19:21:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x73000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:11 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x28, &(0x7f0000000180)}, 0x10) r0 = socket$inet6(0xa, 0x80002, 0x88) socketpair(0x3, 0x1, 0x5, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000080)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140), 0x2aa}, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 19:21:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x5e8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x94) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), 0x4) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 19:21:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x858}], 0x1}}], 0x1, 0x0, 0x0) 19:21:11 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) 19:21:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x71, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x11, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080), 0x10) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="140000000000f600010000002400000000000000"], 0x14}, 0x0) 19:21:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 19:21:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x6100000000000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x10000000}}], 0x1, 0x0, 0x0) 19:21:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80, &(0x7f00000003c0)="fc9dd4cbca684b4b88a070e6a80000aeb3024489cbf40aaa50db6dd432aa1030fbf045f80000000400000000b40bc3a53157f9c12997021937352287be24fc95b850b4e480b70a9f06f5ba07821a51f0b13e9daf919afb673bf7ae500ff6169b7bb45dafbe878719f3f648e90f1b864a48c5345ade1b9a1712102675dbd283088067412d36d2c7de59a48fbf7682d34c8a9aa8049e40a9549b8937c403304840121680048feb180304259b70bea2ce8df08fa2ca000000000000000000000082db8c8368be010700000000000000484f31697d8d0854d2758d3a4d3d0e9488e8ee56121e623eb4323b13ce89dacb58e51500000000") mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x7, &(0x7f0000000180), 0x4) 19:21:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x328}], 0x1}}], 0x1, 0x0, 0x0) 19:21:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xa00000000000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") unshare(0x4000400) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000b40), 0x4) r2 = accept(r0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="b3000000c41b32b0cb2f8236de1c5c65a503fed0e53fba98f21d5f59ad52288e57d1b895edbe0b62cfdb4673b3a1cdcbf3172238946730291fe4790a7c885d8a4491a7f186438945eafdca93786145630c39a964830e3c733a340eca244dceea7ac6d051238b9f6d9951d73176738cd5ed4e621619fb1ad8bed441dddff12b1adcfda916a6ff7b5797de2cdea4a86bf8b59b0ff01e904e8f92fb598c3bee0000000041282fe80d1dccd719d5be420000000000000000"], &(0x7f00000001c0)=0xbb) sendto$x25(r2, &(0x7f0000000240)="63df27c08664216f8d161ac70763d39cf933e7076d0d72004543d5cf6c60bed007b2a063d329dcfcdca020b14ded0908dcf2e96a82c15d779dbdd761668fd512bffa6da645536de8fe964f172af05519d6e753f42fabf3543d7a3b692d7f857ba0107e9b594ca69bd431f70d864bfa75901e7b8e4ec3c940024a9ca459d7b9a0f427bc914bd8d5922c83ca7021280826117dff19c4b891c72011013065a677b8a03bd4cd81da3c49969ecd1d9fbc8fac93cf325a68b0b421a2f282d105fd028a959e54e4a980dc33dc838fe26bd6c92ec5f8", 0xd2, 0x24000000, &(0x7f0000000340)={0x9, @null=' \x00'}, 0x12) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={r3, 0x10000}, 0x8) 19:21:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x1810000000000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:12 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c, 0x80000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="4b0000004eaa5caafb3c8745be5a1b3744be77d148b1639ff49c97e6dea8f6ab189cd511f2fb9072d168569f5f62a19f25cf40e76315f607d654137fde88463a85af915188ce176615377245d54e9682"], &(0x7f0000000080)=0x53) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000180)={r2, 0x679}, 0x8) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000001300)=0xbf, 0x4) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x1000000, {0x4, @empty, 'veth1\x00'}}, 0x1e) 19:21:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x1168}], 0x1}}], 0x1, 0x0, 0x0) 19:21:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x4000000000002, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x76, &(0x7f00000000c0), 0x8) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") 19:21:12 executing program 5: r0 = socket$kcm(0x2, 0x6, 0x0) getsockopt$bt_hci(r0, 0x10d, 0x0, &(0x7f00000000c0)=""/86, &(0x7f0000000080)=0x3a) 19:21:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x68000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:12 executing program 3: getgid() bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000013d400500000000005504000001ed00001d040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) 19:21:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c1f023c126285719070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x11, 0x4, 0x8000003, 0x1, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f00000001c0), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000540)={r2, &(0x7f0000000480)}, 0x10) 19:21:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890e, &(0x7f0000000000)="0a5c1f023c126285719070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000040)="990b4e1798ef0c5f2e13eeda44dd", 0x0, 0x1c0}, 0x28) 19:21:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 19:21:13 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x400300, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0xffffff7f, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x28}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00000000c0)={0x3ff, 0xd9, 0x202, 0x2, 0x1, 0x0, 0x4, 0x5, 0x0}, &(0x7f0000000040)=0xffffffffffffffe2) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r1, 0x4) 19:21:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x8, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x258}], 0x1}}], 0x1, 0x0, 0x0) 19:21:13 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000500)=@l2, &(0x7f0000000580)=0x80) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000800)={0x43, 0x3, 0x3}, 0x10) sendmsg$can_raw(r0, &(0x7f00000006c0)={&(0x7f00000005c0), 0x10, &(0x7f0000000680)={&(0x7f0000000600)=@canfd={{0x3, 0xa95, 0x2, 0x800}, 0x22, 0x1, 0x0, 0x0, "0d69b954f8bebee4e4e1c58d0dad2057b1b59cad69690c73090c534cc74fdbfe475197a6458cb9fdf0ef12c448ca918e241b2df7989cd188cbf41b6154c6e9d1"}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x24040010) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x6, 0x400, 0xa4, 0x200, 0x40}, &(0x7f0000000000)=0x98) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000380)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@mcast1, @in=@dev={0xac, 0x14, 0x14, 0x1b}, 0x4e23, 0x0, 0x9, 0x0, 0x0, 0xa0, 0x20, 0x5c, r3, r4}, {0x8, 0x10001, 0x0, 0x8, 0xdd1e130, 0x0, 0x100000000, 0x9}, {0x9, 0xfffffffffffffe00, 0x8001, 0xb935}, 0x1, 0x6e6bb1, 0x1, 0x0, 0x1, 0x2}, {{@in=@multicast2, 0x4d3, 0x32}, 0xa, @in6=@local, 0x3502, 0x1, 0x2, 0x2d2, 0x8, 0x400, 0x81}}, 0xe8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r2, @in={{0x2, 0x4e24, @multicast2}}, 0x100000000000000, 0x1, 0x9, 0x1, 0x2}, 0x98) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000340)=0x4f) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 19:21:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xd18}], 0x1}}], 0x1, 0x0, 0x0) 19:21:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x73, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000001b80)={0x1, 'syzkaller0\x00'}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) sendfile(r0, r2, &(0x7f0000000100), 0x20000000009) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000080), 0x0) r3 = socket(0x400000002, 0x80000000000001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000001bc0)={0x2, {{0xa, 0x4e22, 0xb8, @dev={0xfe, 0x80, [], 0x17}, 0x8}}, 0x1, 0x8, [{{0xa, 0x4e22, 0x80, @empty, 0x7}}, {{0xa, 0x4e24, 0x73, @local, 0x3}}, {{0xa, 0x4e23, 0x800, @local, 0x7}}, {{0xa, 0x4e23, 0x5e06890f, @local, 0x1000}}, {{0xa, 0x4e20, 0xa41, @ipv4={[], [], @multicast1}, 0xe26f}}, {{0xa, 0x4e22, 0x2, @mcast1, 0x7920513a}}, {{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x19}}}, {{0xa, 0x4e24, 0x808, @mcast1, 0xd6}}]}, 0x490) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'veth1_to_team\x00', &(0x7f0000000000)=@ethtool_eee={0x44}}) sendmsg$FOU_CMD_GET(r0, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000140)=ANY=[]}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000002500)=[{&(0x7f00000009c0)=@in6={0xa, 0x4e24, 0x7, @ipv4={[], [], @broadcast}, 0x2}, 0x1c, &(0x7f0000000e40)=[{&(0x7f0000000a00)="82dadcda79beb232ef9d46116b088162f0dfd76bc9e4ccc32b1cf638261093046fd60694a4f89115209c7018b29445c6ee", 0x31}, {&(0x7f0000002680)="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", 0x1000}, {&(0x7f0000000ac0)="3fd76426f8bb5a8e8c2eeeed67776fddb5bc071d703bd57b82c46522c1f74f2d18d7189d1f35260fb33c8362c75ee89a9546e7d769b2ebb4cf263814aba30756c50c9145dd67e3d71ae457e68d980d539bc1730b73eb798a", 0x58}, {&(0x7f0000000a40)="effea3278e6520efcfaccfbfa300eafdbcee7c66d1d8e9ad3f09f5a0", 0x1c}, {&(0x7f0000000c40)="e26f77bc96ef5b6a308c73c4ee194f66c6bc16a5ea749ab1b0b8c27e89fe82a48cefc580c1070cff59df88559cdaeeefa269a7b6ae58229631a26e99276bc1d6d45098f18f1e5787e857c55873055390daf347d60457f123d81e28122b8393c5", 0x60}, {&(0x7f0000000cc0)="a63fd4021e79915a612d220c5aac88cfae4a1793c6dea6cf38ac8b087ec7c54e96e9db6f4f6a3040aa6ce0471bb3704934183c7f63277aa265bc731a19de76178c79d079803176e865f98704694182deadb873f21f857e17d9b9741ffa9c50e24359", 0x62}, {&(0x7f0000000e00)="a949274af69964bf0e036c80758b13c95fdc223582abbeab59af092ee9dc29a07d", 0x21}], 0x7, &(0x7f0000000f40)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0x60, 0x4}, {&(0x7f0000000fc0)=@in6={0xa, 0x4e21, 0x400, @mcast1, 0xffffffff}, 0x1c, &(0x7f0000002400)=[{&(0x7f0000001000)="f9594003231ffaec5a0c38d5fbf6824b930e020e148cbff5bfb25967f302d07eb017f126e4d2df5e", 0x28}, {&(0x7f0000001200)="6a50ae63e74bbeb45e64be56fcb44f8cd3f280b5b5698e", 0x17}, {&(0x7f0000002080)="a4fbd418b52dc604a6823dadd0e95cd8186befd85505712c306d075216575ebbddf895feeae80c9307823cad0ad2743b63e62c11e1852956d663ad8c492c8ca0e133345a13af56e4cba56da97d8db0aac83abc0df6747d4f58f4b601d2c37a8349ac0c8225f088ae4f1ad2459e70ccde3a3f11813386a49647e513d81d645b1fdea55899ce6ec426265e63bed9b56377ef58987dc40ed9ac98c126790c9f9930beee90b33a20175eca43e282d036de036737f1d8dc7d0b483dd842e0fd11", 0xbe}, {&(0x7f0000002140)="8d3198dd4f2e25066d3b304f1e4c9469fd61d031271c2de1831b59e7a9c3812000aa6e49632b83e20074a63f7c1215b37eae1d599b01680c9de04d1d969e0ca3c84c9c32b3edb662f8714b59e9ed554b18c0c23204948cc1bc272821", 0x5c}, {&(0x7f0000001240)="91dae978d6d7a9fe1bf5eec95a", 0xd}, {&(0x7f00000021c0)="9a654e32d8d9d8affdae38ea062d68a5ded27f537ca25bfda66f543daaa0b474f8a68ca860673f31d7127b71006fb089c9f04de890893ae634bb9af6d5d5e1f415a30e3aa4314a34371ec91c5d3236aa840978bd0d3c056b5c957cfdb48db3c64f1f50c47a168a77966f937cfa59188bf291be54f1de27b823b04d9f4a851fcaa7a6538a3b3f8959e0a8f09af6c35563817f10ab4cfc78a798201b9ccabd33235f84d82832420e3c2873eeb0bc63e8ac718c32e37bf0d276", 0xb8}, {&(0x7f0000002280)="0435114a41d6febf49c2430aad6e15a491ad29472ad1644b78ed1e76124c04005c814c1bc28b51f1cca41fa5af4e8af1cb8b5d0d0d4f3773cdfb07ff8a0f0c50362a2f7f26cc869a9bd23ecaabce9aa606bb80072997f81be94943298713e5faf79f659127fcda86cee05095dcb35bd9e2c0ce5f5970ccbf41d5276be5b315bf4c5a5c47c8f4b8c9a2ed02b66b543b0eb14e3490bfecaba2f922b1c552b773ccd4eed26e9a91b11a5a423692dbcf0a21c52a", 0xb2}, {&(0x7f0000002340)="fa847a6374d1fa551d04181109ab03e1c6af9fb4c96e2e80acdab12062c4096977b428797ac3eed873b3ee8f0bc2a290a392004431f193bf8dacf8390126dc11c9b71da796f768349b8b32c8651fdbd704090af7f2549d6a370264bea3cf42082f67b2f969d9a1d4f1509774c78b2cae61c23d28f5f866b4eb8ee4fd6efb62774fbceace1bd244ac1d8abb41e9d8f2770ab107a4f4", 0x95}], 0x8, &(0x7f0000002480)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @authinfo={0x18, 0x84, 0x6, {0x10001}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x7}}], 0x70}], 0x2, 0x20000000) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, 0x0, &(0x7f0000001600)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000500)={'icmp6\x00'}, &(0x7f0000000540)=0x1e) r5 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000036c0)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f00000037c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003800)={0x0, 0x0, 0x0}, &(0x7f0000003840)=0xc) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000003880)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000038c0)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f00000039c0)=0xe8) r10 = getgid() r11 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000003a00)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000003b00)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000003b40)={0x0, 0x0, 0x0}, &(0x7f0000003b80)=0xc) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000003bc0)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003c00)={0x0, 0x0}, &(0x7f0000003c40)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003c80)={0x0, 0x0, 0x0}, &(0x7f0000003cc0)=0xc) r17 = gettid() getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000003d00)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000003e00)=0xe8) r19 = getgid() r20 = getpid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003e40)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000003f40)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003f80)={0x0, 0x0, 0x0}, &(0x7f0000003fc0)=0xc) sendmsg$netlink(r3, &(0x7f0000004140)={&(0x7f0000001a00)=@proc={0x10, 0x0, 0x25dfdbfb, 0x1000}, 0xc, &(0x7f0000003680)=[{&(0x7f0000002580)={0x78, 0x31, 0x400, 0x70bd28, 0x25dfdbfe, "", [@generic="d4a5ec2a253add7ad2fb60c301ef5ed20156784c6c100597fc9e34394b2347cb66deb4273c872cdbcab302d26898751980b934cdd21397303e0454623c47d086f544b91e0c85eecdabc5f825f73dcf4cc1416d26991b4f0d80375def5409a9acc7b5ed2c31197c97"]}, 0x78}], 0x1, &(0x7f0000004000)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x18, 0x1, 0x1, [r3, r0]}, @rights={0x18, 0x1, 0x1, [r2, r2]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x28, 0x1, 0x1, [r2, r0, r1, r1, r4, r2]}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @cred={0x20, 0x1, 0x2, r20, r21, r22}], 0x118, 0x1}, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000900)={0x1, {{0x2, 0x4e21, @remote}}}, 0x88) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) recvmmsg(0xffffffffffffff9c, &(0x7f00000018c0)=[{{&(0x7f0000000040)=@sco, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/184, 0xb8}, {&(0x7f0000000100)=""/114, 0x72}, {&(0x7f0000000280)=""/130, 0x82}, {&(0x7f0000000340)=""/8, 0x8}, {&(0x7f0000000380)=""/100, 0x64}], 0x5, 0x0, 0x0, 0x1}, 0xe8a}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000480)=""/52, 0x34}, {&(0x7f0000001ac0)=""/170, 0xaa}, {&(0x7f0000000580)=""/247, 0xf7}, {&(0x7f0000000680)=""/177, 0xb1}, {&(0x7f0000000740)=""/67, 0x43}], 0x5, &(0x7f0000000840)=""/189, 0xbd, 0x7b}, 0x6}, {{&(0x7f0000000b40)=@nfc_llcp, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)=""/110, 0x6e}, {&(0x7f0000000d40)=""/94, 0x5e}], 0x2}}, {{&(0x7f0000000ec0)=@xdp, 0x80, &(0x7f0000001140)=[{0x0}, {&(0x7f0000001040)=""/30, 0x1e}, {&(0x7f0000001080)=""/162, 0xa2}], 0x3, &(0x7f0000001180)=""/67, 0x43, 0xd0e}, 0x63}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001280)=""/6, 0x6}, {&(0x7f00000012c0)=""/84, 0x54}, {&(0x7f0000001340)=""/168, 0xa8}, {&(0x7f0000001400)=""/213, 0xd5}, {&(0x7f0000001500)=""/216, 0xd8}, {&(0x7f0000001600)}, {&(0x7f0000001640)=""/51, 0x33}, {&(0x7f0000001680)=""/98, 0x62}, {&(0x7f0000001700)=""/139, 0x8b}], 0x9, &(0x7f0000001880)=""/51, 0x33, 0x1000}, 0x6}], 0x5, 0x100, &(0x7f0000001a40)={0x0, 0x989680}) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000002600)={'#! ', './file0', [{0x20, '/\x02roup.stap\x00'}, {}, {0x20, 'cgroupem0\'/'}, {0x20, 'veth1_to_team\x00'}], 0xa, "c2e40ca5d7d09784f4b7dbeb2344745c4c394c5e34aad193b236246eaeadfde2d595d6fdfa1b52832ca2f78d4c5e31d43a0007d6577a952ba429e503455d535fac150122a126"}, 0x7a) sendto$inet6(r4, &(0x7f0000000600), 0x0, 0x4008080, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0xb, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000a80)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001a80)={0x0, 0x9}, 0x8) sendmmsg(r4, &(0x7f0000005840)=[{{&(0x7f0000004340)=@ipx={0x4, 0x0, 0x8000, "7aa52b558405", 0x81}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8000}}], 0x1, 0x0) 19:21:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20, 0xffffffffffffffdf, 0x0, 0x10000000000, 0x71}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0), 0x0) setsockopt$ax25_int(r0, 0x101, 0xf, &(0x7f0000000040)=0x2, 0x2b31a5f6f93184d4) sendmsg$IPVS_CMD_GET_DEST(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) pwrite64(r0, &(0x7f0000000f40)=' ', 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, &(0x7f0000000780)) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) gettid() gettid() getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x375d) 19:21:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0xa0}, 0x8) r1 = accept(r0, 0x0, &(0x7f0000000000)=0xffffffffffffffcf) connect$bt_sco(r1, &(0x7f0000000040)={0x1f, {0xfffffffffffffffb, 0x4, 0x8, 0xfffffffffffffff7, 0x6, 0x2000}}, 0x8) 19:21:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x44, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:13 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) connect$rose(r0, &(0x7f0000000040)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @null}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='\x04\x00\x00\x00YC\xe7\v\x98\xfd2l\x96\xe1\xdc\x00\x01\x00\x00\x85\xfc\xd9K\x9d\bM\x8fE\xd7`\x11\xf9\xec\xeb`\x13\xe3\xd2\xc6\xe9\\\xbd\x8f\xfe+f', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f00000001c0)='memory.stat\x00', 0x0, 0x0) 19:21:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x18}}], 0x1, 0x0, 0x0) 19:21:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x918}], 0x1}}], 0x1, 0x0, 0x0) 19:21:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000001b80)={0x1, 'syzkaller0\x00'}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) sendfile(r0, r2, &(0x7f0000000100), 0x20000000009) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000080), 0x0) r3 = socket(0x400000002, 0x80000000000001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000001bc0)={0x2, {{0xa, 0x4e22, 0xb8, @dev={0xfe, 0x80, [], 0x17}, 0x8}}, 0x1, 0x8, [{{0xa, 0x4e22, 0x80, @empty, 0x7}}, {{0xa, 0x4e24, 0x73, @local, 0x3}}, {{0xa, 0x4e23, 0x800, @local, 0x7}}, {{0xa, 0x4e23, 0x5e06890f, @local, 0x1000}}, {{0xa, 0x4e20, 0xa41, @ipv4={[], [], @multicast1}, 0xe26f}}, {{0xa, 0x4e22, 0x2, @mcast1, 0x7920513a}}, {{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x19}}}, {{0xa, 0x4e24, 0x808, @mcast1, 0xd6}}]}, 0x490) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'veth1_to_team\x00', &(0x7f0000000000)=@ethtool_eee={0x44}}) sendmsg$FOU_CMD_GET(r0, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000140)=ANY=[]}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000002500)=[{&(0x7f00000009c0)=@in6={0xa, 0x4e24, 0x7, @ipv4={[], [], @broadcast}, 0x2}, 0x1c, &(0x7f0000000e40)=[{&(0x7f0000000a00)="82dadcda79beb232ef9d46116b088162f0dfd76bc9e4ccc32b1cf638261093046fd60694a4f89115209c7018b29445c6ee", 0x31}, {&(0x7f0000002680)="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", 0x1000}, {&(0x7f0000000ac0)="3fd76426f8bb5a8e8c2eeeed67776fddb5bc071d703bd57b82c46522c1f74f2d18d7189d1f35260fb33c8362c75ee89a9546e7d769b2ebb4cf263814aba30756c50c9145dd67e3d71ae457e68d980d539bc1730b73eb798a", 0x58}, {&(0x7f0000000a40)="effea3278e6520efcfaccfbfa300eafdbcee7c66d1d8e9ad3f09f5a0", 0x1c}, {&(0x7f0000000c40)="e26f77bc96ef5b6a308c73c4ee194f66c6bc16a5ea749ab1b0b8c27e89fe82a48cefc580c1070cff59df88559cdaeeefa269a7b6ae58229631a26e99276bc1d6d45098f18f1e5787e857c55873055390daf347d60457f123d81e28122b8393c5", 0x60}, {&(0x7f0000000cc0)="a63fd4021e79915a612d220c5aac88cfae4a1793c6dea6cf38ac8b087ec7c54e96e9db6f4f6a3040aa6ce0471bb3704934183c7f63277aa265bc731a19de76178c79d079803176e865f98704694182deadb873f21f857e17d9b9741ffa9c50e24359", 0x62}, {&(0x7f0000000e00)="a949274af69964bf0e036c80758b13c95fdc223582abbeab59af092ee9dc29a07d", 0x21}], 0x7, &(0x7f0000000f40)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0x60, 0x4}, {&(0x7f0000000fc0)=@in6={0xa, 0x4e21, 0x400, @mcast1, 0xffffffff}, 0x1c, &(0x7f0000002400)=[{&(0x7f0000001000)="f9594003231ffaec5a0c38d5fbf6824b930e020e148cbff5bfb25967f302d07eb017f126e4d2df5e", 0x28}, {&(0x7f0000001200)="6a50ae63e74bbeb45e64be56fcb44f8cd3f280b5b5698e", 0x17}, {&(0x7f0000002080)="a4fbd418b52dc604a6823dadd0e95cd8186befd85505712c306d075216575ebbddf895feeae80c9307823cad0ad2743b63e62c11e1852956d663ad8c492c8ca0e133345a13af56e4cba56da97d8db0aac83abc0df6747d4f58f4b601d2c37a8349ac0c8225f088ae4f1ad2459e70ccde3a3f11813386a49647e513d81d645b1fdea55899ce6ec426265e63bed9b56377ef58987dc40ed9ac98c126790c9f9930beee90b33a20175eca43e282d036de036737f1d8dc7d0b483dd842e0fd11", 0xbe}, {&(0x7f0000002140)="8d3198dd4f2e25066d3b304f1e4c9469fd61d031271c2de1831b59e7a9c3812000aa6e49632b83e20074a63f7c1215b37eae1d599b01680c9de04d1d969e0ca3c84c9c32b3edb662f8714b59e9ed554b18c0c23204948cc1bc272821", 0x5c}, {&(0x7f0000001240)="91dae978d6d7a9fe1bf5eec95a", 0xd}, {&(0x7f00000021c0)="9a654e32d8d9d8affdae38ea062d68a5ded27f537ca25bfda66f543daaa0b474f8a68ca860673f31d7127b71006fb089c9f04de890893ae634bb9af6d5d5e1f415a30e3aa4314a34371ec91c5d3236aa840978bd0d3c056b5c957cfdb48db3c64f1f50c47a168a77966f937cfa59188bf291be54f1de27b823b04d9f4a851fcaa7a6538a3b3f8959e0a8f09af6c35563817f10ab4cfc78a798201b9ccabd33235f84d82832420e3c2873eeb0bc63e8ac718c32e37bf0d276", 0xb8}, {&(0x7f0000002280)="0435114a41d6febf49c2430aad6e15a491ad29472ad1644b78ed1e76124c04005c814c1bc28b51f1cca41fa5af4e8af1cb8b5d0d0d4f3773cdfb07ff8a0f0c50362a2f7f26cc869a9bd23ecaabce9aa606bb80072997f81be94943298713e5faf79f659127fcda86cee05095dcb35bd9e2c0ce5f5970ccbf41d5276be5b315bf4c5a5c47c8f4b8c9a2ed02b66b543b0eb14e3490bfecaba2f922b1c552b773ccd4eed26e9a91b11a5a423692dbcf0a21c52a", 0xb2}, {&(0x7f0000002340)="fa847a6374d1fa551d04181109ab03e1c6af9fb4c96e2e80acdab12062c4096977b428797ac3eed873b3ee8f0bc2a290a392004431f193bf8dacf8390126dc11c9b71da796f768349b8b32c8651fdbd704090af7f2549d6a370264bea3cf42082f67b2f969d9a1d4f1509774c78b2cae61c23d28f5f866b4eb8ee4fd6efb62774fbceace1bd244ac1d8abb41e9d8f2770ab107a4f4", 0x95}], 0x8, &(0x7f0000002480)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @authinfo={0x18, 0x84, 0x6, {0x10001}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x7}}], 0x70}], 0x2, 0x20000000) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, 0x0, &(0x7f0000001600)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000500)={'icmp6\x00'}, &(0x7f0000000540)=0x1e) r5 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000036c0)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f00000037c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003800)={0x0, 0x0, 0x0}, &(0x7f0000003840)=0xc) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000003880)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000038c0)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f00000039c0)=0xe8) r10 = getgid() r11 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000003a00)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000003b00)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000003b40)={0x0, 0x0, 0x0}, &(0x7f0000003b80)=0xc) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000003bc0)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003c00)={0x0, 0x0}, &(0x7f0000003c40)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003c80)={0x0, 0x0, 0x0}, &(0x7f0000003cc0)=0xc) r17 = gettid() getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000003d00)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000003e00)=0xe8) r19 = getgid() r20 = getpid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003e40)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000003f40)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003f80)={0x0, 0x0, 0x0}, &(0x7f0000003fc0)=0xc) sendmsg$netlink(r3, &(0x7f0000004140)={&(0x7f0000001a00)=@proc={0x10, 0x0, 0x25dfdbfb, 0x1000}, 0xc, &(0x7f0000003680)=[{&(0x7f0000002580)={0x78, 0x31, 0x400, 0x70bd28, 0x25dfdbfe, "", [@generic="d4a5ec2a253add7ad2fb60c301ef5ed20156784c6c100597fc9e34394b2347cb66deb4273c872cdbcab302d26898751980b934cdd21397303e0454623c47d086f544b91e0c85eecdabc5f825f73dcf4cc1416d26991b4f0d80375def5409a9acc7b5ed2c31197c97"]}, 0x78}], 0x1, &(0x7f0000004000)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x18, 0x1, 0x1, [r3, r0]}, @rights={0x18, 0x1, 0x1, [r2, r2]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x28, 0x1, 0x1, [r2, r0, r1, r1, r4, r2]}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @cred={0x20, 0x1, 0x2, r20, r21, r22}], 0x118, 0x1}, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000900)={0x1, {{0x2, 0x4e21, @remote}}}, 0x88) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) recvmmsg(0xffffffffffffff9c, &(0x7f00000018c0)=[{{&(0x7f0000000040)=@sco, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/184, 0xb8}, {&(0x7f0000000100)=""/114, 0x72}, {&(0x7f0000000280)=""/130, 0x82}, {&(0x7f0000000340)=""/8, 0x8}, {&(0x7f0000000380)=""/100, 0x64}], 0x5, 0x0, 0x0, 0x1}, 0xe8a}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000480)=""/52, 0x34}, {&(0x7f0000001ac0)=""/170, 0xaa}, {&(0x7f0000000580)=""/247, 0xf7}, {&(0x7f0000000680)=""/177, 0xb1}, {&(0x7f0000000740)=""/67, 0x43}], 0x5, &(0x7f0000000840)=""/189, 0xbd, 0x7b}, 0x6}, {{&(0x7f0000000b40)=@nfc_llcp, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)=""/110, 0x6e}, {&(0x7f0000000d40)=""/94, 0x5e}], 0x2}}, {{&(0x7f0000000ec0)=@xdp, 0x80, &(0x7f0000001140)=[{0x0}, {&(0x7f0000001040)=""/30, 0x1e}, {&(0x7f0000001080)=""/162, 0xa2}], 0x3, &(0x7f0000001180)=""/67, 0x43, 0xd0e}, 0x63}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001280)=""/6, 0x6}, {&(0x7f00000012c0)=""/84, 0x54}, {&(0x7f0000001340)=""/168, 0xa8}, {&(0x7f0000001400)=""/213, 0xd5}, {&(0x7f0000001500)=""/216, 0xd8}, {&(0x7f0000001600)}, {&(0x7f0000001640)=""/51, 0x33}, {&(0x7f0000001680)=""/98, 0x62}, {&(0x7f0000001700)=""/139, 0x8b}], 0x9, &(0x7f0000001880)=""/51, 0x33, 0x1000}, 0x6}], 0x5, 0x100, &(0x7f0000001a40)={0x0, 0x989680}) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000002600)={'#! ', './file0', [{0x20, '/\x02roup.stap\x00'}, {}, {0x20, 'cgroupem0\'/'}, {0x20, 'veth1_to_team\x00'}], 0xa, "c2e40ca5d7d09784f4b7dbeb2344745c4c394c5e34aad193b236246eaeadfde2d595d6fdfa1b52832ca2f78d4c5e31d43a0007d6577a952ba429e503455d535fac150122a126"}, 0x7a) sendto$inet6(r4, &(0x7f0000000600), 0x0, 0x4008080, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0xb, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000a80)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001a80)={0x0, 0x9}, 0x8) sendmmsg(r4, &(0x7f0000005840)=[{{&(0x7f0000004340)=@ipx={0x4, 0x0, 0x8000, "7aa52b558405", 0x81}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8000}}], 0x1, 0x0) 19:21:14 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x10, 0xc6, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x3]}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000040)="0f9e99122ec1bb01be4aae2533bc2e48f33088b98757fab6750c7e0f5cdc26027c0f13bc0fee83528dc399bf275b3e9d41b8b78ace3dd4651f4621e74eec2369e219ddee979a7f6158ab3a571a21cf17b6785a8ba59b5e1672fc6fa046ef2f6c27b36b78371f3329de4114566e2edd0f0e2e72c54c81909d4a", &(0x7f00000001c0)="9e85293be63aa8dc54e1ba5727a95dc3ed61ec2df192826477acf38f33de2e2ed63fb04937acce1540bc07e235cea9bf9c0c31d18d452a9caba21d94d2f086c8c908db111e12c9bf1466b0e3071a3ed8cb66105105cf844a4b366f84e97bf0680f182ba791a5df15bffba5e4240772babe64a15ef66a645796a15edbaa476e0b583722a64bbedb", 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000000)="7b66b895dbebda1ab4b6cbdaadcf00e16d9f45df043c", &(0x7f0000000100)=""/112}, 0x18) 19:21:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x9fffffff, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:14 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x4000000005, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1, {0x40, 0x17c0000, 0x7, 0xde, 0x1f}, 0x2a}, 0xe) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, 0x0) 19:21:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xc58}], 0x1}}], 0x1, 0x0, 0x0) 19:21:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7f8c0900, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:14 executing program 5: r0 = accept$netrom(0xffffffffffffff9c, &(0x7f0000000280)={{0x3, @bcast}, [@remote, @rose, @netrom, @rose, @null, @rose, @null]}, &(0x7f0000000300)=0x48) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000340)=""/10, &(0x7f0000000380)=0xa) r1 = accept(r0, 0x0, &(0x7f0000000740)) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000780)={0x5, 'syz0\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000500)={r0}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000700)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x40, r4, 0x504, 0xf22, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffa5f16358}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x40008000000}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r2}) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000580)={@rand_addr, @loopback, 0x0}, &(0x7f00000005c0)=0xc) sendto$packet(r5, &(0x7f0000000100)="4462fbbce8a3597ea76818f6dfc4f20beec92f48ce9ff74ceaa4d94b8fc2b4e4c7c2d77501c661ca1a80b29b236963f469197d087b322a66c9eb213b256dfd262a7466922a9cfb", 0x47, 0x4080, &(0x7f0000000600)={0x11, 0x19, r6, 0x1, 0x3f}, 0x14) getsockname$netrom(r5, &(0x7f0000000180)={{0x3, @bcast}, [@remote, @rose, @remote, @default, @default, @null, @null]}, &(0x7f0000000200)=0x48) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f00000003c0)=0x4, 0x4) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000240)={@broadcast, @loopback, r6}, 0xc) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000400)=""/169, &(0x7f00000004c0)=0xa9) tee(r5, r0, 0xfffffffffffffffd, 0x5) unshare(0x4000400) getsockopt$sock_timeval(r2, 0x1, 0x13, &(0x7f0000000040), &(0x7f0000000080)=0x10) 19:21:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x3, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x200, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48040}, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) getsockopt(r1, 0x0, 0xcf, 0x0, &(0x7f0000000040)) 19:21:14 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000440)={0xa, 0x0, 0x0, @dev}, &(0x7f00000004c0)=0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000500)={'HL\x00'}, &(0x7f0000000540)=0x1e) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00'}, &(0x7f0000000080)=0x54) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00\x00\x00\x00\x00\x00\x00\xe0\x00 \x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r3}, 0x58) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x37, &(0x7f0000000fc0), &(0x7f0000002540)=0xc) r6 = accept4(r5, &(0x7f00000000c0)=@l2, &(0x7f0000000140)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8}}}, &(0x7f0000000340)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e23, 0x59c, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xbc0}}, 0x0, 0x8}, &(0x7f0000000480)=0x90) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, &(0x7f0000000000)={r6}) getsockopt$IPT_SO_GET_INFO(r6, 0x0, 0x40, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x54) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x1, 0xdd, 0x49fa, 0x9}, 0xc) 19:21:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x600, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) [ 835.731461] IPVS: length: 169 != 8 19:21:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = accept4$ax25(0xffffffffffffff9c, &(0x7f0000000000)={{0x3, @netrom}, [@remote, @null, @null, @null, @bcast, @default]}, &(0x7f0000000180)=0x48, 0x80000) ioctl$SIOCAX25GETINFO(r1, 0x89ed, &(0x7f00000001c0)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) 19:21:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x998}], 0x1}}], 0x1, 0x0, 0x0) 19:21:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x1800000000000000}}], 0x1, 0x0, 0x0) 19:21:15 executing program 3: setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000040)={0xfffffffffffffffd, 0x7ffd, 0x20000000001}, 0xc) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000009000000030000007802000000000000f8000000f80000000000000000000000e0010000e0010000e0010000e0010000e001000003000000", @ANYPTR=&(0x7f0000000840)=ANY=[@ANYBLOB="000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000546339424550eaf9532343eea70050e238c8099a9c126247530d058014370fdf1312893d3a415519e98bee763e3f3f8b62bffe03a8a35cce224b1dd67a6bfe3a553e1746b2157d61663c5b94e3bfac24c65384fbbabc664d13dfc703f21c3d0cf50d1fae3f5280eeb1f799292be66a00c841e75178218ffb6c1ed92901976d831b9470484a3f"], @ANYBLOB="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"], 0x2d8) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x1, 0x0, 0x0, {0xa, 0x4e24, 0xfffffffffffffffc, @ipv4={[], [], @remote}}}}, 0x32) vmsplice(r1, &(0x7f0000000000), 0x12c, 0x0) recvmmsg(r1, &(0x7f0000000480)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/28, 0x1c}, {&(0x7f0000000180)}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f00000002c0)=""/167, 0xa7}], 0x4, &(0x7f00000003c0)=""/171, 0xab}, 0x1ff}], 0x1, 0x40, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000900)={0x9, {{0x2, 0x4e24, @multicast1}}, 0x1, 0x2, [{{0x2, 0x4e21, @remote}}, {{0x2, 0x4e24, @empty}}]}, 0x190) bind$packet(r1, &(0x7f00000004c0)={0x11, 0x19, r2, 0x1, 0x3, 0x6, @dev={[], 0xe}}, 0x14) 19:21:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x458, 0x118, 0x0, 0x0, 0x370, 0x370, 0x370, 0x4, &(0x7f0000000040), {[{{@arp={@multicast2, @loopback, 0xffffff00, 0xff, @empty, {[0x0, 0xff, 0x0, 0xff, 0x0, 0xff]}, @empty, {[0x0, 0x0, 0xff, 0xff, 0x0, 0xff]}, 0xfffffffffffffffe, 0x5, 0x4, 0x8, 0x4, 0xffff, 'ip_vti0\x00', 'veth0_to_bond\x00', {0xff}, {}, 0x0, 0x10c}, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x7}}}, {{@arp={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffff00, 0xff, @mac=@random="d7b8d50b836f", {[0xff, 0x0, 0x0, 0x0, 0x0, 0xff]}, @empty, {[0x0, 0xff, 0x0, 0xff, 0xff, 0xff]}, 0x0, 0x8000, 0x8, 0x7, 0x7, 0x9, 'bond_slave_0\x00', 'veth1\x00', {0xff}, {0xff}, 0x0, 0x2}, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x858, 0x7, 0x2}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @multicast1, 0x2, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 19:21:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x63, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x2000000000000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = syz_init_net_socket$ax25(0x3, 0x0, 0xcf) accept4$ax25(r1, &(0x7f0000000200)={{}, [@rose, @default, @remote, @remote, @netrom, @default, @bcast, @netrom]}, &(0x7f00000002c0)=0x48, 0x80800) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f00000018c0)={&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000100)=""/74, 0x4a}, {&(0x7f0000000300)=""/138, 0x8a}, {&(0x7f00000003c0)=""/89, 0x59}, {&(0x7f0000000440)=""/43, 0x2b}, {&(0x7f0000000480)=""/253, 0xfd}], 0x5, &(0x7f0000001800)=[@zcopy_cookie={0x18, 0x114, 0xc, 0x2}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000600)=""/4096, 0x1000}, &(0x7f0000001600), 0x4}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x7}, @rdma_args={0x48, 0x114, 0x1, {{0x5, 0x6}, {&(0x7f0000001640)=""/125, 0x7d}, &(0x7f00000017c0)=[{&(0x7f00000016c0)=""/209, 0xd1}], 0x1, 0x2d, 0x80000000}}], 0xa8, 0x8001}, 0x4008010) bind$alg(r0, &(0x7f0000001900)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) sendmsg$rds(r2, &(0x7f0000000280)={0x0, 0xffffff7f, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/34, 0x200001a2}], 0x1}, 0x0) 19:21:15 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) sendto$inet6(r0, &(0x7f0000000140)="791f3275139ef86a8c057d7efaaea05e857c9e8ead4e867e209cf6d9aaa8b80fb80e39a1d103f9cf96bf6837f8b9f8e7d4b823b3bc8285c36fda8e7b67661f6d44e32a43364409020784ac7532c4180922b860", 0x53, 0xc080, &(0x7f00000001c0)={0xa, 0x4e21, 0x6, @remote, 0x8}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000340), &(0x7f0000000380)=0x8) 19:21:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000200008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) getsockopt(r1, 0x2, 0x401, &(0x7f0000000140)=""/106, &(0x7f00000001c0)=0x6a) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) socketpair(0x0, 0x0, 0x89a5, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000100)=0x7ff, 0x4) r3 = accept$alg(r1, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) getsockopt(r1, 0x2, 0x2d15, &(0x7f0000000200)=""/118, &(0x7f0000000280)=0x76) 19:21:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x3a8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:15 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x9, 0x9}, 0x2c) socketpair(0x0, 0x6, 0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f0000000040), &(0x7f0000000100)=""/108}, 0x18) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x80000, 0x202, 0x4, 0x6, r3}, &(0x7f00000001c0)=0x10) 19:21:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x6300000000000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x358}], 0x1}}], 0x1, 0x0, 0x0) 19:21:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x800000000000000}}], 0x1, 0x0, 0x0) 19:21:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x61bb7f62) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) r2 = accept$alg(r0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000008}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r3, 0xb1e, 0x70bd2d, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local, 'syzkaller0\x00\x00\x00\x00\x00 '}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 19:21:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x400000000000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x268}], 0x1}}], 0x1, 0x0, 0x0) 19:21:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/66, 0x42}], 0x1}, 0x7}], 0x1, 0x40000000, &(0x7f0000000200)={0x77359400}) sendmsg$key(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x2, 0x2, 0x4, 0x5, 0x30, 0x0, 0x70bd29, 0x25dfdbfc, [@sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e21, @loopback}}, @sadb_x_sec_ctx={0x1f, 0x18, 0x0, 0x3, 0xe9, "91d6ee248c944d5947d90e2bac46f189d3a8e1a509738dbd6562afffc83b94674d69a00dda3c9f119e9218672eab3482dfe1a6495ad4b2e6bedd2cf901f116b8a0f5699db2cf2db24964242d1f822c58e879ccc603276d972ad3c3e32c8138f98f1fb09305f89de28b7fc511c545a1d821df58fbbfeca0fa9bbfbde1e2a449c552b22d550c70c438896a0130e688138502ff60b2539af7762d4ada1fb7792955152f226ce92d2130eb027136b00ed865e2279c9c415c92d267f6edd25f925676af5eb01a84ca193f7b4d8b5ef9a535160a86c18b085849cacca3d2f3e63f45891d1663004dd59295cf"}, @sadb_lifetime={0x4, 0x3, 0x6, 0x1, 0x9, 0x81}, @sadb_x_sa2={0x2, 0x13, 0x1, 0x0, 0x0, 0x70bd2d, 0x3502}, @sadb_x_nat_t_type={0x1, 0x14, 0x6}, @sadb_address={0x3, 0x7, 0x3c, 0x80, 0x0, @in={0x2, 0x4e23, @multicast2}}]}, 0x180}}, 0x0) 19:21:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x15, 0x0, 0x3ff) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{}]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0a5c1f023c1262ff719070") bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'ccm_base(ctr(cast5),wp256)\x00'}, 0x85f) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fec94248c32e27d04000000288aa14d33e54463aa714b2b6580d84e9f54", 0xfffffffffffffdea) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r4 = accept4(r2, &(0x7f0000000040)=@can, &(0x7f0000000140)=0x80, 0x800) r5 = accept4$netrom(r4, 0x0, &(0x7f0000000180), 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYPTR, @ANYRESHEX=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES16, @ANYRESHEX=0x0, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="a880c1df8f4b9590a5c04ec875bca0ea2f266a31f41e5009459cbe4ac7b77187ba677581d69121fb85b658117ee56c97d4f0ff2a0a72da97cd067cfe30d0870a9860f2ef21a23aa4bd02facd3070f413be44d221152387fc6e2515081e595de5adb8fbd2c53de247523f623fffbb9038e02bb109c78d8432a03a5de7d992132901862741a00db0631a92cadaa272c2f53654e6ba7f0232848add5032be9ac50167d0fd9b3abf5d315010", @ANYPTR64, @ANYRESDEC=r5, @ANYRESHEX], @ANYRESOCT=0x0, @ANYRES64=r0, @ANYRESDEC=r2], @ANYRESHEX=0x0], 0xfe9d) recvmmsg(r3, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 19:21:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x978}], 0x1}}], 0x1, 0x0, 0x0) 19:21:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x6c000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") r1 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000480)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r5, 0x0, 0x484, &(0x7f0000000380)={0x0, @remote, 0x0, 0x3, 'lc\x00', 0x0, 0x0, 0x44}, 0x2c) socket$can_raw(0x1d, 0x3, 0x1) socket$vsock_dgram(0x28, 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') recvmmsg(r2, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x35d, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/246}, {&(0x7f00000007c0)=""/240}, {&(0x7f00000008c0)=""/163}, {&(0x7f0000000980)=""/234}], 0x6b, &(0x7f0000000680)=""/31, 0x1f}}], 0x3f747b8cbf977b6, 0x0, &(0x7f0000000b40)={0x0, r4+10000000}) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010807441dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 19:21:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xe48}], 0x1}}], 0x1, 0x0, 0x0) 19:21:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7a, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) [ 837.744695] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 19:21:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x8dffffff}}], 0x1, 0x0, 0x0) 19:21:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x4e22, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r1}) ioctl$IMHOLD_L1(r4, 0x80044948, &(0x7f00000000c0)=0x7f) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924921ae, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80000) 19:21:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x4b8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xffffff9f, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @remote}, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, 0x0, 0x694b, 0x0, 0xb5a6, 0x7, 0x9}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="240000005e0007041dfffd946fa2830020200a000a000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3eb7b6268e3966cf055d90f15a30000000000000000000000", 0x4c}], 0x1}, 0x0) 19:21:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x6, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) [ 838.328629] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 19:21:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000080), &(0x7f0000000240)=0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="28010000170001000000140000000000fe8000000000000000000000000000bb0000000000000000ac141400ec0000000000000000000000ac1414aa000000000000000000000000ac1414bb00000000000000000000000000200000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f0000010000000000000000000000eac4cb924a1dedfb16000000f0f7000000000000081fd0014a5eeb56d0fb000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff9e0000000000000000"], 0x128}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 19:21:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x588}], 0x1}}], 0x1, 0x0, 0x0) 19:21:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xa00, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) [ 838.424783] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 838.540456] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 19:21:17 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket(0x10, 0x80803, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000003d80)={r1}) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000003f40)="f0f17d34855939882f1db909262aebc4beaf2c73bb1ea428e853f9252b11b37c57de", 0x22) write(r1, &(0x7f0000000000)="120000001a002517fc85bc04fef6000d0a0d", 0x12) recvfrom(r1, &(0x7f0000003dc0)=""/254, 0xfe, 0x10000, &(0x7f0000003ec0)=@in={0x2, 0x4e22, @empty}, 0x80) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'yam0\x00\x00\x00\x10\x10\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) getsockopt$llc_int(r1, 0x10c, 0x1, &(0x7f0000003f80), &(0x7f0000003fc0)=0x4) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000004000)={0x950, {{0x2, 0x4e22, @empty}}, 0x1, 0x3, [{{0x2, 0x4e24, @rand_addr=0x2}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e21, @broadcast}}]}, 0x210) recvmmsg(r1, &(0x7f0000003c00)=[{{&(0x7f0000000040)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/60, 0x3c}, {&(0x7f0000000100)}, {&(0x7f0000000140)=""/115, 0x73}, {&(0x7f00000001c0)=""/221, 0xdd}], 0x4, &(0x7f0000000300)=""/28, 0x1c}, 0xdd}, {{&(0x7f0000000340)=@pppol2tpin6, 0x80, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/183, 0xb7}, {&(0x7f0000000480)=""/238, 0xee}, {&(0x7f0000000580)=""/162, 0xa2}, {&(0x7f0000000640)=""/62, 0x3e}, {&(0x7f0000000680)=""/205, 0xcd}, {&(0x7f0000000780)=""/2, 0x2}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/123, 0x7b}, {&(0x7f0000001840)=""/11, 0xb}], 0x9, &(0x7f0000001940)=""/4096, 0x1000}, 0x8001}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000002940)=""/68, 0x44}, {&(0x7f00000029c0)=""/182, 0xb6}, {&(0x7f0000002a80)=""/2, 0x2}, {&(0x7f0000002ac0)=""/247, 0xf7}], 0x4, &(0x7f0000002c00)=""/4096, 0x1000}, 0x2}], 0x3, 0x0, &(0x7f0000003cc0)={0x77359400}) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000003d00), &(0x7f0000003d40)=0x8) 19:21:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8045012}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r3, @ANYBLOB="000027bd7000fcdbdf250b0000000800040004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x881) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) write$binfmt_elf32(r0, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x400, 0x7, 0x7, 0x90000000, 0x0, 0x2, 0x6, 0xc0, 0xda, 0x38, 0x13f, 0x5, 0x0, 0x20, 0x1, 0x80000000, 0x8000, 0x4}, [{0x0, 0x0, 0x1, 0xfffffffffffffffb, 0x80000001, 0x10001, 0x2, 0x100000000}, {0x60000000, 0x0, 0x11, 0x2, 0x0, 0x21f, 0x49ce, 0x6}], "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", [[], [], [], [], [], [], []]}, 0x1778) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000380)=[@timestamp, @mss={0x2, 0x9089}, @mss={0x2, 0x51}, @mss={0x2, 0x2}, @timestamp, @mss={0x2, 0x6}, @sack_perm], 0x7) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x70, r3, 0x404, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x100}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x1}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x15b}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffc00}]}, 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x20000081) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000300)=""/65, &(0x7f0000001dc0)=0x41) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x76, &(0x7f0000000200)={r4, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0x84) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r5, 0x0, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}}, 0x0) 19:21:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, r1, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xfffffff0, @media='udp\x00'}}}}, 0x68}}, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000140)=""/64, &(0x7f0000000440)=0x40) r3 = accept(r0, &(0x7f0000000500)=@l2, &(0x7f0000000480)=0x80) accept$inet6(r3, &(0x7f0000000700)={0xa, 0x0, 0x0, @local}, &(0x7f0000000740)=0x1c) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000580)={0x0, 0x3, 0x1, [0x5]}, &(0x7f00000005c0)=0xa) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000600)={r4, 0x5b}, &(0x7f0000000640)=0x8) getsockopt$inet_mreq(r3, 0x0, 0x24, &(0x7f0000000780)={@multicast1, @local}, &(0x7f00000007c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000003c0)=0x8) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000200)={'HL\x00'}, &(0x7f0000000680)=0x1e) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={r5, @in6={{0xa, 0x4e24, 0xbea, @local, 0x5e4}}}, &(0x7f0000000400)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={r6, @in6={{0xa, 0x4e24, 0x7, @local, 0x401}}, 0x5, 0x1000, 0xffffffffffff1c21, 0x20, 0x80}, &(0x7f00000001c0)=0x98) 19:21:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x8000a0}}], 0x1, 0x0, 0x0) 19:21:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x6c00000000000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x5c8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:18 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000001c0), &(0x7f0000000200)=0x30) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000001580)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001600)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000001700)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x104084}, 0xc, &(0x7f00000016c0)={&(0x7f0000001640)={0x44, r2, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r3 = socket$inet6(0xa, 0x803, 0x100000003) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x7fff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x98, 0x203, 0x20, 0x0, r4}, 0x10) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r5, 0x6, 0x7, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) bind$bt_sco(r1, &(0x7f0000000040)={0x1f, {0x7, 0x7, 0x7, 0x1, 0xbd00, 0x5}}, 0x8) socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000000)={r5}) 19:21:18 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket(0x10, 0x80803, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000003d80)={r1}) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000003f40)="f0f17d34855939882f1db909262aebc4beaf2c73bb1ea428e853f9252b11b37c57de", 0x22) write(r1, &(0x7f0000000000)="120000001a002517fc85bc04fef6000d0a0d", 0x12) recvfrom(r1, &(0x7f0000003dc0)=""/254, 0xfe, 0x10000, &(0x7f0000003ec0)=@in={0x2, 0x4e22, @empty}, 0x80) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'yam0\x00\x00\x00\x10\x10\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) getsockopt$llc_int(r1, 0x10c, 0x1, &(0x7f0000003f80), &(0x7f0000003fc0)=0x4) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000004000)={0x950, {{0x2, 0x4e22, @empty}}, 0x1, 0x3, [{{0x2, 0x4e24, @rand_addr=0x2}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e21, @broadcast}}]}, 0x210) recvmmsg(r1, &(0x7f0000003c00)=[{{&(0x7f0000000040)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/60, 0x3c}, {&(0x7f0000000100)}, {&(0x7f0000000140)=""/115, 0x73}, {&(0x7f00000001c0)=""/221, 0xdd}], 0x4, &(0x7f0000000300)=""/28, 0x1c}, 0xdd}, {{&(0x7f0000000340)=@pppol2tpin6, 0x80, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/183, 0xb7}, {&(0x7f0000000480)=""/238, 0xee}, {&(0x7f0000000580)=""/162, 0xa2}, {&(0x7f0000000640)=""/62, 0x3e}, {&(0x7f0000000680)=""/205, 0xcd}, {&(0x7f0000000780)=""/2, 0x2}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/123, 0x7b}, {&(0x7f0000001840)=""/11, 0xb}], 0x9, &(0x7f0000001940)=""/4096, 0x1000}, 0x8001}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000002940)=""/68, 0x44}, {&(0x7f00000029c0)=""/182, 0xb6}, {&(0x7f0000002a80)=""/2, 0x2}, {&(0x7f0000002ac0)=""/247, 0xf7}], 0x4, &(0x7f0000002c00)=""/4096, 0x1000}, 0x2}], 0x3, 0x0, &(0x7f0000003cc0)={0x77359400}) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000003d00), &(0x7f0000003d40)=0x8) 19:21:18 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) r4 = accept(r0, &(0x7f0000000140)=@hci={0x1f, 0x0}, &(0x7f0000000040)=0x80) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f00000001c0)={@local, @dev={0xfe, 0x80, [], 0x1e}, @ipv4, 0x80, 0xffffffffffffffc0, 0x1, 0x500, 0x7, 0x800210, r5}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x300000a, 0x2011, r3, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507025, 0x1000007, 0x2013, r3, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) close(0xffffffffffffffff) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect$llc(r4, &(0x7f00000000c0)={0x1a, 0x317, 0x0, 0xed10, 0x0, 0x401, @random="fad26120669e"}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x100000001, 0x8, 0x3ff, 0x9, 0x0}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000440)={r6, 0x64, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, @in6={0xa, 0x4e24, 0x9ac2, @local, 0x4}, @in6={0xa, 0x4e21, 0xfffffffffffffff9, @empty, 0x8}, @in6={0xa, 0x4e20, 0x7fff, @local}]}, &(0x7f00000004c0)=0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x55f6e18b04e265c6}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x610, 0x70bd27}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x20000080) 19:21:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x700000000000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:18 executing program 1: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00\x9dt\x98\x16>\x99\x03\xae#(^+\x87\xb29\xde\xcdu/\v*\x0e\xbf\xb2\xd0\x197\f\x94S\xc4\xe1\x8a\xc5\x13\x0e\x8b\x05\xc3#\a\x7fQ\x02\xbejV\x90\xf0\xfd\x0e/\x86\xc4\x81\xa4Fh\x9b\x9b\xc0\xd9\xbf*\xa3N\xa4\x1e\x00H\x1f\'gHI:\xdeqc\xcc\xcf\'\xe4U\x1ft\x14a\x0460\xaaC\x88K\xd3\x15*\xd7Q\xe4\x9e\xa6\x1b7\v9\xb3\xfe\xe8\xc2\xd9c\xd4\xba\xce|\x0e\xcf\x1d\xc2\x8c5\xea\xa3\x02\xc0\xa8\xde\x1e\xdacm\xc2i\xb6+%7f\xafT\xc5sBj\xc4\xb4\x90\xf3\xb6Vr\x91n\xeeju\a\xa3\xa2\x84\x80l\x96\x85\xc9\x99\xfb\x18\xdd\xb9\xb4\xc4\x1f|\\l1\x14\x02\xbb\x9c\x13\xa1\xdf \xda\xf8\x97/\xd3<7\x16?\xafA\x89\x0eH\xb2p\xd7\xc4\xafaMf:\xf4\x16\xe2\x9e', 0x200002, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000480)="0af629023c003f3d88a070") r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0xe, 0x3ff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000000)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x24) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendfile(r2, r2, 0x0, 0x34dc) 19:21:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xb08}], 0x1}}], 0x1, 0x0, 0x0) 19:21:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x549f, &(0x7f0000000040)={&(0x7f00000001c0)={0x18, 0x30, 0x301, 0x0, 0x0, {0x3, 0x40000}, [@nested={0x4}]}, 0x18}}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000280)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @random="fca74c272cee"}, 0x22, {0x2, 0x4e20, @remote}, 'veth0_to_team\x00'}) 19:21:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7f8c090000000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:18 executing program 1: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00\x9dt\x98\x16>\x99\x03\xae#(^+\x87\xb29\xde\xcdu/\v*\x0e\xbf\xb2\xd0\x197\f\x94S\xc4\xe1\x8a\xc5\x13\x0e\x8b\x05\xc3#\a\x7fQ\x02\xbejV\x90\xf0\xfd\x0e/\x86\xc4\x81\xa4Fh\x9b\x9b\xc0\xd9\xbf*\xa3N\xa4\x1e\x00H\x1f\'gHI:\xdeqc\xcc\xcf\'\xe4U\x1ft\x14a\x0460\xaaC\x88K\xd3\x15*\xd7Q\xe4\x9e\xa6\x1b7\v9\xb3\xfe\xe8\xc2\xd9c\xd4\xba\xce|\x0e\xcf\x1d\xc2\x8c5\xea\xa3\x02\xc0\xa8\xde\x1e\xdacm\xc2i\xb6+%7f\xafT\xc5sBj\xc4\xb4\x90\xf3\xb6Vr\x91n\xeeju\a\xa3\xa2\x84\x80l\x96\x85\xc9\x99\xfb\x18\xdd\xb9\xb4\xc4\x1f|\\l1\x14\x02\xbb\x9c\x13\xa1\xdf \xda\xf8\x97/\xd3<7\x16?\xafA\x89\x0eH\xb2p\xd7\xc4\xafaMf:\xf4\x16\xe2\x9e', 0x200002, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000480)="0af629023c003f3d88a070") r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0xe, 0x3ff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000000)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x24) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendfile(r2, r2, 0x0, 0x34dc) 19:21:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x18000000}}], 0x1, 0x0, 0x0) 19:21:19 executing program 5: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_netfilter(r1, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYRESDEC], 0x14}}, 0x0) close(r1) 19:21:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x928}], 0x1}}], 0x1, 0x0, 0x0) 19:21:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x44000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r3 = socket$rds(0x15, 0x5, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00), 0x347}}], 0x3fffffffffffe0d, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, &(0x7f00000001c0)=0x10, 0x0) accept(0xffffffffffffff9c, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x80) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r4, &(0x7f0000005f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x293}}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @empty}, 0x49, r5}) socket$inet_udp(0x2, 0x2, 0x0) 19:21:19 executing program 5: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x7fffffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}, 0x1, 0x55c1345d, 0x6, 0xd035, 0x10}, &(0x7f0000000280)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={r1, @in={{0x2, 0x4e20, @empty}}, 0x5, 0x3ff, 0x10001, 0x2, 0x88}, 0x98) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0x11, &(0x7f00000000c0), &(0x7f0000000080)=0xb) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x2, 0x20}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0xd48, 0x4, 0x4, 0xfffffffffffffff8, r3}, &(0x7f0000000140)=0x10) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000380)={0x8, 0x80000001, 0x4, 0x6, 0x1, [{0xffffffff80000000, 0xd07, 0x7f}]}) 19:21:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x100000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x6e8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x908}], 0x1}}], 0x1, 0x0, 0x0) 19:21:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r4 = syz_genetlink_get_family_id$team(&(0x7f0000000640)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000780)={@loopback, 0x0}, &(0x7f00000007c0)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000800)={'veth1_to_team\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f0000000940)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000980)={0x0, @loopback}, &(0x7f00000009c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000a00)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000b00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000b40)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000c40)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000001000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001040)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, &(0x7f0000003540)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f00000036c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003700)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000003740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003780)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000037c0)={@rand_addr, @multicast1, 0x0}, &(0x7f0000003800)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003840)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003900)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f0000003a00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003a40)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000003b40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000062c0)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000063c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000006800)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000006900)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006940)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@empty}}, &(0x7f0000006a40)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000006a80)={@loopback, 0x0}, &(0x7f0000006ac0)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000007200)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4800}, 0xc, &(0x7f00000071c0)={&(0x7f0000006b00)={0x6a0, r4, 0x301, 0x70bd27, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xca19}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x124, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xe7a1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8, 0x1, r12}, {0x210, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x2, 0x1, 0x7fffffff}, {0x5, 0x3, 0xc, 0x8}, {0xf7f7, 0xa5f, 0x0, 0x1000}, {0x4, 0x2, 0x775, 0x1}, {0x1, 0x32, 0x5, 0xfffffffffffffffe}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0x27c, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x1, 0x2, 0x0, 0x400}, {0x3, 0x180, 0x8c67, 0x3}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x800}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r20}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xc2b9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0xfffffffffa226c4e, 0x65, 0x8, 0x5}, {0x2, 0x100, 0x2, 0x10000}, {0x7dc772e2, 0x3, 0x7f, 0x8}, {0x5b, 0x1, 0x4, 0x82}, {0xd34, 0x8, 0xfffffffffffffff8, 0x8}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}]}}]}, 0x6a0}, 0x1, 0x0, 0x0, 0x4044094}, 0x805) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000010}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x44, r3, 0xa00, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7fffffff}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x4004) r23 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0xe, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r23, 0x6, 0x1, &(0x7f0000000280), &(0x7f00000002c0)=0xc) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xb4, r3, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x20}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2ce1}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xb5b}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x151}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000150a0ab8000000001800010018000000000000007b351519a77d113fdf4089e913c06cfcbeea1aa6260290dfbb7ddeba9ef50256dee9b097109ddc58a10b16484dbbccd94ec8be2e44e44becef8754240ccc729b85f0be34fe4043e0f8ca8b0a1e16ce0087f5c441d0853124fe8e456a5286d36de4c5913e2777e41418d40a97deccb33af921f4363a9567b4193d"], 0x1c}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000500)={r1}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r24, 0x6, 0x23, &(0x7f0000000540)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000580)=0x10) 19:21:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2000, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x7000000d8000000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r2 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000180)={0x0, @rand_addr=0x8, 0x4e24, 0x2, 'fo\x00', 0x22, 0x0, 0x70}, 0x2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 19:21:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x700, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0xfffffff0}}], 0x1, 0x0, 0x0) 19:21:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x14e23, 0x0, @remote, 0x7}, 0x1c) pipe(&(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000001540), 0x4) sendmmsg(r1, &(0x7f0000000000), 0x0, 0x200000000000) 19:21:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xb58}], 0x1}}], 0x1, 0x0, 0x0) 19:21:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x4c, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:20 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@ll, &(0x7f0000000080)=0x80) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e21, 0x7, @remote, 0x2}}, 0xfffffffffffffffb, 0x80000, 0x7, 0x8, 0x71}, &(0x7f0000000740)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000780)={r1, 0x0, 0x7, [0x7, 0x400, 0x6, 0x3ff, 0x0, 0x2, 0x7fff]}, 0x16) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x200, @empty, 0x8}}, 0xe, 0x3}, &(0x7f0000000180)=0x90) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000640)={r2, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000c40)={r1, 0x101}, &(0x7f0000000c80)=0x8) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x4e22, 0x400, @local, 0xffffffffffffffff}, 0x1c) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000600)={0xfff, 0x6, 0x1, 0x7, 0x10001, 0x9, 0x8, 0xd93c, r2}, 0x20) r3 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x13, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x350) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000bc0)={r1, 0x3422, 0x5, [0x10001, 0x10000, 0x6, 0x456b205d, 0x3]}, &(0x7f0000000c00)=0x12) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000a40)={@nfc_llcp={0x27, 0x0, 0x1, 0x5, 0x2, 0xffffffff, "7eb56b2cab8598f9f151e057bacf8e0f099ac673932084fbd9c4a12756efc9c80d1e028487245a4374ec5630f6cf4087106d76f54e4039540f807131de18e5", 0x13}, {&(0x7f0000000940)=""/132, 0x84}, &(0x7f0000000a00), 0x2}, 0xa0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x48, r4, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xe2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20004000}, 0x1) getsockopt$bt_hci(r3, 0x0, 0x1, &(0x7f0000000b40)=""/31, &(0x7f0000000b80)=0x1f) connect$pptp(r0, &(0x7f00000001c0)={0x18, 0x2, {0x0, @loopback}}, 0xffffff8a) 19:21:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3c00000000000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:20 executing program 1: r0 = socket(0x1b, 0x4, 0x800) getsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000001500)=""/42, &(0x7f0000001540)=0x2a) r1 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000000), 0x4) 19:21:20 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x33}, 0x0, @in6=@remote}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="aa39515381aaaaaaaaaaaa0008004500001c000000000001907800000000e00000010800907800000000"], 0x0) 19:21:20 executing program 3: r0 = socket$bt_rfcomm(0x1f, 0x0, 0x3) socketpair(0x5, 0x3, 0x101, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cpusardwall\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000780)="4e223a03931e01b5dd32ca75f29020e53c376a007f941fc7cb296aa24c63df6330a604eccbe4f4998ea139e39cc2463698e3d1068d533f8f45d6eb613a65a10c569afd94e22b21ef7f3e13df957e98b1f4fe4297df5af2985a5af05896cc630a3f7711dd0e9db18614a7343d140fcee823fb99e3a07ce8da8c2ae2f96992f19c0623841b34f940b42c30ba409ddfe42242acb15a05e44e1362ce5d8a783677e6f8af9acf211b26f398c1c369de17e086f5c4bd063f5988d1306012b7b76a5c74566ccc62cff5df3eb81707e33fe34309d0ab48d1483c4afb4d6db2b6a490acd640d58a4168cc54bf7b555dfc68"}, {&(0x7f0000000380)="9c6efafc13b206471be5ed3c0e4a539bcdc3d161295e20604b85e46b94be7d90130a2b12e1fb019c18c7d73ef686a2d3b60cba53d5b0775178e6a9b6a4a8205761ac7097f3961683549807555e0f39aff857ab560d3304245ba8478ee8c6131c47605832be772b44e4d1d5aefb6d3c1b20fcc833f538a81bfee0ac74e88fc0e0a87ce1076e8774f7558860d41586f14c522b6f54ed57d22b3ceaee8c0b31b40ec879b0b975688596a6392a299620b0d1168114c45fc4e9aba94a417225dccbb271be40e1c9ce2df8cd70c1880000000000000000000000", 0xffffffffffffffbc}], 0x1) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES64=r0, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESHEX=r2, @ANYRESDEC=r2], @ANYRES64=r3, @ANYRESOCT=r3, @ANYRESHEX=r1, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR, @ANYRESOCT=r4, @ANYPTR64], @ANYRESOCT=r3]]) 19:21:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xbe8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10000000000400) write(r0, &(0x7f0000000100)="2400000028007f000000000000007701000000ff0100000000000200ffffffff0100ff10", 0x24) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x18}}}, [0x5, 0x1, 0x3, 0x3, 0x7, 0x100000000, 0xdd53, 0x1, 0x800, 0x480e, 0x8, 0x80, 0x0, 0x101, 0x6]}, &(0x7f0000000040)=0x100) sendmsg$nl_crypto(r1, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40044020}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=@alg={0x108, 0x10, 0x800, 0x70bd25, 0x25dfdbfc, {{'rfc4106-gcm-aesni\x00'}, [], [], 0x2000, 0x2400}, [{0x8, 0x1, 0x2}, {0x8, 0x1, 0xfe8b117}, {0x8, 0x1, 0x100000001}, {0x8, 0x1, 0x93}, {0x8, 0x1, 0x5}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e23, 0x6, @local, 0x4}}, [0x9, 0x8, 0xfed8, 0x3, 0x201, 0x7, 0x9, 0xffff, 0x800, 0x4, 0x1, 0x407, 0x1000, 0x7, 0x401]}, &(0x7f0000000080)=0x100) 19:21:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7400, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xfa, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:21 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @rand_addr=0x7}, 0x61, r2}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000000)=0xfffffe0d) 19:21:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x8}}], 0x1, 0x0, 0x0) 19:21:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000002d03010000000000950000000000000071260000000000002506000002000000bf25000000000000070500000e000000ad650f0000000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bd250000000000000f650000000000001f00000000000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf25000000000000070500000e0000000f6500000000000007050000040000000f65000000000000bf540000000000000704000004000000bd3201000000000095000000000000004d54000000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) 19:21:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xdd8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:21 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r2, 0x318, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x800) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4808000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r2, 0x125, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89e5, &(0x7f0000000280)={0x61, "234435e55014f5a043b2420c7c907c1b4ca3b6267be6433d4e4b7dc398861c24e13e86acadeda24b5773962996080f6a340cd9653a68afd2e1d1bc73835e1e60ff48e3c2022277c1e12fb3738ded234e9bf901934449f28efb8888bc5f25b896b503d826a0700cbe5b39d76a63b9cd194cce98e793bf21ce68df546c61bad458"}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x9c, r3, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1c5000000}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x1}, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r0}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000580)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000005c0)={'hsr0\x00', r4}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000600)={0x0, 0x1, 0x8, 0x80000000}) pwritev(r0, &(0x7f0000001ac0)=[{&(0x7f0000000640)="c72089a8fc52101c21bcee2404e4e72d926d050786cb68ecf6cbac505869cbf62a138c12", 0x24}, {&(0x7f0000000680)="e67bf354f35ae5c2668d040e58571c95a5bdae598dd29ce50a02a796c4b21bc2e7d5c3f0b5f10bb837fd1d9aeac6c5133364f83bb4ef07770712282a953a10e239db753a1b952076b1d5ea9bd7993dbdb754e878b3a6dd481e877cce58d970097c1c7c63c6d93c81acd53b7b90a8945e002b565c4cf92bba624cf6681823d2ba995f3fc3e4b15155c64660467ea3c13f5d3551f6d9ed2e2d4e50d8f5c89de0ca50c3947b524508314a70bb9371f41dff396da610b7dac20e95a682de2c1a96c24ecd08cc397a3d38764c41a631be81fdd289b51d30d48da35d4ffcd15fa94eb70a46f7641247b345112fc6", 0xeb}, {&(0x7f0000000780)="668202774c95777848e3c501e3842c2cc9ded98a44bc29749d9eb1463f092d55362df7630b6f6f3ffe9ce8e273474ca7a399583e43", 0x35}, {&(0x7f00000007c0)="112292b7ef4ae21c25b2ec7dddd25ae9fde41e7166cc6dcc988286b6c2179bb437ea3a0a35a0ec7669c356c7c99889b68e2109f51edc29d221c6791779a00f69aab66ebef8898db3134874dfd64a7d13a8d46840945c49f987e8cb61e52ab4390c8f0a672350ee06b24fc262f28a", 0x6e}, {&(0x7f0000000840)="8dd80b16b92a0ce9d68f59bee90bf9925a3d84d16185616c6b48d7af93e8280f35608b2b8feb9214b1ff2ea7c70c3b80d8d5a183f72196b3e93f04e1f59df270c6dfd5e0664cbeff794d9483d8d60356cd24", 0x52}, {&(0x7f00000008c0)="46863e236c60bf0a32398bd2aed0c3383cbe8063618f7311cd67c554ab9f311019654342b4bbe1269c53f0426008faaf7cecd1dc7cb41aa646c44fd7f2c36612b85e41c29ebbbc58616c5c35eab2409846342d42d4a86c02d63fd02a768c766e52383484785263137005802e154d964824d761503e491bbcf26f78f5ae0d0477344667c78328700672ab4eb4b81654bd3ba976fa1d37d08b3b88cbdfd286db7f230f0cbb4dc39d9a1abbb013a23292b98afee8eb2b379d0d1f7bba0362c2a6ed5268c9a02b78d17190e941b0e2b953293bf56be888c53a756c25aabc0a9b06bb377ff015dc558bf4c137f6e324cc099c1bf3514d487fc8c6a6ee48360d401b5e090efe5dae9f8a5cc60431a41efc47960226518ee700dc12503a6bd5436964342c59bdbad0079f2beb8f755afa2e7e5d2baf28920fbc881aa0da8b668fa2af2b6dfde9a36531d24a7ad368ac26ef94c5bc06154c08961fcfa014b16e64b10713ceadb62fba203ee37a1f22952b5a11a39a1c170e0fbd0f8c880da331755556c39e5a0458b44ab98bfcf10c60d72255511fd7dfbf05c7f3ee7583cee16ca86136d9615b6278fa092b75396cea503952484bbc91937210da394e52a6ea1dd7d37e2ff4c23eb2f4cf27c4ae9dc4f9819fd0bf742e42b8a418e1da3b9faf6fda43e1dd4e3ddfc85e0fb88815fa13fc9ff850b5bf68bc77c2803f2dcdc7004a481cf8a2cd4313af3b09230af87b204123f9466af2e58eb66d899555595e6e29f05eccf76e9299669694c43b6070cc616ef84fc6410abce977cfac676b684bfb7d259ff4de996796f1b2260c10a16b3b6f08fbea6d773637e90aa84ed0a18cfef353db4cfb2a82acc8a151092be7603f28ea43d24f1017bf2e310b4b4073ce355d6a2a08dd5ecbcaf0e4abe07850043a6f04d3af6f36810dcff0ff504bc8ff243d340db060997e7ac11f545bd1b9b994ad40a76b07a42f0ae4fde06b4563e276c7a7a58080410ae5d5234a3ecf80bb38b420f75691450188ceb0c2963da44bd1fdf8d316273bb16a29ab8b8d29ef58c6c3977e8b53495b1698ea4b4054f5cc99d81e1c5fc27ab57f145d9afbdde06933dc01a6f78ab86e4a4d49299fc4fcdee3e8114cae3493100688de1a7f960941277d1a99c163561a5fa10b01eae51c7b68672a2fceb756e712746b90e45d4e8d1805194192462be1e65eb758145547aeab57ce120ae9ca26d6c145d0ac7f75c089458956029d89118288dbf18c75012ac9a35c179d9009e01f5f591d9bc19a6efcb3bb96da306f6e88530a84856bdfdfa7e99b72d099129cb3df1a6bd3b8f7efeeb903f113c6aca2149991bf690d3f1e6b9bc10f5421365e5048c878ff8edb8f3d886a41c2988f50c8f462ac57e200f5108f78be515aeaf94b4259acb3a29e7b6d274f17aaf5e740795d17200e5b0b5c0127fa71e0e7b5c15620c35f84ac3e4506ec206ad8f155ecc5594eaceca1c7fe41065b319abac96b621a740dd73c88f55f82b8d1c0dd764bb41e69b9551f46791b6a5ff7e8ff431f786f599416e4f8191a60b7dfef3773cea992b4985dab5d99d534fdbb0ed55adb1cf082c151907689d1a59e3905ef7781935f579b290bed9fb1e81181c49437f0a8174d1652fc416298c2f22258a74cf258ee0bc088030c95eb2252b074739806603a79179526d71b4fafe586df48d04985bd88683b7445f6e242944fec3d48596ab6eb9aeb506d7e4655de935e6439f58c825413b8735c11eda7b3731f21635941aca04225a7e73b651562282d88dcf7c93c42aaf87ca2c2b9a235ff784474620299b272f2c8159f0942cf65788417c0a653012fa5e88fb50dad91a1eb19fc3bc2e9a38c7b6d5d00b361fdb1c2dfbb523913dc0b4b7c885af35855cff8fb8ee17560a9f6e345770d3cb3e9ea4b315b5ab863ba99e80bb192f1397d17a169ecf2e3062caf763e159176d7dbf446c744a528661922864d6e5971e2f24c6d98ff7d0a7279d732334d151dcb81d3e51bae9691b41838fb6e78a9c9c3f2c1daaf8e5f66c47eef1dd790259a0564e5f6a0547f6517938e6dddd482731dc1ef6faa6ea60bcb8e35e7b135cf3b6c9897ec764fcbe245a8770fec7b3621a26c7b2367455854e69fefd452e159c4a93d8da48f8fecac4c3125ae04878e24018733c13f258fd7e3a71563f06b907cbc9349c525e689fb93591b7f31e6803acb512387afe267096ecb01bd8178cc3e78ef54397a6ac4302495fb6f7b636e8f2b204f0cacd9079493bf90aee9f7f682437000c5df3b083f8c80b852eea178343725c9d101f3b17b7cc23f462751b77e12a45508f756b24c31b219513e3d5797d10876ae1033a6bf9d74f15f0f43cedc2ab3b229e4e4b49c742bcff678ac68807dc369d3283a2705eb482e1df488930a81a2e1f84d7d38f11a5ddc9b7b70665998c172bb507b716fe8d9e41fe366a6281157c6dee62c01066366b840d451e6b74dee5d2b2466f7e2305cfa74504e13f914c5c523705a9e465fa627f3e1e8cd7c1659b2003c95f0272663c64c8520d63d0a87667b9189aa4d5f4be38aa8e64ed3100c7f870e7e503fe72d446cedb02dd5195eaf88c0a46fea5d81847419926574f1eb0e759dd4ab71d167baa356b7c883f1534dd7e9a4a244d63eb70c50acb198b742e84439413ea1f2ff7380678eabba049c9d4de8c199057cab6827d5dd5e6510b38f6f0433199bf0be2d86af3ef0b89583ca566a626cb99ba8bf6de86a372631f9acaeb8c55914456b0f146e86e91c69670e9b2e83f28ac084313acf8779cc8798444be540603f1ecad31ab00ce63d358d083afff5a4d8880b60328d3cd8891a5ec45fdd643673803a98ec8ee96eb23921d378dabaf8abfa685869ecfa18d6ebd59f74b2cfc162c54fc4fe840683d3e0fb4f5255bbfb07bbb4d1a4210893f4fff9f711e9389576dc943295bf7821bb6ca8f9f5d6d96196e75e3d30e724d2d042958217ce18f955894d55d75673560eb17e8f9d058981f7a2f716bf2ae5dcca0a24158dfd787b86ebeba1a778e0286e2c01080d2ac23dd1fa0e7fa467e8c9760c27234c3050cb07d07d68ea9fa21bd75464ed09d9c9643e31eb2da9ea1dcd1cd9e490773071f600792b57a865deed7a9632bf8beac105e695febdfeb5e7bb204133390f8ee0fe6e4dffcb588b87058c70dda13ca2988c92f1371c115807a4b745ab3b186da6b4424c7a6b70765c19023ccd88a9449200aa9f4f311199f669eb75a3f4fcb301bfe3f429864df17f049a79ccceedf2ebc1dcbfa1ea406fea5f1b9453b7a0cec72be3e1a0d3b40ac730a44bc6d7dd3dea3ef9dc94d507e6a62f6fa9c9d31d5ccebb91f3e1d38d7ffb1de69507b9f2726c5f59fcb14036bf24ef6d68647fcb33f5b1a75b69439bdf0123e651719fa717a7c6dad1cf764a8ec6b4397aac88168c7b0225ff3e7a6c5594bee3d5bcb0e4f1a03a298855f2817c05160cc262da8add853a35a5ec8f8461b2a1be6f26bc791cd2b5cd3e3138a7551677a5bd7f76f8cd2862f7e6087f258c60a2bfbddf8122d127e57a1ab526a036eaec163fff4ca56fbb347c501fbecb4f48c0393b1002a67ada6050eb0ce753daae824afce87b406f9ea74516ae639f978313d353843e237fa68c7f68256355d46b4c8c33be18b42d532adfa693bc9b4d552895a89c8db696729fb4ee41d261f1e2504b021026b541745dbe34758163f0555868907d41aed7557ab6fa4b4bc08898d208bc357c6bc233ce24a8c1b0c53c43f7d069b8b6d5872efd6c5c2c0d64a472f523df498388dfad1ea26f046435c2af8120e174a25eefee12e9833c6f62902764017957d37efceaf6c476de2c49f5d314c88b5100e0145e7cdc2cbbabba693d7dace385b4b9f29759a1b9e0d9b0887d85a3a6c58da1bb0bf95c0565ade60e56d7aee7e12cb2739c2fb6f882a0c64351c1407a2c09266ed3f965687dc9a8e91d64991ecb88321771dad97c42b44d31c729197dbb74660274843c44d3ac188652a454068d94cd047d15d97f347eefdcd9f7bd69d4faba4cb9e51c17c3a414a2f10d6d41e4b4fb5c4bb4ec2e59b149be0ae58d188ab96a48421ffc0d65861a5a5a40ce0b847af4af97396ee081983c3f8d324cd58b226e57830f8ec693011fb09c5f8b232058849cb312de0c30e1182cd51741e9b727c1731da6fa37440b4bdcf21e2be9b591fe2dab8005cb57caef5ead0efa08324a45ea5c43f275b715eb6de5417c2c0a1d34d5c505d8456f578bbb8d23cf1e822ccb61b8722b712f2a67773cb6004f2edb1a1cbd30f99b80d2027bcc39ac6a97c51d52adc6b80beb041ccc595e84a355b7e6aba8089f52f7022a5b8adcd4c0db44a405cd3e190bb4e90a64a96ce698f3b4428e646b6a45c3f938792812613488af66f4e9f82f8fa5d5b4dac9ef37bdb57969758036353cd68ef45d632b487e438a2fd5bc9ca0f816ad8cf74055e27694cb2808ef8735ab71051e9e6d2d94534aa8fa9a3b17a29444d66ca88c19660aed3f4fc28163b621822e4f74d8320828b1d7eff73c670120df91d2fb7d201a510f6c6935d0dcda6fb9a7fca0355aaea92b636953a7627b511717528830b6cb2f849e0d79b980ecb4267c522f64b5aa34e3dfa562d332620553d4fbfeb1b00218a10b0c787f5be12fd565ed17f85c9774f18dcb082fa7b4350be2622ae0cdb2043e15c20848713c963734f9f0e022ead5a435cb452885345afdb26c68d837bf5a7495363c5e6ef8fae4657287e94d12ab25946f4e88c170d0f3aa078e50d7f943603a220323a0f1b12f6c18069c0a6a63c6dbe83d6fe69eb3057f7812c2fc49130675a2a1b09618e2ad63df54215ad29eebfacd9c8d2ccb0957898c7042c23421e817ac78af1596d61233b3469f49833a04a88c09a79d7a79c697d040824673ecddac333aac29965bd22950dde00a39a50b7ab4ab54cdea40f6d40256e0036633231f12008d1542fcea5357e0bb7c8c5751f3f5918848477fb6452cef8ef0d9ca8d687c5874b23f92e66b01d015f299ba3f637e291f7a93253b2041df3624464d05f0ba778835730bfffa401039dad6e44e84001e4b3be7f4ac23a1de315d4ff4f3d80a914b00cba4b2896ef98ba85542863ff6efae89df27244bdcae3ee99d41873fb12d7e815cf1a2f525d4c8fc4190087d8cd0c9dbacdcb54c38726520aebf1bad8791460e3896b530db03ee97bc2558ab7a6fdfc9a1cdccb7c788c007f2c6522e893208f8718f029003b582a3f6bdd14e0c9670dfa43cabc70e7d36d60639b46e1e0d3fddd95008baf5336bcac4b6770d81f0d74c21ac085e219032c381cd713383a3338a785b4514726f847557b1dc1dba4e182faa86d357fce3fa21877a96a1b676f43f6ac9ad05ba052196198aa17d5fb9c076d21e24b8667ef03043a926a8984f06faea4ccd37c0773ae5cd71b06f4461d903868a23528371c7050a5b835cfdba9f38ef0d70ff530694db9232d4993bdec4ad051e79ad871fa98ec0f74d92b8764a8fb8b58d1263d50bd55e8fce5248e0d533b768d3052006a27a0180a6ca85d5420572e310ae3c19944ff652f4e6f2af167b6936492198b33aaef131ba8fe7d8ded8c486323e3fb1d6d3b2185bc27c11f379c964390a1f538c7ce656f7f3512f376190d4a9c3ceaa87a03acd159dab8df3de90dfd080cdb730b5decb2c1aae3287ef2fcf10e7b242eb05616cc83ed010d0ff93d0e5d185b431b9963fc889956a63af05bcba869d9b2c7d5b8b2223aa5d146fb930617e463c4b9583f737d5", 0x1000}, {&(0x7f00000018c0)="56d1a447749647892ad54e23db54ed1df13ae020cf8ea17aa118f091c370d1771c0070de7a333eee535c5c4f78ed8602e6b7a6539defe1f76ea61f9a51f1b090033fec8a7a7e9d124348005accbcd7f1deb5f3d6cef199fa5123637f88c9d015493fb76314165ae1795f5004a7e9d1102af91f07b28d6e76e344e92bff783eafe21f1bbfb71a245b90f07870b07e9561beffe8d20fed7d9b731539580cf0fb93506a6b5a5fdfe750ce0cefd483c41a0be33d4520e13634cb3560557a9c2ef29c2b74460fab83bb4eedda3677a6898efb28bcfb86d8707349ddcbb49a5171d909418e", 0xe2}, {&(0x7f00000019c0)="8607582876678dd420064908ebb084c804d37233b710fa4130e93aedc0c1eb56b2b2070f4cfa04b8c68f580403d9036805c80b0af74682a77f8777964c80f4923f1316d252f50e4c11880021a3d3c7da5d2d5f75cef3fd05efe1c56cb065ab0ea2107710f8489dfa0ab226622164a5f1f96fce56ec6fa8f31bc3d1db2a832b97452c7ec7c3d3d3c4eaa3d49cd46209e685de60ebd4e2ac0161880900386a1e5bb822490816198366dd3cebb50099c847d7c4b21c873e0a2927c9251a748cfb35e5f953f902e38ca0edc62e4ab83e717b658162514eb2ba5a5906207ec74ef45dfaca83c188553c6d", 0xe8}], 0x8, 0x63) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89e5, &(0x7f0000001b40)={0x75, "fcf6267616636452d2a6c8a0803c13843f7f6d5bdf045768dadc947452738b74ad00ccada5cf24c7cbcd9042b80ee367e5db7814b2ea4d7e87d313c1b5aaf0ce6c76c08553b84f860b663252794771ccad111b7fa4b6753706de5d5a65768aabbb01f016a76204507e9d11e4f14beea6fb07301e5506ec08f70769d83b388299"}) r6 = accept4$ax25(r0, &(0x7f0000001c00)={{0x3, @bcast}, [@bcast, @null, @netrom, @null, @bcast, @netrom, @default]}, &(0x7f0000001c80)=0x48, 0x80800) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001d00)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000001ec0)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001e80)={&(0x7f0000001d40)={0x120, r7, 0xb10, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}]}, @TIPC_NLA_BEARER={0xf8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x3f, @empty, 0x81}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @mcast1, 0x401}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x100000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x20004000}, 0x4014) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002000)={0x0, 0xcc, &(0x7f0000001f00)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, @in6={0xa, 0x4e24, 0x5, @mcast1, 0x100000000}, @in6={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x1f}, 0x7f275087}, @in6={0xa, 0x4e21, 0x5, @remote, 0x9}, @in={0x2, 0x1, @multicast2}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x1, @remote, 0x5}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e23, 0x0, @local, 0x4}]}, &(0x7f0000002040)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000002080)={r8, 0x1, 0x8, 0x3, 0x80, 0x60}, 0x14) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000020c0)=0x6, 0x4) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000002100), &(0x7f0000002140)=0x4) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000002180)=@int=0x8, 0x4) connect$bt_sco(r0, &(0x7f00000021c0)={0x1f, {0x3, 0x98, 0x9427, 0x1, 0xda75, 0xee}}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000002200)={r8, 0xfffffffffffffffb}, &(0x7f0000002240)=0xc) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000002280)=@sack_info={r9, 0x30f0, 0xfffffffffffffffe}, 0xc) sendto$packet(r0, &(0x7f00000022c0)="ca66683505a2754ca331a12fc252b33a304e354e7af3b8a48ab885b5f50ae64e9084c46b0c7a3fac1860243cad448a4e3852d4fb8b80839d8cdab457362cd0f59624e224d3abfe7ff393af489291d370fc5155d339537d1c25a57e2e0d4fa62ae4639932cd2713f3fe396c113dd33804c1afe4ce960d6da390790530b8fa562fd73bd8ab8299389754386cbb947b", 0x8e, 0x4048000, &(0x7f0000002380)={0x11, 0x0, r5, 0x1, 0x2, 0x6, @broadcast}, 0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000023c0)={r8, @in6={{0xa, 0x4e21, 0x8000, @remote, 0x4}}, 0x100000000, 0x20000000, 0x7fff, 0xfffffffffffffffd}, &(0x7f0000002480)=0x98) r10 = accept(r6, &(0x7f00000024c0)=@can, &(0x7f0000002540)=0x80) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r10, 0x84, 0x77, &(0x7f0000002580)={r8, 0x80000001, 0x7, [0x5, 0x6f, 0x3ff, 0x71, 0x1ff, 0x5df, 0x8001]}, &(0x7f00000025c0)=0x16) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000002780)={&(0x7f0000002600), 0xc, &(0x7f0000002740)={&(0x7f0000002640)={0xd8, r7, 0x8, 0x4, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x86eb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x3, @empty, 0x2}}, {0x14, 0x2, @in={0x2, 0x5, @multicast1}}}}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) setsockopt$RDS_RECVERR(r10, 0x114, 0x5, &(0x7f00000027c0)=0x1, 0x4) 19:21:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000080)={@remote, @empty}, &(0x7f00000000c0)=0xc) sendmmsg(r0, &(0x7f0000008a80)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x1, 0x40c0) 19:21:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x61000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:21 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000004c0)=ANY=[], 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r3 = getuid() ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f0000000040)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x7fffffff) 19:21:21 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x3) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xfffc, 0x0, 0x54}, 0x98) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") 19:21:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x128}], 0x1}}], 0x1, 0x0, 0x0) 19:21:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xff000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x4f8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x1018, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0xffffff8d}}], 0x1, 0x0, 0x0) 19:21:21 executing program 1: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10) getsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x7, 0xffffffffffffffff, 0xa6) 19:21:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xb68}], 0x1}}], 0x1, 0x0, 0x0) 19:21:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x8a00000000000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x188}], 0x1}}], 0x1, 0x0, 0x0) 19:21:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x6c00, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:22 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000780)=0x1, &(0x7f00000007c0)=0x4) socket$netlink(0x10, 0x3, 0x0) 19:21:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001200)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) recvmsg(r0, &(0x7f0000001040)={&(0x7f00000009c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000a40)=""/40, 0x28}, {&(0x7f0000000a80)=""/19, 0x13}, {&(0x7f0000000ac0)=""/217, 0xd9}, {&(0x7f0000000bc0)=""/210, 0xd2}, {&(0x7f0000000cc0)=""/200, 0xc8}, {&(0x7f0000000dc0)=""/129, 0x81}, {&(0x7f0000000e80)=""/44, 0x2c}], 0x7, &(0x7f0000000f40)=""/209, 0xd1}, 0x63) getpeername$packet(r1, &(0x7f0000001080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000010c0)=0x14) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r3 = accept4$alg(r0, 0x0, 0x0, 0x800) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) socket$inet6(0xa, 0x6, 0x6) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x65, &(0x7f00000001c0)=0xff, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r4, r5, 0x0, 0x5, &(0x7f00000000c0)='hash\x00', 0x0}, 0x30) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x4}, 0x68) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000200)={0x0, 0x4, 0x2, 0xffffffffffffffff}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)=r6, 0x4) 19:21:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xf48}], 0x1}}], 0x1, 0x0, 0x0) 19:21:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013b81}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000300)={@empty, @broadcast}, &(0x7f0000000340)=0xc) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) socketpair(0x19, 0x1, 0x44d4, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000008c0)={0x0, @in6={{0xa, 0x4e20, 0x1, @remote, 0x80000000}}}, 0x84) 19:21:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x61, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x4000000000000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0xf0ffffff}}], 0x1, 0x0, 0x0) 19:21:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xa8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x802, 0x3) sendmmsg$unix(r1, &(0x7f0000000800)=[{&(0x7f0000000340)=@abs, 0x6e, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000006000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) 19:21:22 executing program 1: ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000140)=ANY=[@ANYBLOB="02007400c3f8492f314679b8ac8e55cdbf6c4210945beab2119d9d7e0cd5546417643b96e77fc29333e9123790a8f08d909970e2c0c0a38a537c47cdcd7d4aaccc6ad71596b2611823fa8a373e97ef0a8b76293d3930ae9b208fca6c4ac0cc97ac35319d2b591daf2d8f4fece54df32ac75db19363a60000000000008000e7170e62814461d8548d2ec3dd6313f6ba2b844843a97b52e38965271ea80986ca68f022861066b8a737fbd81af4d83435bf2493514ec5995f2690c355575605bfcd6eff6704c41fb175a6ac3a11b27b1c4dcf43e6c9cfbce420702c4253a828e2f5f478396c718f756b138d29286ec29ae3392eaaa1"]) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x810, 0x5) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 19:21:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x71000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x1, 0x4, 0x8, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000240), &(0x7f0000000280)=0x4) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14, 0x80800) epoll_create1(0x80000) r3 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000000)={r0, r3, 0x0, 0x0, 0x0}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000900)={'irlan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000940)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000980)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000a80)=0xe8) accept$packet(r1, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000b00)=0x14) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000b40)={@local, @rand_addr, 0x0}, &(0x7f0000000b80)=0xc) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000c00)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000d00)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001100)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000001200)=0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40200720}, 0xc, &(0x7f00000013c0)={&(0x7f0000001240)={0x17c, r4, 0x716, 0x70bd26, 0x25dfdbfd, {}, [{{0x8, 0x1, r5}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x40, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r8}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x38, 0x2, [{0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4}}}]}}, {{0x8, 0x1, r11}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}]}}]}, 0x17c}, 0x1, 0x0, 0x0, 0x1}, 0x800) pipe(&(0x7f00000000c0)) 19:21:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7a00, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xe8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:23 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d8000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x7, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000080)=0x6) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 19:21:23 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f0000000100)={'bond0:\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x0, 0x9, 0xfffffffffffff001}) 19:21:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x85ffffff00000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:23 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r0, 0x400001000008912, &(0x7f0000000080)="00000000000000003b71ec7e2c8e54557b5e28b8a95e099debcb0d10a42458bf5691ee044ace1154c81c6b3daceb7eb0c7f43c684ffa000ed46de5196a73e67935122c0d7983ed883d380ed74638c844c3af9f725f84d71fd87dd82b59a770ae65a951bdecf93d875a378f74131d0841d6ab6f") r1 = socket$inet(0x10, 0x10000000003, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07121dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 843.955304] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. [ 844.014338] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 19:21:23 executing program 5: r0 = socket$inet6(0xa, 0x4fc7363ff4aafca1, 0x7ff) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) unshare(0x60000000) socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x1f, 0x1, 0x357f, 0x2, 0x0}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r3, 0x4) ppoll(&(0x7f0000000280)=[{r1, 0x84}, {0xffffffffffffffff, 0x85}, {r1, 0x12}], 0x3, 0x0, &(0x7f0000001540), 0x8) socket$alg(0x26, 0x5, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x1f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='GPLproc,{\x00', 0xffffffffffffff9c}, 0x10) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x80) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001fc0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00e3ff04000000700400002003000000000000e0010000e001000020030000e0040000e0040000e0040000e004322e0000e0040000040000000665be0543827783f6a30fcac102a1a5d583701984f42dcbb3fbbed06d41fff172cda1cdc3b6425b82a5dfb5b174f50aa2196e27897320677743d464981a0108f48b7649b02431133c25d2e02d4b0f57b75af6a41d783dd8bf90346a0e9d5cd8eee26642c49cab59933217025e34655d8c8cb0c37a3794192e5c44717a", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="fe80000000000000000000000000001d00000000000000000000000000000000ffffff00ffffff00ffffffffffffff0000000000ff0000ffffffffff0000000079616d3000000000000000000000000076657468315f746f5f626f6e64000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000005c00030454000000000000000000000000000000c800f000000000000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001c0010000000000000000000000000000000000000000000000009000737268000000000000000000000000000000000000000000000000000001880005030900000000000000000000000000000000000000fe8000000000000000000000000000aafe8000000000000000000000000000bb000000ffffffffffff0000ff000000ffffffffffff000000ff0000ff000000ffffffffffffffff00ffffff00000000ff00010000000000002800697076366865616465720000000000000000000000000000000000000000000400000000000040004c4f47000000000000000000000000000000000000000000000000000000ff2e20d04b7957afce71e5a9563787dc7700bc105a8cf964552b8bf697921e2a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x4d0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) write(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r4, &(0x7f00000032c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/123, 0x7b}], 0x2, &(0x7f0000000240)=""/35, 0x23}}, {{&(0x7f00000019c0)=@nl, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl(r5, 0x0, 0x0) r6 = openat$cgroup_ro(r1, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=r7, @ANYBLOB="050007000d0001000000ffff070003200090"], 0x16) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) setsockopt$inet_int(r8, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 19:21:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x0, 0x1800000000000000}}], 0x1, 0x0, 0x0) 19:21:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xe4ffffff00000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x3e8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:23 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r0 = accept4(0xffffffffffffffff, &(0x7f0000001480)=@ipx, &(0x7f0000001500)=0x80, 0x800) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001540)=0x6, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x10, &(0x7f0000000200)="17000000020001000003be8c5ee17688a3000008010100ec1fda1e0336030000000000000098fc5ad9485bbb6a8800000000dba67e0600000000000200df018000000000f5009cee4a5acb3da400001fb700670000c88ebbff0601150039010000000000000000000609edffffffffffff02df9eebe7ec7ee87cccebf6ba000840024f0298e9e90554062a80e605007f71174aa9512cbf320ec39f02d47c59cc16268b6026eb4bf6ba2112ce68bf17a6e019b7487067c12f", 0xb8) 19:21:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="184000001d00fdff96e0"], 0x1}}, 0x0) [ 844.559016] IPVS: ftp: loaded support on port[0] = 21 19:21:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x4000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:23 executing program 1: r0 = socket$inet(0x2, 0x4000000400000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000300)=@ipx, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000380)=""/110, 0x6e}, {&(0x7f0000000400)=""/149, 0x95}, {0x0}, {&(0x7f00000005c0)=""/253, 0xfd}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/180, 0xb4}], 0x6, &(0x7f0000000880)=""/119, 0x77}, 0x2000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000b40)={0x0, 0x8d6c}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x4, 0x816, 0xc, 0x0, 0x0, 0xaf, 0x0, 0x2af2}, &(0x7f0000000040)=0x20) sendmsg$tipc(r0, &(0x7f0000000a80)={&(0x7f0000000280)=@name={0x1e, 0x2, 0x3, {{0x40, 0x2}, 0x2}}, 0xd, &(0x7f0000000a00)=[{0x0}], 0x1, &(0x7f0000000a40)="e14e60670debbb6f96067d097d13c22161f6b1fe08f275dc8ee5ee94f213b2ca91d9d11ab2c2291eea4d", 0x2a, 0x44040}, 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000dc0), 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000bc0)={r0}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 19:21:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x648}], 0x1}}], 0x1, 0x0, 0x0) 19:21:23 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'bond_slave_1\x00', {0x2, 0x4e24, @rand_addr=0x401}}) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0xfffffffc) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 19:21:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x10, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xe98}], 0x1}}], 0x1, 0x0, 0x0) [ 845.359329] IPVS: ftp: loaded support on port[0] = 21 19:21:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={'bcsh0\x00', {0x2, 0x4e22, @empty}}) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x20000004e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r4 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r4, &(0x7f0000004840)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000028c0)=@l2={0x1f, 0x9, {0x0, 0x9, 0x4, 0x4, 0xe6b, 0x6}, 0x9, 0x17}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000002a40)="fbb1b361cb8f0145469e21afac44ee82f4198f63ad81045169283fc332a15be0f451d35793a889dee247a63c752ce310bf8c9582bf7ce7318f071b257ce2945e0469ffa306d2db5c7c09848b7aa8e88994bd6ab612e6309f186faaf73812bfa96fed6e183321b00d53cee172", 0x6c}], 0x1}, 0x7}, {{&(0x7f0000002fc0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000004100)=[{&(0x7f0000003100)="3ea9dacdd8cf19fb2218875bb292346a7aa79848d5c92594ea6affeabae15447ce598e9f675fa90a4e70f5de76e72f5bbf1f1f7e8326e1165c3a31fa1cf792f591a06911242ed116c3b47e724975bf19a5305ee8aa70f3ca32813d5efb10e4e1858029f1a13f0d65141022498a69f8a748ceac1fed4f6d33b8c484bdb68f3bc94ec66a573da9528163cc73f533ce38f3a0e93e277fd05fed1401d53a1f4cbc39b34b5a29938eb78e6aea2435f1aaf5a25b0e5715bc962e990c71b22e5f50d3b63ae56dc5ab8565642f8a6546fa6804320b3b1b9ec4ed55fdf60dc573031f97af2bd5b830224ac5003ed34edd3e70c24283f45e27e4b99a2b89d360ba25e4e66d1187dd9d22862e514d5ffffcda6081f6ebdb83eabb97689ee98d4f618b030544f2449f0b1c7101aa1433f48c75aeca634b7338d6609ab7e910fe7a964287f3cf94b85667e176f697bbea1ab004704d8b4473b74325fcd85020dbdfb36be2e7f2d559c5046a9e8df89bd4045f753853d6b0a59c7b689e79b1ccc3ce7b531f355b025cac5b73d01fb63a2f13031753d956460d96a50806f9aeb5824086d4476e940ce7963d3664a270ab3dbe51006acc35d64021ce69bd2a5eb9a3eb3c1aa5bca6036b69db3f520fadafa04e46b104e92f38d607692fcb9d2c1e32c3a35583324e91ed503b31275565ed72d52765a4983668c96211e82762fec5d4f93542657dbcdd1f430e2f0febe6bc7205274d6da3af2ca5cd66b831260648d2b65577eaaacaa34167993e54c49310b81d4446b4705c0ba4a2b1d2aa1ed43da923ee96a4841f63eba9445f37455342fc59aa7a9aea63f8ff4bbe955fb610042cdb94e7ab5f8b351e418f123ff8fb69a7379245a04c619a6ea19ace8f3277639bbebf40ca8022303e4403db12a9c822c2a14462837bf47b22db308155e77cf16b2a2ffaa9496bf7af1fbbd4da1dbd6233f489fc936013c46bcf41ae2a2fd4f1e89bb962e54b51b50031c30e77233f6fdbed75a6134d0474af8a572bad85c871335d04d5edce37f6a22e4513824c01f99127f6718d77d237cf14cf0c90146a66c3acf57422dd4b81c2f2f69fa0b5cde8e909eadf3807d8ca343500a55da9f8576ea165782124dd949a6b79ec1e955591ad18b1be7b1cb506bee02c869451baa1d62b2063de639b32c3d5c5fb97ab5ca88b86615f58e70713c2128efef962cf26a2b77e8f6107fcebd59d6e45c4b104700329b5f469a14a67b908fc277adde289b809c2954be43fa53a7abd0bcf3947aa5728346d0b2dcb966914a59e93fbb9c79c58e4cb56520fadd189bda778eda3660b1c2ea048358ddfaff244b7ac2a3d9941e6606ce386366d8a6f39df3b23caa8f54711f2b5bcfbf6527c9a628828ef023d574094db6f4f61200bfe284a64c0f785377558af4414458c48374b0c3001833918fc3ddf2284bace0d4b34ae00bfa72514ad5f4057b48ba3905cb4cafe6e70d32524909bde0b4333107552b50b5898a5b5536962515db39c039b44894bb38854506e35f1caaea356f91153dbf93f2c76fd91c5fc14cb6594d5bdec5e957031a1c0c9c6dc14c42757d1419eeadf1f412bca04ec321033a2b93c569f6bcbf9d62659a19f9f34448ccf524751ec0eee9aa6fd4f7605a7efe348eb4c6829a477f0ce46bed9f22b91b73fad74dce3e63db62046d27fb6b94a0ff8901f1d5e89f1d0429f04d9ffd36bac203f0584b0a894e5d0d32c00b94521a40e243ec912b2866667b487db72d8ec3a3b5657ac0b504bb1a481b9c30fcfea713d518c530fc6552c22b5321ea21a3cc465471c1168ca923578c3148f9ef3e7ef890fbb766383f1a843de7692ab920db5bd679fd3d8096d4a5d49cb37dda052bace8b3b23d87d7d8cf6aa8a41389a47ffe2e1161d908a4445af4ac2fcacc4027db82605a168455f02d96b72b3a248958e578b745da22b7e5a3b8ca001ceb4dff95d57769f47e3378ee3904326100fa5cd0d32287435c15ca7efd8181dbc553a026cfbd8dca2a6afc4c5c6612ddaa1dab2b90ee6e413864c02772fa517c0fa3e53caceac6d3fb20ce06d9ed53486b2a520ac66d5e3ce62f9f5f9f7946d7a4a3b24b51c66806192314dee926977e4f8ea5b1fcc300d035a5dde8e9c2293093e6e554fe0f4eba7c517e70a894d10161f7cbcfbfaf80541b32d614850557a542ff9ebb7aaffc93ca663d41cd82ff816d460715fc3eff6992e2ce6ef55d12c4fa7885f3158c927fcc80caaa19edda7a62c0273c5ccb38687987402c46c0239854de0d447192c234d920e7e5eab87a21e307ed08a035bb4a228ed851687cbb20b57d4391fb33f3f5c109b527f5f1c3cdfd9f81209d2aa2baba07cdc4336faa6776ec341d1a876b2bfe849b0f85d0d0ae76af891fc7d4fb4d5e2d326c2578b5d42a6066e8876fb457a83b8eec340f6822c852296250b6c964d5ef438ab728a0745ba545e5c030640aec8381f4f9b9734a1bed60a76fd6e528e502cd74a3e096e1fd4dc33466b345ab27a4b2b244d7514be9bf5ae03c3bdd7d1e57b372edd0803ca612e754c1a17578e328370014c29554ebfdc192abc2eb071d18b33a848d9e83d37796e969d8d01a81f95949b773043043be1c4b68904d577477ab12c5b62ed76919e3fc4521fc34dddc496b8f68ba554c112451c642b95ede0c78641723b2595052008e04579bf3893d030638d1a7744180c91a0be871748ca5bf99b4b97f9dc3294c69d45f683a8282c7387cd773340bf6da523e8c6063d042ef9fabb59b9cee9e8b0b8011fb8f935e4ad92340b2ea5d7345dfafcd49d70f9ddf37a6342c5360b7e7fee9babb47984ecd7c9ef989b17ea88629085773b010a7027f867b85489dbc142064ed910f93e15f29eab6ce30ff98795422d5047e0ff7cc25bca65350ffdeebf7caf31fd89ddc6e9d604118fb56f82dbdc21fde6b987287d6896b9a4a089e39136903c9043a21e7ac611c0bee12893983bc6ab905c05fd2330bd0a3a82729130a5aa74ac9a8f2e843a796b780cf34e9939bd5861767b3f0de70e70dfd54eaccaef1c2d673b51b4e35f706a52faf6777fcccf3c13ee657ac08535b9691ecd783eea6ae583df5475fc9779f23e26dfa5599251cb7d1c1d2bf0df8a06fd812193b5be4f0b13984c828ca5825d77ea4dba72b414b6c2e1e6bafb355ee7168679115411393b31ae0c4c5d52969f229f2f1e885298c75754f6612f0ec3951009da2c5a0b063837244bba688505719fbe826cbdc05502aff3cd64d84a2909ae8a16680f0c3d72caca99ed4003524c92ba319313cbe9467e5b7d15715b610c564a0acddedee262acaef2a77718ffca5a637693598ea5e3cbe0707968b8cf7fe092bd5bd9046f215d0aa7302271a5d2c9d5772094f46281459116c75d61437c35da3a699ab45014e694faeb40591164bf9fb168d7861dcc9e38c7845c2c3858a88a73650d1c59d1e43283fa1638b679bea500912ec7ee3f5dca5905a158f96669cfc41e69acb214195be0b4e3e76a2f5abf9366af1ae9e4f9f460d2c3ffe0a8f37d0a569ab82ed3ee56b1171e894fd52c2f920bb112985184fb0905e7a9e98f7c5433f6bcce481b707f8169e9fd86f7d6cf777f4f42d10d753b5244b523debf4089a73325bfe00efce4d77bf70d5558af86bf74630ce0dbe3c3a88c68a34517839e39b081af779dc0034855df60f4fd2341d26d5e64561d64b61f1a9fdfd054543625b999a868b5dd09f563171424b38fda19539e0754b6025d87698cecd6dbe1c6c4379d44255f0b2357009d6172d332a55c1545bcb237ce6ebc7853d712b5044882439e67c3ae104156414a6dedf639d01d0ca0d4c8ea2dea30a72bd443f1fb31363136d93b9adaedf9dd401ac372725d1d5e582704148a949aee9cf2584a04a86c5d56cb4751204aa84431336a33a3e9f58a226af541c254d1729c5343b9f4f9a8d0f51bf81c31d970059c619b27b55bf98d880e9ac6378eab714973048378f7622d3e9e4de5a6c1bedfe9388156aa8e431ae73976a2efe39fd3b055f46cdf299713859c471289ef0f05defe4367b6b2bcc2031977cef1b6657863a3f60406fd6d2d79659c8d42af71889fa5517013d7a3e27aefab17a9ab6ecdad411dd23da543285fdb791f819b4bc76cde3969961359d802878aa4bb8939c95bff6dc91d3d723bf3281e5fe5c016339053a26d197adcdcd2434b8f8e80babff91aedce88f72cf71010f526f4d41b5219d1a70cc77352cb25995a812cf0b4563f8497f94cacc7b813a93beba8857fdb47ad5617e9b51043e47498e68ae7ce05706a8c12bd164f02a67c3cd974464ee7aa53cd015ef48ad698e45b56e68bdf125d95c705f77a7a633a3b22b32118438f59b4a25e420c5e1247288346d9069481decae174d4b4e4ded3150d64f8a1fabe5cff2b209b713449261eeecc0d92f4f7aec88ec0bbeaa879904b35e74e72204e75e99accd37e7cbc6f4a7212c994f427ac7e6592faba0ac8a25afda7fc812665da039acc58fd19a63440b65ce32927b36bb1f5bc07d0c4db8879244aa803de182a4ffc910af0abd19f4946821604dab61361a7f6a33e3375853af9289883e4d2d41ecd7da8a24acafe65c6f7837c3ea73ff0ac89d28baaf00f4bf866a584f152b8b157c99ea9c20d74c5e0095a64fdd3b25a635a5f6cf9afaaa822a827e12819725e60c6e2db22f0d76f6669c4a4ee79bbee44c8339426c1afd47f3543e0691f2c21073a6315d8d28a3e4fad47bc06df81b1fea707ae6ab4dd8f79a390824ac6b548fd845ec93f0748c857cfb9c91396129fb81f1a43422a641e3a1fa57e9891594af0441cb47731872a116c76f9e469c1796d13c335acbb5bbc3018d48773dd602dd40f203ed4f20118fded8a9b54d6bbcf6f79f5f0109f437c52404cf22e05b2af19ac6fc492c7f5ff4716010d7b41bb2054038e771d24363cd78832878d7a5b64d2bace4621ad653052a3d407519114f1f10a22ebcaaaa678844792cf43aa867859439c2c64ac779aefb4efde4d4c51267b740711e4b5359224c6ca70988e2654c87dd43b48cbf3f637b029e2a02233602ce9be0fd23300cd955b3edff7074a62fa0b3b855f4b5a0a56ab26f736a8a3c31b54e72acdeb7cc62af732c7974e8cd7c8e85c18f14f287676038a5f87bb30415abb9aadcbe68485a2cb1507b1beeadfa11714a51adb0fc07421ab8490f627204fe7be9717b16daadd3285b9883d1d64d8b0202148f4e3df030a1f690851a841a1a8c4051ca7080e7df68e855ab1d6e6f00beb2a3936be324860d241eadcce406fd496173d23122ae79589215cf12b56ec27810b348c6fa94fa01d26af39f8c0f6cc74d80fc40863d84e24fa6d2c95afbe4a073c92ffea5cd56770ba82af5c7b3560136008ed269be498b7cdf7779c4db78564b2e284ff7c153acba426abf0cd4b6bbb08b1cd06ed1fd0340db5754000ddd58b08d9d199c7c518d77c8737f7f7eccd97e6756f965371fb2f174aef59fa8db9fda93741b15cd0845c309a4aa8f031285456c89cf74a1e9ee5b378fa1a91083d96bd9da355ebee666f03806dac2ea8d4ab3a66caaf8ef5b80114a4bd182f5bb3fc9769a2f0bd5725ef8b980aef1b0be05f8ad626845d83938c692fbd9aa6c5ff71030d656f5fde36c0a11c6c508f050a4f2e559e55f951eedf6bd24327be858c890d49c54d24975d8f6e8a1e6a996ab05d2ec790499fc2232791040f66cdd0160a49cb10dc055063ea78d128fb0428b43a18dcd67c3d9d225a9fbf355e7528a424a628fd", 0x1000}], 0x1}, 0x1}, {{&(0x7f0000004540)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}, 0x7}], 0x4, 0x20008050) bind$inet6(r2, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0xffffffffffff0962, 0x4) listen(r2, 0x0) listen(r1, 0x0) getpeername(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000100)=0x80) getsockopt$inet_tcp_buf(r5, 0x6, 0x1a, &(0x7f00000003c0)=""/234, &(0x7f0000000380)=0xea) 19:21:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x5000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xcd8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x0, 0xf0ffffff}}], 0x1, 0x0, 0x0) 19:21:25 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000dc7000), 0x101db) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000000)={0x20000000000007e, "80f9c7878f35a959be8ce537453d1c5c05d63fe1b4c7e160ce61e2da576888394dbc25b16c8f243f69c1b6d173434acea9753305977ee5aae88a557e4bf479ea23b83c6b9030b62c4f2684a716bc03db3009881f1ef5c73b6b39f8c1745f7350ebeb7dd5107adc08e22ae62f7187fe182a60930ca3d66e5339a7e5ca920d59bd"}) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={@remote, 0xd, r1}) 19:21:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0xd) getsockopt$netlink(r1, 0x10e, 0x2, &(0x7f0000000000)=""/59, &(0x7f0000000040)=0x3b) syz_emit_ethernet(0x140, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6050a09c00082b00fe8000000000000000000000000000bbfe8000000000000000000000000000aa13004e200008acec4cc333013b4dcb9078"], 0x0) 19:21:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7100000000000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:25 executing program 1: socketpair(0x0, 0x800, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f00000f1000/0x4000)=nil, 0x4000, 0x2004, 0x2010, 0xffffffffffffffff, 0x4) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000040)={0x0, @rand_addr, 0x0, 0x0, 'sh\x00'}, 0x2c) 19:21:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x6c8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:25 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") unshare(0x24020400) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0x0, 0x0}, 0x10) r2 = accept$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0x1000, "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"}, &(0x7f0000001200)=0x1008) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000001240)={r3, 0x1000}, 0x8) 19:21:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x500000000000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x804, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200)=""/208, &(0x7f0000000180)=0xd0) r1 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x10c, 0x1, &(0x7f0000000000), 0x4) 19:21:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = socket(0x1, 0x0, 0x6) getsockname$netlink(r1, &(0x7f0000000040), &(0x7f0000000080)=0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r3, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1001000}, 0xc) 19:21:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xab8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x400000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x0, 0x8000a0}}], 0x1, 0x0, 0x0) 19:21:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000180)="1b684188dc0d033eb0cf2a1491da9ceea595cd4e08dec7822df2c21df109c8c49f404a02d71212a1f0b97aa5790aa3c494b2ca3604936e12f6b63dcefd91646937daf70713765cf3bb3b901ac58d237a60428a3bd172f5de711d6c11590e04aa9a0ae7d67dd3bd010fe224d7d8876d49f1217c60baf366d498eaaaa9dcd9b32b2537c1b591d141277fd4e6f1b81972753410f664c47e328e92eb8d4e98c1f77be96795a72865f4323e2fadd0dfe550d15673bd24a011de811a8c31510c992499d96d902e1e88cf994f9cfe7cff95492630", 0xd1, 0x0, 0x0, 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008915, &(0x7f0000000140)="0a5c1f023c126285719070") getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0xfffffffffffffffb}, &(0x7f0000000080)=0x8) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r2, 0x1f}, &(0x7f0000000100)=0x8) 19:21:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x200000003, 0x24000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x2, 0x0, 0x3bc) 19:21:25 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800001800010200000000000011001d01000014000900ff01000000000000000000000000090100"], 0x28}}, 0x0) r2 = getpid() pipe(&(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffff9c, 0x50, &(0x7f0000000180)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r2, r3, 0x0, 0x1, &(0x7f00000000c0)='\x00', r4}, 0x30) 19:21:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x3f8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x8000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) r2 = socket(0xa, 0x1, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000c00)=[@mss, @mss, @mss, @mss, @mss, @mss, @mss], 0x7) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x4e21, 0x0, @ipv4={[], [], @rand_addr=0x8}, 0x401}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000400)=ANY=[@ANYRESOCT=r0], 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, {0xfffffffffffffffe}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x4, 0x6c}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x90, 0x0, 0x800, 0x40}}, 0xe8) sendto$inet6(r2, &(0x7f0000000500)="24e65c0884b6a74b1b6fb5d08c65590f45679dc775f51339516a70e844d100040000160b8876f00c89cc9d3106ef4a3edaab7a12da5f6cdcc1f739d106000000000000007ff11d8b7d9a8f2cce796063dd88000000f7aa247bcfbd852f0000000000", 0x62, 0x4000, &(0x7f0000000840)={0xa, 0x4e1c, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}, 0x4}, 0x1c) r4 = socket$inet(0x2, 0x4000000000000001, 0x6) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000012c0)={0x0, @in6={{0xa, 0x4e23, 0x1, @empty, 0x8000}}, 0x7125, 0x100000000}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000004c0)=@assoc_value={r5, 0x7}, &(0x7f0000000000)=0xfffffffffffffee0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000007c0)={0x0, 0xbb80}, &(0x7f0000000800)=0x8) r7 = socket(0x1, 0x800, 0x3f) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000440)={r6, 0x5, 0x30}, 0xfffffffffffffe5b) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000880)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000003}, 0xc, &(0x7f0000000700)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x4085) connect$packet(0xffffffffffffffff, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x400000000000007, 0x6, @local}, 0x14) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000140)={r6, 0x2}, 0x8) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0xba, 0x4) setsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000100)={0x500000000000000, 0x0, 0x7ff00, 0x1000}, 0x6) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000bc0)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000740)={{0x0, @broadcast, 0x0, 0x0, 'none\x00'}, {@remote}}, 0x44) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) connect$unix(r2, &(0x7f0000000680)=@abs={0x1, 0x0, 0x4e23}, 0x6e) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000e40)=ANY=[], &(0x7f0000000480)) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 19:21:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x718}], 0x1}}], 0x1, 0x0, 0x0) 19:21:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) socketpair(0x5, 0x5, 0x21, &(0x7f0000001480)={0xffffffffffffffff}) bind$vsock_stream(r3, &(0x7f00000014c0)={0x28, 0x0, 0x2711, @reserved}, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000018100)={&(0x7f0000000100)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x7}}}]}}]}, 0x60}}, 0x0) 19:21:26 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{&(0x7f00000003c0)=@l2, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000440)=""/166, 0xa6}, {&(0x7f0000000500)=""/207, 0xcf}, {&(0x7f0000000600)=""/183, 0xb7}], 0x3}, 0x1ff}, {{&(0x7f0000000700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000780)=""/19, 0x13}, {&(0x7f00000007c0)=""/26, 0x1a}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)}, {&(0x7f0000001840)=""/21, 0x15}, {&(0x7f0000001880)=""/37, 0x25}], 0x6, &(0x7f0000001940)=""/251, 0xfb}, 0x5}], 0x2, 0x1, 0x0) mmap(&(0x7f0000441000/0x1000)=nil, 0x1000, 0x8, 0x20000000000031, r0, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000001800)={'IDLETIMER\x00'}, &(0x7f0000001ac0)=0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000100)=0x80, 0x4) r3 = accept4(r2, &(0x7f0000000000)=@hci, &(0x7f00000000c0)=0x80, 0x0) write$binfmt_script(r3, &(0x7f0000003680)=ANY=[@ANYRESHEX=r1, @ANYRESDEC=r2, @ANYRES32=r2, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="dbe3f9f430a1474f1457ab54fc77eaf0455ac28f16fe080d7885104becb0b1b9bb4170ca9bf725343ac4f513deb299af1281583d999d65f6bae423534a622768737ae86a7f7251c5e277337aebc55ae937bdf5a05b9fc5bd0051dd64198afa854522d42e50a8808834bf47c62be9a4084d04836ce220e65443ca07041854f356d9237421c868c2b2b7f6c7e96d345678073bf9f909160ddf7d251ce8178dc6a5be3db561f8afd8588afda65058ee76c44e661ede28abc6632d3121e2e1efb3983884cb54fcd9a783cd4537912413", @ANYRES16=r1, @ANYRES32, @ANYRESHEX=r1], @ANYBLOB="325663e6046dd6435964196dffe140ab8ae26d86bd27f5d233656613a8a35369653e85aa2326027ec3e0136ee516ef5e7229e13c58c361b629739b92efee4377e23e9694a5eb2bc7a0b3d06642ebfb45dfdda20557d70f039609459a57e10415deb06c9e3c4e7d08e297d05248b07cada148cfc9627638bb1002c3f12edbf10584265940b6bb31da3a418ed6ade4c649406ead21f307c940dd3c32204c3461d48dfacdd95233e7c6db34bc523abe56d8f717b9d0e26bb5050b4b879d3bd84e5a2d530ce0094a0a0d0d039c2628c8104a9e2b5886b4e45477f94a68b9332982deb4f7d61485961826993cf88cbdb920a3f82ac67f8c8bbd86ac4820d82ee32f89746770086a01c4e2d0ec79d7b58b4bd6c4403c16fb186d35d31aca243592dc572669addec78c0441f2c672555b0e6b63b2f34e7630f48560e6152ff126b5f2489136f3f091d6566b65f001b74005691f5259383bf0aa16dea12256d4f23061d4b4dbf687647cafe4fc207cd793f10c3bd8b84ce7a46b304e3bf7ae8833c772c832ad16abac5b6a685d5851d848d930ed7c6e169f9b794b47d9434f075bbd2fb2faf128686364d2653802706ce44247408727aadf5aab718064412b77375e11a13a1e802c4acad534775d1169156e523920883c439dfeeb66add2c19d77052c29d599b09da88812a51f79d29c797aefadc7580023180902fa4680903b57c5be39f7ec809fa301ac86ef6efbd7cff5cd9cbdcbe0784363fbcdf9decbf6fdd27363648be5fa53b07966e4ab725422dbe334469c2efc44e66b2cedb829a0877cf04c53668c87fbfc4881398d99fc365e46175b8a9ffc4c3b917b007d8cbfaddf5e9c76b6403ca8c6ed6f42ba8f56b532dbecb72162b4af594ee24a6233247ae65b727a5d63700ea7e9f32f4e65939e2326e4f113ea6f6f0e1294dcf9ea40c68c51122c1303bb8bc741ebfaaaa992f357020e909cf7803f7267686e7e9dc84ee95725f0f3c5e62ed8b3531735937427b30cb3e90ae7e2a28386e6363b4e3f450674d75f7ac8f3ffcfd925a83ba96e813d4f6d9883bba4a472c8f0e151991fd1db4f7da89532525700d0de2f03d3cbf9ae9eb550b0bc620a5806b8d1770c36af1d50faf0c9abe9c34e7008d19504f3be0d1d118ebc1299dfa82772b14c65a57ea4b9972b1cb0b4925c0d0468e545e759a820e97619e61912b983f5ca5a66c7e066e7bb7ecc9209fe101e62677a54414af9b622dcb2cc3b5416fbc1890ddfc5e8928a025664002941b39a40a8bdb88e33e5490e66c9d494649307cf095f408c49906cb71ae4037c45c67a7885ddb02a4630aca36c644ef366a1a5e20d517e9cc2552bb6ea87245bfcee576388eb5530ba5b252fde3ddb6a515f27ef4bc6bdc73b997b3e6100b5943e0dece33e8813971975f3f1467519646c4a17b368f743052cb1f0495fc1eb1e0876d701f352be7e61181bd6a553758dfdc980341f5b7a0a2a0b4fd9d3d0dd072de08d7e15e2e021a5025770822d0c49e7aeb51ddb92337cf8eb37f3ab3f59ba21f24d47ec84e9de206e5281ef2c40c9be95575385f9209dad17e117d5f7b8891bbf3f7363c63135bdad02a5865e45d66df9de174032705214be5c1aaec2ad1fecce7de06dfc6202a0cbc7d09e85604410acdf87f9d15d400b24329d75f350cf90ad14415da35b77ea8fa7c742bae150b7d6417af5119d5e0aa4cd2259ada0f6ba5310e89d9da734ce9e41e2d84c3bd4b54bd1a1c6bc10d01715cd9f8c41ade9113b53563eb0595bea617d6d514b6f25a351a2c8dc29c9da236a881f044931a52bad35125d118a365c2ebf81e656422b9070df467f901a0d67b93d0bca6b39a365b11d9869b3cfa1bd36bf38e3bbb37f8bb4c7c4b9642226281ad9b6eb4b200b18c1d35d598500b4ba4858d07666e4fe2deae22e9986a4bab96febfb16227e98c98e74875658c51a4b4bcc32c8925ac3e2217710ea6ffce1520da7f36e31470825de01afac45262f5f31d0ebd7c15c8dc813402e2cd2a2e0a75a63f3ed4f39f3a11db1486d3fb9b7e82b0da9b75c0c628814a2df9bc36a3bddd24a2694d5c3df60d538a9f54a53e757c1c7aad526e8f50db6149af57d6290c759a09847d8767c87508c795e7e4b43b56124336861d6127d180b5cb57f3da3ec5619985255c8b4eb1dc927a58d540f0bd00ef484533d9846d08f4363dcad4c8b88e5aa080ab13e19e8d36731d4c1d5688ce91c49a6d58b038ca1685e267a0b3b39742039994ff28d7798054cccfb3c9b1c0b1f2c05af8c562f743c559d8a2c66aa92b7926184ed7404ebd580580405d2d546914e8caf7c614ac393e3d162ef269a24a003a59a87a46f9f8df3cb91a2e4a97e29207b7a2fb7dafcdd42dfc11f1b97257b2b307b7e7f155b2db316b1c24efadb531f2e19f789f87136428ddd66ceca43e3a06fe52722c78706a5cdf927e9e077d184daac30d83fec78dc669c68a6b4db766c8246d4c38a9682975780035c8e2a3f1da81d872967d7854bbcbe5667e8fe9a26b83066bf9259690011f62832941e5c5233a57f8b2d98be3942eb5eb4d8f268a2244af7eb57b82de00a117cebcd6abdf644df6789ea8a992441a4d8eb362c755ef790e7c756e3e019b882646cb8a6c66ba8bff3432f40742f16a61fa7233c10695eaada398b42d24edfd4e75b252c780ed48c155d534b6b669b656cbe10e110fd8830142e7ee32c46b2732025e5d3085bb625253b6b3458f116f1babcbd606974408793f08b38566343947b6774679be1102ea8696243f4b457d06b323af5f2759dc6e386fd80c88f07a828b29bfc0c76fa33c84999d87276a2af4b3590d3e602cce2d10fdaef99bd0296fb9976a0b337c8100ee804b8c3543a37275dbf81188f569bbea4dbb045c50473a7827591b5f6331bb97b6271f52c6a4dd4fb7dbab33115120655c3d68d088c2a431f7c82c78e8a1a57ad00f1adaa439bd8d68c65b2966dc167b71564e81870855a390f6995d734090d00d2b3995f565b6fbb8651f91c345daa100c57e5028325b2efb518c064a6f7f0abc9cfa5aefc2c606f41d03483c012a6fe31bb7d402870cef9a82c2ab6d21333a1cfe74153c1beae5a9a050da2aba9b29dd3718125ec528cd6c8dd8d6e24cdddc365c78ef3ed70fa26f92bf9fc66fea3ad5437c44db95da34078cc447e251a282d49916399f2f7cfc3d63cffb11081d738e927cc3d074593f5b3baf3617dfb9aac0bb731797f21b193bef1cce3b3478f2344326cd906fd86223912a146a84e25b71512f3d2a26b4272c6593125dc5a3d81026817c2259236b5724e3f8ddd46ea45423cb2f3a4f4d1f8fbf2ef4ad45fdde1438289052a47f76600cc825ab3f4eacf8f9bafa5d6c7ed4238a9904e079bc99f5a3bb3ab567f8e03d9e2a32cc2b3e8d7a9ca9028eee2da8ae11ebae5ae9ee24763f6b0b0c078182ddaffc67962279c9188cae0bfe5015b04261e8a2246bada8985b000fad6252b67016071b5619eece1dd48a097cc0bfab012d847ec18fe06690537156dc7d5cb20527239ce897c5bf7f9c09e5fb2251cb32189c9ccae3a48a71176d8160c131cb497de97b6d636bd426c4118e22ec20151561c2f34e911ec25e5611a740efa8925fb5ad3dc125cb0f26739e6c3a9712fc1172b883f0d8bd42237dda1fa7bcb1dde6fd2cf2b58a4a4d75975deba7171c7c78858510b70af56c435dbf9b48aa08e4798af2ab85ae348e29a07d7c33d52a5b6e8185bd9f67199c67fd461b4187e4963d4ee9fc369c1162c114f681ef82b7a0cbe8d14b93ec809abae36d31d533202560da9ac45ff064be33911a1f34b984fa5938c95343ac9deb2f671e250443f3b6a6dbbf5be2b54baad3d1e10575645e1b1b8fa7da5130baff938c34a23bc7efbb0c9d33cede309aad038abe6119a27440df187f6f9e1307a8db27600c6d0811fc4e04c409cdfe2db178e53ca99d4ba6db7baa481436089d491b3ed670535bb98c92ee48b5301c7d451ec735408e409218351f4573adab609052a2b869f204db2a88d5baaad5936b91eb39b7793f24a8ff41a6f83e0ad30dd8dfe25b2e6ff04677b817cbacf070a5c617c665579d63b344d396592ddffea068d1407e0ddc0c474dfc98a5f03281b28aed872a703205af10fbd05137b1ea742199428118eb12fe0ec5bfd1af200280e4be8602a7812242afd49fcf481a5dde88f66c217cc3b43ff4f7116e6482825986d4ea516b91732827314fe09fc59f5f314e9f0c966d6e448bb945c263f59fbe358c4c9eb39059709dcce84b8eb8bc6500dc7e95ca68ab3551f0cb80158217dc202579235e5c72b8545e26b6e8756ba6b61c88f4da0bf00216f182b5ae2e24d6ab1d9548433112f6baba275d0a4520830da8902e11cddb02a74f58bc3e0b636ad03c5c88b39c53c00d432572759e7a1ddca948cb283a60ffe26d3b2255a176a7249cf1608e0a80155bd97b1b1a4e0f32f42c297db63735f612fa70c41a539afdc6ec6fbca8a4ff0858c0a52c96d8ffc3e608c796d22cf3e3860e18c306c20c27e9c8e73e3820078f76945ac098aa256ed4326e215b419a16cc3ac73b54f64eec083963e86541fe1f9e868ccf0dcbac1eb1841af5a2e3861955661b4c173be70210463520fc29250f10648a915640862a7918f97e63f6b08ee16867acab8f2d7aa891f68dda73fd958e8aba1ec3b22ff30b8733ae37a250296f301d72a9adb1168a97fd8e6a3e5a0b1da6995d16eee9146a374247841b10cdf357ede63b3adfcd9698570137b4322bd1bfbeb85a41130c35f79c58f5bbae400e12072f3073bc3b96c1d5e25873e14c6b9cb54f586e3ebfc2637361c3d9c41cb84a12304b26bb4451cb5179fbf6d95e2b224fe461b5b43b5069a4d9aebd7019913e8b50022a3491af2fc040d5f6c5e3253cf656dde9cfd507cc2405ae28767f479e5007b1094ffb769aa7c5bebf04defa5283f50b4396b7bd48a771b471894c0c372c8d018f8e370c38be8b37b892970525c7530df1a0189b62d74e0c0f2723d4c04629b158d16ad8ff2ba10f963950537137afc6f95da67104c363518ea3e29c9ff91ea1561bb6d7e5e89f4faaca776aaf10bd48390ce255199493ebc882e5b463690d42a6ad1e90a6c605d7ed9bae9adb937caef7afd0aa053e1179d2e9841c9d3fc44a621d4331bf2aeaa5787402ae24c8ff94ac1a72481fb6bfee5876083dee52636d7d34e9dd57abc6a2d6d07ed6efa72c757bb9c8fcf1e97337d709709d83ee7dffd5209467acf25866027d8d5cb6a0f0ee7c38113af7eae87b46e6b850505f5bf85480f471f93ca2103e4dc258b2a96a45c04c4417a0085e0ce4b517c96b26ae58a6416d942cf55016a379e20ca153b3560153644fd3df80b82b9c28952df8ce150a2989d172a10f7e039e9db83f80ded3e6c7a5ad471076f299acf59b2aac8c9615e555efe4ed38b54f9e4279295ef6ea4d64cd4ae2eb9b82c5c42fed85fb37e92f4b1d388a3a80cd00d7a35a4ef4bf5dc8d126379a2539fc986c7d16f2883efbcc724872909308956778781ec6bbf3867a5528da755d628d0591d332cba7629d45b2a50a459e10fe485393aed73b694246919f111faf2fe1b394c3d6b4c5d2674549406143f311377a02eb204c4c38bf12d1568bf405e81404528baf63d5e1749ab7ded310da436c5c935245159fb7ba37144367e56af08bd44b061c7af2f490f1149e0f692a0454d632d04a095f98541ce191d748f6a40d96cd1b10880165ed9a9302840014b5878e1eb1559b74d6a", @ANYRES64=0x0, @ANYBLOB="85f37f482d62c184741e823d24e40451cdf25f76897582f2fb7d03cdda2ae8756a1aa3e8b9a8995a6607668847105f97e1344256cd955a4d8f9398937d6800fd8468fe434bc639078b6183f33ba25533b34c035f8bfee4ea", @ANYBLOB="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", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYRESOCT=r2, @ANYRESHEX=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[], @ANYRES64=r2, @ANYRES16=r2, @ANYRES32, @ANYRESDEC=r2, @ANYRES16=r1], @ANYBLOB="80717e48e1fff653245e727707fe6a41a56dd67d3aa6d4d25871d7d622faf6a3174da0727a3459f657cf4110e1f886010969adc661305b6eebb537a308816f0b068537a9d9f0cffee99c0b89bd254d130a7790d34ef10e1ab13bc0dd75c5311e5b39768604aba018fe8ec61eb5e46d06428775f6d84a1494ec9a16ca68b1419c1c188efd225abddfa6ef89ffc7e466f01b4e77d3b38e9512a92a7988d75c6db98d5728d122467e9fe58a319b3db1f22027ecd886e219a61dfa3d77d552420884bed490c61c9dcc454e58a364ed04e01f75e72fe0353131949311f564a2e81fcebf47f4"], 0x1bdc5a82308cd393) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000001b00)="e28a18415f1416235837855d3748a56e2440c2e9fe3a4bb26bebb9dfab6be3190d6cd6cc5edb5fdff159474dcf898c14e1dc5c7781264acf994ac77c429063e6d78fd5d31a7ff8e27e4f1b2fa2dbf0a73f296c3730b2ba1cdb24d2a3232a98f8af32492367f117369b29253334d13534cdd9df9870e2ef195652738726b8242f7e4b22b3c2ec806aea05694a30b929372eece00221c4793834537139bee95c7f5539ef2a99cd15c60e0afa576bfced894412d3866482516844d65f8fab6b432c5a8b8ab30b3fb7983f60ef001d264a31398343f36b72158d329645398c3fe8e0d7a5d0", 0xe3) recvfrom$inet(r3, &(0x7f0000000340)=""/128, 0x80, 0x40, &(0x7f0000000280)={0x2, 0x4e20}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xff0f, 0x72, 0xffffffffffffffff, 0x0) 19:21:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xffffffe4, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) [ 846.913502] netlink: 'syz-executor1': attribute type 3 has an invalid length. [ 846.981175] netlink: 'syz-executor1': attribute type 3 has an invalid length. 19:21:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x0, 0x1800}}], 0x1, 0x0, 0x0) 19:21:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x388}], 0x1}}], 0x1, 0x0, 0x0) 19:21:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="b7"], 0x1) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000180)={0x3, 0x59, "63f6b514f48f1e9ecb77fb076a082ed669090daac2558f96a652e744bf5623d805071bf72d749093c450035e5229911cea7629b71359e59bbbdd1807543b03cfb69140049197b123bc5a89a8ab3e89509f94192ef61f9a9852"}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000000000, 0x0) 19:21:26 executing program 5: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000001400)='//..\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x1ff) openat$cgroup_int(r0, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) 19:21:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7400000000000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:26 executing program 1: socket$bt_hidp(0x1f, 0x3, 0x6) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000500)={0xffffffffffffffff}) r1 = openat$cgroup_ro(r0, &(0x7f00000008c0)='h\xf5get\x01\x04\x00\x00a\x11\xff}\x1a\xfd\x83-\x00\x00\x00\x00\x00\x00\x00\x991\xf3)\x12IT)\x94S\x8c\xc2\xb8*\x00\x00\x00\x00\x00\x00\x00 \xf7\xd9\x89\x8f\r^\xaf*:\xbe\xd3PwX\x80\x91t\x87S\x14vf\xf8t\x8b\x03\xd7\xff\x00\x00\x00\x00\x00\x00\x00\xd7bSB\x98\x8b\x89\x945\x9dB\xb5\xf1F\xa6\x12\xd5\x0eG\xa4\x97C\xf1\xeehof9\xae)6m\x87\'\xe2|,V\xbe\xf08\x94Ie\xd2vFT\xcf\\\xaf\x9f\xe7T.l\xd0\tfF\xe6}Q\x95w\x19d\x9f\xb6\x13\x8d:[\tV\xcc\x81\xb2\x80\x88kv2\x1eS\xd0/\r\xf7m\x96\x84\xeczk\x11\x05\xe0=\xc4\x9e\xd3\'\xf0\x15\xc3\x87\x87b\x96\xbcnk\xccMk\x05\xb2\\\xc9\x98\x1eD\xdc\x866\xa1R=\x8c\xd9\x86\x19\xe0\xae\xb0C\xb7\xe0\xf6\xc8L\xebs\'\xefm6\xfedM}{\x95?`\xe9\x7f\x91\x06x\xda\x8a|\xeb\x82\x00T\xf3\xb6&\xd4%\x01~z\xc0\xfe\x14i\xd4w1|\xa9J\xdeL\x06Cm\x1e\xc2\xb2\r\x15$\xd6}w\x8e\x01\x01\x94_n\xa2f\x8b\x06\x00\xe5^\xbb\x81\x04\x85S\t\xf8\x83\xf5\xe4O>&\xd6\xad\xba\x18\x14R%\xcfq\x00\xb3\xaec\x84)\xa4\x93Z\x00\x00\x00\x00\x00&oW\x94i\xd5\x843d\x0e1\xee\xeai\x9e\xc9dmV\xaa\x9ct\xaf\xa6\xda\x99\x14e\xaa\xbc\f\x03\xf6\xce;\x98t\x822\xa8|\x11\x8a\xd6EW\xf0o\xcb\xc8\xfe\x13?\xd1\f2A\x9e$mn\xac\xb4\x13\'[z\xfb\xaf:!\xe9\xef\xda\xa9\x12\x12\x1e\x18D\x1a\x0f\x1bv5\xb7q\x84\x7f\xa4\xdc\xd3#\xa9t\x96\xfe\xb3\x01\x12\xe3\x8c3\x1d\xc3?\xd5\xcdX~\x8fC\x023\xf4WR\xe77K?8\xf7\x9f\x8f\xe4\xca\x13\xeaE$@\x00\x00\x00\xf3-m\'\xdf\x14\xab\xc9\xda', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffd2) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4}, 0x10) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x2}, &(0x7f0000000300)=0x8) write$cgroup_int(r2, &(0x7f0000000380), 0xfffffffffffffe17) accept4$rose(r1, &(0x7f0000000140)=@short={0xb, @remote, @remote, 0x1, @rose}, &(0x7f0000000180)=0x1c, 0x800) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2, 0x0, 0x2, 0x0, 0x4001}) 19:21:27 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) vmsplice(r0, &(0x7f0000000580)=[{&(0x7f0000000080)="0d864ae44b040ae9ffe421953e3879d37a62707374f0c30d0e95fac3cf5b5db234a1b85bf8bfc169cc7c66c08ec2614676e5520e2a66d68e895c4a5e20a99b31ab400bf01ee4e39840ef8593a7a7bd787f8ba5c7990a995f8dba55b8afa75b0a4200fef15e3da1d222ab681503396d5372adafb61f975bc2deb96160ae6f2d", 0x7f}, {&(0x7f00000002c0)="31f086255abbb669d7f7e2836fda5c47afe09ff049e6d3354cd729fa0a0d1818a0c8f71a6d79cc95a24f0bff18ae796613ab23174542accf7b8c094fdb18cb82e8edd137bf08f0f4ae42aa6737460abcd916dd13b87034a982f2296b5ad24600920d3380fa2594fa2427d4943ce9f1f0821adb8235fa32e35ed2166a452c3f80d9b30927f8240fe72f711921b5597d22f01e5b", 0x93}, {&(0x7f0000000380)="34de3028d9ac563b8566eaf730501eeadade478c0e6ac203719607704b30530bce9ef386001df26f5c9bbbcf86b867d823e9caedc5ab772e160afb8df4a437ec90c4e469e3e6ce932539a3ba1abeda0a5f4169b83dd94cef64efce83f4f5b9a7e06228d0f6268e292276b89bcf6be29db44bace58658c859683fb9a1471b8e303feacee629d16dd97825ac1c37498dbd957a10e5eb8ea5c7191c0e6f04908eefab7511b4dae2446f9fe931dbaa3656164fde101a", 0xb4}, {&(0x7f0000000440)="88cddeaa4367cde7f929d9e489ebbd79565e4fd6e98861935d4c07cc2c67bf6a0ed359e41e41504339fb6253a2b617966fde48426a5126c26df2d172429d2a548b508e7ee982fd54664beffcda3bf45f24c78e4da70d3492e65b9fd0fa306d677d467ab9bb41122d39193966ef55cf6b45508d0d3c28cbcdf708b835ccc5b482e7cb2422a274b61228326f016c285e2b85b560ee4692ff8d36d0b25a23a15cb948f695ad18aaddcbe8a05a0539139a8c81901d4ac642b65e86244723b6", 0xbd}, {&(0x7f0000000500)="050e7585e201a5fa6cf9ffaacc8f21897499742fd7852ab4cf1fc57d758de649ec641ded4527d0a81b77eb33c08d4799e8c7180d6dada662b19b148a15ee4835b61d4ea0517305f935d0b03ebf8add4a721cfecf3068c2889e6300d1c60c5b97d69d0e3075d9d148679299def6", 0x6d}], 0x5, 0xc) r1 = accept4(r0, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f0000000180)=0x80, 0x800) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000600), 0x4) sendmmsg(r0, &(0x7f0000000180), 0xa2503f7693ebc8, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f00000006c0)={'NETMAP\x00'}, &(0x7f0000000700)=0x1e) 19:21:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xb28}], 0x1}}], 0x1, 0x0, 0x0) 19:21:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xa, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:27 executing program 5: r0 = socket(0x20000000000000a, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x811, r0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000240)) accept4(r0, &(0x7f0000000000)=@caif=@rfm, &(0x7f0000000080)=0x80, 0x80800) [ 847.770437] audit: type=1804 audit(1546197687.067:145): pid=17869 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir388368222/syzkaller.wzBPJB/681/memory.events" dev="sda1" ino=16537 res=1 19:21:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x10000000000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x1f, 0xa, 0xecf, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$rose(r1, &(0x7f00000001c0)="4825ec6e17e0d1e49a803f3e58ec86fdd5f1face8be912c6bf1b55ab70e68198f0363e8b4d2d9e2ad0b99840f945f0c8b7cdfc4be47b678126467d70489bfacea5056a1ba9f5963b5afd691575919db68b60ccf2e94bf58ced3dd2e745df0aaa4c5cbf6b77d6730697749024232f261630da", 0x72, 0x4000000, &(0x7f00000000c0)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) ioctl(r2, 0x1000008992, &(0x7f0000000100)="0af51f023c123f3188a070") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00\x95ge_ir_\x1b\xf4es\x00\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000180), 0x12) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f00000003c0)={0x0, r4}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000240)={0xfffffdfd, r4, 0x40}) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000180)={0x80000001, 0x8}, 0x2) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x8001, 0xffffffffffff0000, 0x0, 0x1, 0x2}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000300)={r5, 0x7}, 0x8) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group\tHz\xeb\x93\xb4\x99\xec\x8d\xd4)(.stau\x00<#\xfbW*\x1f\x02\x94\xe6\xf3\xe9d\x1a\xd5KM\x9d\x9a\x1fb\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\x1d\xeeH;\x15v$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2761, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0xc0c0583b, &(0x7f0000000100)) [ 848.404844] audit: type=1804 audit(1546197687.707:146): pid=17857 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir388368222/syzkaller.wzBPJB/681/memory.events" dev="sda1" ino=16537 res=1 19:21:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x0, 0x18}}], 0x1, 0x0, 0x0) 19:21:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r1, &(0x7f0000001640)="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", 0x100, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) [ 848.633319] audit: type=1804 audit(1546197687.927:147): pid=17869 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir388368222/syzkaller.wzBPJB/681/memory.events" dev="sda1" ino=16537 res=1 19:21:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000019c0)='TIPCv2\x00') socketpair(0x1a, 0x80003, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000040)={0x6662f25f65ab7b42, "baaae9"}, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f00000000c0)={r0}) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={&(0x7f0000001a00)={0x28, r1, 0x501, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0xa, 'gretap0\x00'}}]}]}, 0x28}}, 0x0) 19:21:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x7f8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x1f, 0xa, 0xecf, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$rose(r1, &(0x7f00000001c0)="4825ec6e17e0d1e49a803f3e58ec86fdd5f1face8be912c6bf1b55ab70e68198f0363e8b4d2d9e2ad0b99840f945f0c8b7cdfc4be47b678126467d70489bfacea5056a1ba9f5963b5afd691575919db68b60ccf2e94bf58ced3dd2e745df0aaa4c5cbf6b77d6730697749024232f261630da", 0x72, 0x4000000, &(0x7f00000000c0)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) ioctl(r2, 0x1000008992, &(0x7f0000000100)="0af51f023c123f3188a070") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00\x95ge_ir_\x1b\xf4es\x00\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000180), 0x12) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f00000003c0)={0x0, r4}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000240)={0xfffffdfd, r4, 0x40}) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000180)={0x80000001, 0x8}, 0x2) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x8001, 0xffffffffffff0000, 0x0, 0x1, 0x2}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000300)={r5, 0x7}, 0x8) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group\tHz\xeb\x93\xb4\x99\xec\x8d\xd4)(.stau\x00<#\xfbW*\x1f\x02\x94\xe6\xf3\xe9d\x1a\xd5KM\x9d\x9a\x1fb\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\x1d\xeeH;\x15v$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2761, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0xc0c0583b, &(0x7f0000000100)) 19:21:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x6000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x0, 0x0, 0x3, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000088c000)={@loopback, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x4000000800, 0x6, 0x1000000000000000, 0x100, 0x0, 0x400}, 0x20) 19:21:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x4400, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:28 executing program 3: getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$sock_netdev_private(r0, 0x89f7, &(0x7f00000000c0)="dbcc6abb01c8a18138101c608b21fcddeb9aa9f302d4cf9d7d426e212795f65ff66730b16d67b4820f8138792d9dc074f9592205b8499e828d53b43c6f3ef5ef358806f0b70c3eee6dee1e3f65d76b414e2b58919a4f3674659511d3602c4beb671585e0be69") pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2f, 'rdma'}, {0x2f, 'rdma'}, {0x0, 'pids'}]}, 0x12) bind$pptp(r1, &(0x7f0000000140)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) 19:21:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x14e23, 0x0, @remote, 0x7}, 0x1c) r1 = epoll_create1(0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}, {}], 0x2, 0x1) sendmmsg(r0, &(0x7f00000092c0), 0x4f, 0x0) 19:21:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x778}], 0x1}}], 0x1, 0x0, 0x0) 19:21:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x4c00, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x0, 0x10}}], 0x1, 0x0, 0x0) 19:21:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000001000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r2 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x40}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000100)={r3, 0x5, 0x6, [0x4, 0x3ff, 0x5, 0x1, 0x3, 0x6]}, 0x14) r4 = accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000180)={r2}) socket$unix(0x1, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000001c0)={r3, 0x6, 0x10}, &(0x7f0000000200)=0xc) sendto$unix(r4, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x195) 19:21:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x1088}], 0x1}}], 0x1, 0x0, 0x0) 19:21:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, r1, 0x501}, 0x14}}, 0x0) 19:21:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3c000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5c1f023c126285719070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) readv(r2, &(0x7f0000000180)=[{&(0x7f0000000d80)=""/4096, 0x1000}], 0x1) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x361, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x33f0f}], 0x1}}], 0x2, 0x0, 0x0) 19:21:28 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000004c0), 0x78b, 0x22, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)={0x6, 0x6, 0x4, 0x7, 0xa, [{0x6, 0x7, 0xe1, 0x0, 0x0, 0x1000}, {0x304, 0x3c6, 0x8, 0x0, 0x0, 0x2004}, {0x7fff, 0x1, 0x5, 0x0, 0x0, 0x1282}, {0xae, 0xfffffffffffff4ce, 0x5, 0x0, 0x0, 0x200}, {0x1f, 0x5, 0x5, 0x0, 0x0, 0x2}, {0xfffffffffffffe00, 0x4, 0x3, 0x0, 0x0, 0x100}, {0xaa, 0x5, 0x0, 0x0, 0x0, 0x10a}, {0x7, 0x4, 0x639, 0x0, 0x0, 0x200}, {0x2, 0x4, 0x8001, 0x0, 0x0, 0x800}, {0x2, 0x9, 0x6, 0x0, 0x0, 0x808}]}) 19:21:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x8a000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x118}], 0x1}}], 0x1, 0x0, 0x0) 19:21:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x9cffffff00000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xbf8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x74, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x0, 0x1000000000000000}}], 0x1, 0x0, 0x0) 19:21:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xdc8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3c, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r1, 0x10e, 0xa, &(0x7f00000032c0)=""/202, &(0x7f00000033c0)=0xca) r2 = accept(r1, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) sendto$llc(r2, &(0x7f00000001c0)="218f50a1c4eab4152cfd7fb0016980ea9bf27a29003965b93d87b7b9f36ecc379ba620181b7f690e822b7b000b41d0d6bc312cce8ea91af71a79e308a99a0757a116336601916b3fb840ffe3181fe7cc98634c68cc2bc47d4f83a6d32c9ea2d05ea2fd3fcc333ac4a1e15a91208837a5ebfbfad25796e422ef0892faae029c17", 0x80, 0x10, &(0x7f0000000240)={0x1a, 0x309, 0x5, 0x8, 0x989, 0x8, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) r3 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000000)=0x44, 0x4) unshare(0x400) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000180), &(0x7f0000000040)=0xc) 19:21:29 executing program 5: r0 = socket(0x9, 0x2, 0x6) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000005680)=0x100000001, 0x4) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2721, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xfcfe) 19:21:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f00000000c0)=0x7fffffff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x5, 0x3f, 0x4, 0x10001, 0x9, 0x2, 0x572, 0x1, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x3, 0x3, 0x8000, 0x10001, 0x0, 0x9, 0x5, 0x101, r1}, 0x20) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) 19:21:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x10000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f00000000c0)=0x416a, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0', "229633c163b1413c65aa5a682b6060b6caeb04ea8d5cd3b8d5a79d9b67a8d68a8f68a7fb6fbab512f4cfdb54d620f3596af023c74dc96bb7f0a924f3750fe4dda056065d2682341239498b5e230bcb92cf32eefc0451cd7a83a33ac849a7d01089d0bbb4b548a382100774b0fbd2d56f525d0b989002c4"}, 0x7b) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000180)=0x78) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000001c0)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 19:21:29 executing program 5: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000280)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000080)=""/40, 0x28}, {&(0x7f0000000200)}], 0x2}, 0x22) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss={0x2, 0x8}, @sack_perm], 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x6}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000380)={r2, 0x3}, 0x8) sendmmsg$inet_sctp(r1, &(0x7f000093eee8)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x203}}], 0x20}], 0x1, 0x0) 19:21:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x40000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x9b8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:29 executing program 3: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x100000000000004, 0x201, 0x400, 0x1, r0, 0xffff}, 0x2c) socket$kcm(0x2, 0x2, 0x0) socket$inet6(0xa, 0x3, 0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 19:21:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x0, 0x8000000}}], 0x1, 0x0, 0x0) 19:21:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x598}], 0x1}}], 0x1, 0x0, 0x0) 19:21:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x3, 0x30}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={r1, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x10) 19:21:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xb7a90800, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x0, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 19:21:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x8a00, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:30 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = accept(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f0000000080)=0x80) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffffffffc00}}, 0x1d665f9a, 0x4fc9}, &(0x7f0000000180)=0x90) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000280)=@int=0x8001, 0x4) 19:21:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x348}], 0x1}}], 0x1, 0x0, 0x0) 19:21:30 executing program 5: unshare(0x6c060000) pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001380)={r0, 0x6, 0x1, 0x91a7, &(0x7f0000001340)=[0x0, 0x0], 0x2}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000011c0)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x9, 0xfff}, &(0x7f0000001280)=0x90) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000012c0)={r4, 0x7}, 0x8) r5 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f00000010c0)) pipe(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x1, 0x4) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000001a40)={r4, @in={{0x2, 0x4e23, @loopback}}}, 0x84) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000001080)=0xfffffffffffffff7, 0x4) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f0000001040)=0x40, 0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000013c0)={0x0}, &(0x7f0000001400)=0xc) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000001100)={'icmp6\x00'}, &(0x7f0000001140)=0x1e) sendmsg$nl_netfilter(r1, &(0x7f0000001a00)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000019c0)={&(0x7f0000001480)={0x53c, 0xa, 0x5, 0xc, 0x70bd2d, 0x25dfdbff, {0x7, 0x0, 0x4}, [@nested={0xd8, 0x19, [@typed={0x40, 0xe, @binary="f94a1bb8f9fab37d623b30381b8f698ddef31af943ae386b0a1abb1bfe7c20378362634e7a2dc1504833afc1cfd9b854069ba6552d85b623938c00"}, @typed={0x18, 0x11, @str='ppp1wlan1.vmnet0/(!\x00'}, @typed={0xc, 0x10, @str='icmp6\x00'}, @typed={0x14, 0x43, @ipv6=@loopback}, @generic="13bd9ee3dd8f115e976dd02ab80edc1801538b1536805a750afd3d4efbe7fae7481430f3dfe79d8752bc8268d95a230558b9cd1c52289669a31374694fac8da390a3c14aed0dc0c0", @typed={0x8, 0x2, @ipv4=@multicast1}, @typed={0xc, 0x2e, @u64=0x401}, @generic]}, @generic="26608c583c5812645a4213d8baa52c441a7408cb1cf5db8d01fa6812e0664dbc97f3c3fa7d28bee15b4453c8758a6c80ebbc5d938dccf021003d32269440ffb26d9115f57021681b87e7f5b43cd3c6f70d9c60130b371d547d5e090a9cb32874360f485603eb993e27dd66c8ab400b2e72524cdd7a9e58515bc1d5c9d249", @generic="ba4746e8b5076b2fc4ac0022d0ab4892b9cf1c26f59626d403f4353d03e409879c07e23e88aa583b850b6b1c6c75853486995b7061381c29cdf42cc5ba0d68f6db8ac37fbc6fa2e9f0ee434566b8e8aa8afd699603d3d05ff07ab056695d8eae611c1fc6a2303eff7ae2e698981fa56cbe8174a45588a69bcde407bdc3f3c891bf4f5351afd8e953aa3a999605ecfe3568bd78e9fcdc04b0503ee2ead1188a", @typed={0x8, 0x39, @pid=r6}, @typed={0x4, 0x9}, @nested={0x2c0, 0x4a, [@typed={0xc, 0x93, @str='icmp6\x00'}, @generic="c980f4511742f6802e6066bf89916fcb0bcee832970949586bfa7babc4e53ba0fa1597c9aac62703a58b27e66c4cff5bdcda898977503f56b03c01c1e26880b2f2d0c3872d40cd37a6330f960de6906d6f2945e8a4dcad89439e8b5fb521be06d115aa74bfce76626b6a9a28fc636a2487bfe619c4c23f0a2b78731cf66b02903c5f4a86b67753b9125e892ce18307e21df98dcd905289ea8ad664e04c72781a0eb5eedde35871f7f62f8d7696768f", @generic="db32b103646133cdf006e0ba374d38f7ed1a468a22361e57a8809e41189cee5595d1cca3667853752bfe4cdc703d41fbc63ed5a3d1af9ba5fcbd99ed317ba9ae2e0622b3816fa77a659b56ff172497a2ec82278e291617", @generic="7fb61afcc22edb3765effd9bad727bdbc755ae64a699d0e29ba9e9b0a527926e6ebe63635edc70dc1d723cb2702576e444ffd9cc4cfedac6bc9ee47f5563aa92d6d8d8a21a0e57aa7de27da0fd9d41abf721f1c88ac3a7a3f2ae7960b2b7d49aa70b25a99f103c87db8879b66e9addec74dadd087dd81aa8ee8e9589f1f2182e643d54b798a78e0e33b69a24645af142", @typed={0x8, 0x46, @fd=r0}, @generic="00c466f173e84f75de6d7c641310f1e7f089d980a827dec91f6f9cc4cb90a339f4bcdbe1dd098acf88ef0701337d08d81c6fbfb5864c7df9d0d6e2238c1a6ca2126e7ffb4120bb3c6acf4111bb3e0e928703504afbea29714462700c25eba950c7fc81f597bdc0252e02159a014ef89f17d9c6de2c7548d9ceb33755089f77f31987232486a68984a3435dec22f85560e2befabd71f9d835ca68da1feb8d3cbae7f081c6e4f0f57bcaf1855509717a88a2", @generic="6eed7362ab01645cca3d67ecfd9672f63ead3b07e45b2e63987fe2ab1fbf36d9e74e028c1f42958149397435bae2066292f82ee445c6f2b3fb96e4ef47885b2fbc4f00ee405773f1fe298b6b1926be2c726d6f4fd32a5af31322a63683156eda"]}, @generic="b1e04807a460767a166eb070f2456b66e8f497e3b8bb3793347653066198555d43e1e77833e3b785eaf515fd8d45d8d56783a63bc370ff9386b0c85d5dde9a91b333995cb7a832cd5e4fdedf82fbff4f8aa4125276ecdf22f689bfea9b3c21", @typed={0x8, 0x50, @u32=0x1}]}, 0x53c}, 0x1, 0x0, 0x0, 0x44800}, 0x4) 19:21:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket(0x3, 0x0, 0x101) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000580), &(0x7f00000005c0)=0x14) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x218, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, &(0x7f0000000140), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x1b, 0x22, 0x10, 'veth1\x00', 'hsr0\x00', 'vxcan1\x00', 'ip_vti0\x00', @empty, [0xff, 0x0, 0xff], @broadcast, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x80000001, 0x66a, 0x20, 0x0, 0x0, "d6bec5e7e52f71bbfec1d8c26e84b05fe2978e6d2e1aa43901601e8ef0dd8f0c2b03a6612928ac04daf718660b129b09640183fb25d9128a12863a9a7d517b3c"}}}}, {{{0x1d, 0x0, 0x0, 'sit0\x00', 'ip6gretap0\x00', 'gretap0\x00', 'caif0\x00', @dev, [], @broadcast, [0xff, 0xff], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x290) ppoll(&(0x7f0000000000)=[{r0, 0x52}, {r0, 0x8000}, {r0, 0x4003}, {r0, 0x8000}, {r0, 0xe8}, {r0, 0x8}], 0x6, &(0x7f0000000040), &(0x7f0000000080)={0xfffffffffffff6d6}, 0x8) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000480)="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") 19:21:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xffffff9c, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000001480), 0x4) connect$inet6(r0, &(0x7f00000014c0)={0xa, 0x4e23, 0x6, @loopback, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x800, 0x4) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000001500)={0x0, 0x0, 0x2, 0x8, 0xff, 0x2}, &(0x7f0000001540)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000001580)={r3, 0xfffffffffffff1e9, 0x3f}, &(0x7f00000015c0)=0x8) r5 = accept4$inet(r2, 0x0, &(0x7f0000001600), 0x80800) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000001640)={r4, 0x925, 0x7, "830e29a3993a2a"}, 0xf) r6 = socket$netlink(0x10, 0x3, 0x2) getsockopt$netlink(r6, 0x10e, 0xf610f1d57516e3af, &(0x7f0000001680)=""/170, &(0x7f0000001740)=0xaa) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000001780)={r3, 0x5, 0x7}, &(0x7f00000017c0)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001800)={'dummy0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001840)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000001940)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001980)={{{@in=@empty, @in6=@mcast1, 0x4e21, 0x1, 0x4e20, 0xfffffffffffffffe, 0x0, 0x20, 0x20, 0x3a, r7, r8}, {0x3, 0x7, 0x80000001, 0x4, 0x2, 0x0, 0x7, 0x2}, {0x735, 0x3, 0x7, 0x6}, 0x7ff, 0x6e6bbe, 0x2, 0x1, 0x2, 0x2}, {{@in6=@local, 0x4d2, 0x32}, 0x2, @in=@multicast1, 0x3503, 0x3, 0x1, 0x100, 0x7fff, 0x6, 0x10001}}, 0xe8) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000001a80)) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000001ac0)=@sack_info={r3, 0x3e2, 0x9}, 0xc) ioctl$FICLONE(r5, 0x40049409, r1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000001b00)={0xffffffffffffffff, 0x4, 0x1, 0x7, 0x6, [{0x2, 0x5, 0xd9a, 0x0, 0x0, 0x88}, {0x3, 0x100, 0x6, 0x0, 0x0, 0x1889}, {0x800, 0x5, 0x76, 0x0, 0x0, 0x800}, {0x7ff, 0xbc, 0x6, 0x0, 0x0, 0x3}, {0x0, 0x3, 0xf6a3c4c, 0x0, 0x0, 0x3}, {0x8, 0x3, 0x3, 0x0, 0x0, 0x100}]}) getpeername(r0, &(0x7f0000001c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000001d00)=0x80) bind$unix(r9, &(0x7f0000001d40)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmsg$nl_crypto(r6, &(0x7f0000001f40)={&(0x7f0000001dc0)={0x10, 0x0, 0x0, 0x1100}, 0xc, &(0x7f0000001f00)={&(0x7f0000001e00)=@getstat={0xe0, 0x15, 0x520, 0x70bd25, 0x25dfdbfc, {{'aegis256-generic\x00'}, [], [], 0x2000, 0x400}, ["", "", "", "", "", "", "", "", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000001f80)={{{@in6=@dev={0xfe, 0x80, [], 0x21}, @in=@rand_addr=0x80, 0x4e24, 0x7f70, 0x4e20, 0x18, 0x2, 0xa0, 0x20, 0x2b, r7, r8}, {0x4, 0xea, 0x814f, 0x8, 0x0, 0x7, 0x8, 0x6}, {0x0, 0x3, 0x4}, 0x1, 0x6e6bb0, 0x0, 0x1, 0x2, 0x3}, {{@in6=@mcast2, 0x4d3, 0xff}, 0x2, @in6=@mcast2, 0x3502, 0x0, 0x0, 0x3, 0x2, 0x40, 0x7fff}}, 0xe8) r10 = accept4$netrom(r9, &(0x7f0000002080)={{0x3, @netrom}, [@remote, @netrom, @default, @bcast, @default, @bcast, @null, @bcast]}, &(0x7f0000002100)=0x48, 0x0) ioctl$sock_TIOCOUTQ(r10, 0x5411, &(0x7f0000002140)) accept$packet(r9, &(0x7f0000002180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000021c0)=0x14) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002200)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000002240)=r11, 0x4) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r9, 0x84, 0x7, &(0x7f0000002280)={0x2}, 0x4) accept$ax25(r11, &(0x7f00000022c0)={{0x3, @null}, [@null, @rose, @netrom, @null, @default, @bcast, @rose]}, &(0x7f0000002340)=0x48) [ 851.580618] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 851.605896] IPVS: ftp: loaded support on port[0] = 21 [ 851.623870] xt_AUDIT: Audit type out of range (valid range: 0..2) 19:21:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x0, 0xffffffffa0008000}}], 0x1, 0x0, 0x0) 19:21:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xc48}], 0x1}}], 0x1, 0x0, 0x0) 19:21:31 executing program 3: r0 = socket(0x40000000015, 0x80800, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0), 0x4) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x54) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 19:21:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x300000000000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:31 executing program 1: r0 = socket(0x2, 0xa, 0x0) bind$netrom(r0, &(0x7f0000000100)={{}, [@remote, @remote, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) bind$netrom(r0, &(0x7f0000000000)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x5}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 19:21:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c1f023c126285719070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x8}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000100)={r2, 0x3, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}], 0x1c) unshare(0x8000400) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={r3}, 0x8) 19:21:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x6c, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xf08}], 0x1}}], 0x1, 0x0, 0x0) 19:21:32 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000200)=""/147, 0x100000, 0xfffffffffffffffc}, 0x325) sendmsg$netlink(r1, &(0x7f0000000480)={0x0, 0xffffffffffffffa2, &(0x7f00000000c0), 0x130, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [r2, r1]}], 0x18}, 0x0) 19:21:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000340)=[{0x38, 0x0, 0x7, "44240f4400013c14eda95340ed7ed5c9e82fc03e83481540fecc30356e9c19e16c"}], 0x38}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000380)={0x0, 0x1000, "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"}, &(0x7f0000000140)=0x1008) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e24, 0x6a0, @remote, 0x5}}}, 0x84) 19:21:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x1800, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x238}], 0x1}}], 0x1, 0x0, 0x0) 19:21:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x0, 0xfffffff0}}], 0x1, 0x0, 0x0) 19:21:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x338}], 0x1}}], 0x1, 0x0, 0x0) 19:21:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x800000000000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0), 0x0) syz_emit_ethernet(0x10e, &(0x7f0000000100)={@dev={[], 0x18}, @broadcast, [{[], {0x8100, 0xffffffffffffff80, 0x0, 0x3}}], {@ipx={0x8137, {0xffff, 0xfc, 0xffff, 0x4, {@current, @broadcast, 0x400}, {@broadcast, @current, 0x4}, "c12964c4167fe35fdbf2b7e53c3fa87543d85d75bc6bdc549923ccae1443fdd16fe7947e3ab5df36ccdf6de0772ddc2a1806368c943c0717d09ea425f1afb80e5d641010caa88ff3c5f768b561455f34b985dca62533f8facd5acb0c90e6923a96445f6ff72250faf9098dcec43c1756a12c75c75c84b5115108a7770847bcbb9130b1aa17f26e2d95e91d9a5f5b6c9a9eea5d8251c3eec39671c8a2594f42b6190c15056afc71ac0029af2bdb04c548475492df8276dc82a5f8817638c990e864fc9ab2e0e08cf0a1be097806f04e66087c5dc02a948720005bbacbda04"}}}}, &(0x7f0000000000)={0x1, 0x1, [0x227, 0x8a1, 0xecb, 0x132]}) 19:21:32 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000002600)=[{{&(0x7f0000000040), 0x80, &(0x7f0000000480)=[{&(0x7f0000000000)=""/37, 0x25}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000000500)=""/238, 0xee}}, {{0x0, 0x0, &(0x7f00000025c0)=[{0x0}, {&(0x7f00000024c0)=""/214, 0xd6}, {&(0x7f0000001040)=""/4, 0x4}], 0x3, 0x0, 0xfffffffffffffff5}}], 0x2, 0x0, &(0x7f0000002700)={0x0, 0x1c9c380}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80), 0x0, 0x80) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) write$binfmt_elf32(r2, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], 0x313) 19:21:32 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x4000000000000001, 0x0) bind$unix(r0, &(0x7f000000f000)=@abs={0x1, 0x0, 0x1}, 0x8) bind$unix(r1, &(0x7f000000d000)=@abs={0x1}, 0x8) connect$unix(r0, &(0x7f000000cff8)=@abs={0x1, 0x0, 0x1}, 0x8) 19:21:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x1c8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x80ffff, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x16, 0x343d0094, 0x8, 0x814b, 0x0, 0x1, 0x6}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x9, 0x20100000e, 0x209e1a, 0x2, 0x1, 0xffffffffffffff9c}, 0xfffffffffffffed8) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000000c0)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040)={0xffff}, 0x4) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000100)=""/110, &(0x7f0000000180)=0x6e) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 19:21:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") unshare(0x8000400) r1 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000)=0x1000, 0x4) 19:21:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x0) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [], 0xa, "d9c2ccfd05ed4baebf040500000b942454dd1ce89719571dfefca0552b8e659689c5442ecc"}, 0x30) 19:21:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x300, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x0, 0x8dffffff00000000}}], 0x1, 0x0, 0x0) 19:21:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xdb8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x8a, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:33 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x80000000000003, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$SIOCAX25ADDFWD(r0, 0x89eb, &(0x7f0000000080)={@default, @netrom}) 19:21:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x316) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = socket(0x5, 0x0, 0xffffffffffffff39) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0xffffffffffffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}, 0x8, 0x800, 0x7ff, 0x2, 0x18}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000240)={r3, 0x3}, &(0x7f0000000280)=0x8) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0xe24, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000040)={&(0x7f00000001c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 19:21:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x2) close(r0) connect$ax25(r1, &(0x7f0000000000)={{0x3, @null, 0x8}, [@null={0x40, 0x40, 0x40, 0x40, 0x40, 0x40, 0x1a0ffffffff}, @null, @bcast, @bcast, @netrom, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose, @bcast]}, 0x48) 19:21:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x98c7f, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x7d8}], 0x1}}], 0x1, 0x0, 0x0) [ 854.216151] ax25_connect(): syz-executor5 uses autobind, please contact jreuter@yaina.de 19:21:33 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0), 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x0, @mcast2}], 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000580), 0x4) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000480)=""/140, &(0x7f0000000340)=0x8c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 854.319056] ax25_connect(): syz-executor5 uses autobind, please contact jreuter@yaina.de 19:21:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xe4ffffff, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:33 executing program 1: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8000000000a0e1}, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000300)=""/166, &(0x7f0000000140)=0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x2, 0x1400, 0x7fff, 0x6, 0x6}, 0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000500)=@assoc_id=0x0, &(0x7f0000000540)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000640)={r1, 0x101, 0xfff}, &(0x7f0000000680)=0x8) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000400)={{0x3b, @empty, 0x4e20, 0x1, 'none\x00', 0x1, 0x5, 0x66}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x2007, 0x9, 0xfffffffffffffffd, 0x5}}, 0x44) r2 = socket(0x15, 0x1, 0x2) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000580)={0x0, 0xffffffffffffffef, 0x10, 0x5, 0x4}, &(0x7f00000005c0)=0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000600)={r3, 0x7fff, 0x80000000, 0x2}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e24, 0x101, @dev={0xfe, 0x80, [], 0x21}, 0x9}}, 0xc78f, 0xffffffffffffffd9, 0x3, 0x5, 0xa4}, &(0x7f0000000700)=0xfffffffffffffcf1) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@remote, @multicast1}, &(0x7f00000004c0)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r5, 0x0, 0x6}, 0x8) r6 = accept(r0, 0x0, &(0x7f0000000a80)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r6, 0x111, 0x3, 0x0, 0x4) ioctl$IMGETVERSION(r6, 0x80044942, &(0x7f0000000480)) 19:21:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x2f8}], 0x1}}], 0x1, 0x0, 0x0) [ 854.463626] IPVS: set_ctl: invalid protocol: 59 0.0.0.0:20000 [ 854.509570] IPVS: set_ctl: invalid protocol: 59 0.0.0.0:20000 19:21:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x0, 0x8dffffff}}], 0x1, 0x0, 0x0) 19:21:34 executing program 5: r0 = socket(0x0, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0xfec0, 0x0, 0x0, 0x0, 0x0, 0x3e], [], @broadcast}}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x2c, &(0x7f0000000040)="81b565e208605afb5894a2b1d459dae8eb0996bfa94d50f2621e3b6c5ed37f73c1ad98490ea9c98b65cd60a35011af2abb0e38b9c2477485df9b130554b6bbecfb1b6c3b300af8109527b6c50404b9a10cce8f551cd764a4070202fa31037ea1bc15aca79fc0ff79f6045c11a918b64df21f0179a2503a625c500b18ea68d30c105a28cb2b30ee96747ecb670e0c6d", 0x8f) 19:21:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7a000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xc28}], 0x1}}], 0x1, 0x0, 0x0) 19:21:34 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000000)=ANY=[@ANYBLOB="34aa91d8", @ANYRES16=r3, @ANYBLOB="210000000000000000000100000000000000014100000018001700000000000000006574683a7663616e30000000"], 0x34}}, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) read(r0, &(0x7f00000000c0)=""/67, 0x43) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1}) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000040), 0x4) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000180)=0x400000) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f00000001c0)={0x3, "3e67ac"}, 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x75, &(0x7f0000000000), 0x3e1) r5 = socket$inet6(0xa, 0x803, 0x400000000006) ioctl(r5, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 19:21:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000000)=0x800) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f000000e640)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000dd40)={0x20, r2, 0x105, 0x0, 0x0, {0x3802}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 19:21:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xfff) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) bind(r0, &(0x7f0000000140)=@hci={0x1f, r2, 0x3}, 0x80) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x80000000003ff, 0xfffffffffffffc2b) sendto$unix(r1, &(0x7f0000000400), 0xfffffffffffffef8, 0x0, 0x0, 0x22) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) 19:21:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x8d8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x74000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000)="3900000010000900006c00ae7aa77cf40000f63f0800000045009db9120c007b05000300410168849ef72da102159affff55e91ee538d2fd00", 0x39}], 0x1) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="1b2dd6e4ba4c7aa9226556fbbf593b8b900b195e52d635a9baf26b13a5def0b929545fe741b0886e581ba4f310c2bd06ddf991559ac4906ab9c6391d0109d34f5f7f6b969a2c109901db67cdba8f4d53d2d3d86be49637eb8111ee2a1369997b6518032e26f3f190b3dbd5e73a943ad1fcc33cd28515c52c486ebb95a1a4ddcfb93f02cecd62ef10bfaa59fa97cf65fda27d1669ee504719a218b51573548b8470257e20bff9c056f10499c687166d9aea4ed98fad6354840d086b15d72140d62ad6d439827ca6e1a75d7cacdd2e10971f905e82481c9eaf", 0xd8}, {&(0x7f0000000140)="f4a746d5d818cdc0ed57c4d5633e1f6493d06dc320112fc1b740cff3c62366ca8eedbdf2ef2651257e1689f129b22cfa3d3137290d713b16f6ff0e425877858477e28f5cc78a84a638a6a1acc9fbb0a8a5cfbcfe6adf1e6e9a3bc543cf3971fd78f4ff9ca4", 0x65}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f00000001c0)}], 0x4) r1 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @null}, [@bcast, @rose, @remote, @bcast, @netrom, @bcast, @default, @netrom]}, &(0x7f00000001c0)=0x48, 0x0) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f00000002c0)=0xb13a, 0x4) 19:21:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xff00, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) [ 855.401247] netlink: 17 bytes leftover after parsing attributes in process `syz-executor5'. 19:21:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x708}], 0x1}}], 0x1, 0x0, 0x0) [ 855.493416] netlink: 17 bytes leftover after parsing attributes in process `syz-executor5'. 19:21:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x0, 0x18000000}}], 0x1, 0x0, 0x0) 19:21:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x1810, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x868}], 0x1}}], 0x1, 0x0, 0x0) 19:21:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000280)=0xffb7) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r1, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) getpeername(r0, &(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000200)=0x80) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000440)) 19:21:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2db44eb9cb4e94962e46f7852116dab193ca11f1647c8fb2265198b8550f1eb584459768e5ee7e3f084f24c22ac5a13e9fb9d88edecc835daf46ccc8c4cd3e249a4743a0ccba", 0x46}, {&(0x7f00000001c0)="568b966cf976a50fa83fe7ddace7f87ca060842f2492cb8b67e05ebdd07696a5ed70d2de990eff4fa6192ddd1649840b5c6c92fc134ab88a57349f6c765ded18e57ed3b46aaf343bb429eba2661c9e5c0b4a8424e91ec44ea657e6b18d53d6f7d982ebc207a3137ae8e7c30cf51eb33f79641ee9bb90e824ca769677fa94bbe0b6a487c07bdba6e05e01fbfc4f658005f4a0a4f0d9ead0e4c941532f280dcf0cd8dbd65ac2c1e280036c956ba590d683aa962b18dc398dc34405c14f95978a1bbb12d456108054084bf1ef5f38d64d736a87aad579b8572563d4b0eaa537187ae66ba2fd6d5fe4bdd04087edea", 0xed}, {&(0x7f00000002c0)="5dd9e22e939aaab9d62972fe7140480dbc4e1a8487b56b39f9183d157a514ad766fc7607da9d04fe58f5ace0f22e95b267c1657a64568a04f689f38cd1d976505657d45886bc4202d068636b6d0e76e2319093647bfd7c820340b4b12a93bc41f5e17a34e9b9aee616d01a99fc7f9af3aad3eae9430be29794cd0730060cf6659c7d10867e65c106d5110512653e312b29c4e3d495880582a4a7d2dd34abf069f7beec61963056638b6546dadb6535833ba09a165bbdf982dcc8d12a65f8c3c071c064d5d60ba8b129eb72343b5d111dc6706583db6ebfc65ad4ea779b3260cc08", 0xe1}, {&(0x7f00000003c0)="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", 0xff}, {&(0x7f00000004c0)="93893cf14be40c57121771908079da5b468139641c3057dd1f732c560e483f0cb346362225d5c123961e0b3c852797f5ed337931d03e87132d3cd17c043693fbbd8a21d0243123d8072e5821468e2ffbd72f1277121c62f684eb1879c1964538b194a3c035ff5f881e3a52ee1c85d57cd7ab0f234c59d72cf23e9f56471534a47f32254d5db87037d7790bca7ddc160ed991dc03b987c09911e70f43932811ae8d214cd2de9ff417a763fcb9a9676505138dd26b805db11ced073caac7e266d68085cf83", 0xc4}, {&(0x7f0000000080)="d2cc7b1e2b213bf49bd0169c6bf43dddf762b9b761ff5c11bfb182dba710042c916c6c15b9a9089016b6a0", 0x2b}], 0x6) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x13f) close(r4) 19:21:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x38}], 0x1}}], 0x1, 0x0, 0x0) 19:21:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffff26, 0x400200007ff, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0x1e) socket$packet(0x11, 0x3, 0x300) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='veno\x00', 0x5) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 19:21:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x6100, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000180)=0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000002c0)=0x2b0, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") readv(r0, &(0x7f0000000280)=[{&(0x7f0000000140)=""/24, 0x18}], 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 19:21:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x1068}], 0x1}}], 0x1, 0x0, 0x0) 19:21:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xffffffff00000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:35 executing program 1: bpf$PROG_LOAD(0x7, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3c}}, &(0x7f0000000000)='syzkaRler\x00\xd1\xe6\x7f>\xf7\x96\x8daZ\x13\xc7li\x068\x8f\x8f\x0f\aL\x8a\xcd\x85\xe4\b\xdeo\x11\\2?\xa6\x17\x1f\xebf\v\x9b\x990\xf4\xad7\xff\xe0\xa4S\xc1\x18_\vG\xc0d\x83\xa5\x10\xe0W \xfc\xf4R3AO\xf3io5\xe1\x836\t\x88\xce\xfde\xc3-\x80\x8aPt\x88\x8a\xa5\xb8\x84e\xb6\xc3/\xf2\x05\x89t\x10\xa8\x1a\x89\x03hhC+\xf9\xb0\xb4\x10z\xc1\x8d\a\xc1\xd9\xac\xa3\xe3~$i\x89y%\xaa\xfa/bD\xc0', 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 856.714511] net_ratelimit: 2 callbacks suppressed [ 856.714518] protocol 88fb is buggy, dev hsr_slave_0 [ 856.724627] protocol 88fb is buggy, dev hsr_slave_1 [ 856.729695] protocol 88fb is buggy, dev hsr_slave_0 [ 856.734750] protocol 88fb is buggy, dev hsr_slave_1 19:21:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x0, 0x10000000}}], 0x1, 0x0, 0x0) 19:21:36 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x10, 0xffffffffffffffff, 0x2a) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50702b, 0x1000007, 0x2013, r1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)={0x0, 0xbc, 0x7, 0x0, 0x4, 0x200000, 0x1ff}, 0xc) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) sendmsg$NBD_CMD_CONNECT(r1, 0x0, 0x0) epoll_create1(0x7fffe) 19:21:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x278}], 0x1}}], 0x1, 0x0, 0x0) 19:21:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x1000000000000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @null, @bcast, @bcast, @rose, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r2 = socket(0x19, 0x2, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) listen(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x58, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0xffffffffffffffff, @remote, 0xffffffffffff0000}, @in6={0xa, 0x4e21, 0xd61, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0xfff}, @in={0x2, 0x10000, @dev={0xac, 0x14, 0x14, 0x28}}, @in={0x2, 0x4e24, @rand_addr=0x100000000}]}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000300)={r3, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e23, @loopback}]}, &(0x7f0000000340)=0x10) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000180)={0x4, &(0x7f0000000100)=[{0x1, 0x61, 0x6, 0x8}, {0x7, 0x80000001, 0xc016, 0x100000001}, {0x8acd, 0x2, 0x8, 0x9}, {0x6, 0xd859, 0xb01, 0x5}]}, 0x10) [ 856.874506] protocol 88fb is buggy, dev hsr_slave_0 [ 856.879609] protocol 88fb is buggy, dev hsr_slave_1 19:21:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7100, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) [ 856.954533] protocol 88fb is buggy, dev hsr_slave_0 [ 856.959600] protocol 88fb is buggy, dev hsr_slave_1 [ 856.964733] protocol 88fb is buggy, dev hsr_slave_0 [ 856.969810] protocol 88fb is buggy, dev hsr_slave_1 19:21:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x316) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0xe24, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r0, 0x2100}, {r1, 0xe807616cf08453ad}, {r0, 0x200}, {r1, 0x600}], 0x4, 0x7ff) recvmsg(r0, &(0x7f0000000100)={&(0x7f00000001c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 19:21:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x248}], 0x1}}], 0x1, 0x0, 0x0) 19:21:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x500, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x178}], 0x1}}], 0x1, 0x0, 0x0) 19:21:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000200)=ANY=[], &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0x1}, &(0x7f0000000440)=0x90) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x9, 0x9431, 0x100, 0x4, 0x0, 0xffffffff, 0xb14, {r2, @in6={{0xa, 0x4e24, 0x4, @loopback, 0x8fae}}, 0x64f, 0x1, 0x1, 0x2, 0xa751}}, &(0x7f0000000540)=0xb0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r3 = socket$inet(0x10, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000040)=""/67, &(0x7f0000000140)=0x43) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000110007031dfffd946f610500810000000a00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000580)={'broute\x00'}, &(0x7f0000000600)=0x78) 19:21:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x6800, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) [ 857.320844] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 857.370284] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 19:21:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x8a8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xffff8000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:37 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000004d80)=0x200, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6(0xa, 0xf, 0x7fff) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000680)={0x0, 0x1000, "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"}, &(0x7f00000002c0)=0x1008) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={r4, @in6={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x20}, 0x537dcce9}}, 0x8, 0x4, 0x3, 0x87, 0x20}, 0x98) r5 = socket$inet6(0xa, 0x4, 0x6) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x1c6, @ipv4={[], [], @multicast2}, 0x100000000}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f0000000040)=r6, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r7 = accept(r2, &(0x7f0000000200)=@nl=@unspec, &(0x7f0000000280)=0x80) ioctl$SIOCX25CALLACCPTAPPRV(r7, 0x89e8) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=r1], 0x1c}}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f00000000c0)={r6, 0x7}, 0x8) 19:21:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x0, 0xffffff8d}}], 0x1, 0x0, 0x0) 19:21:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000100)) connect$llc(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f0000000080)) 19:21:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000001540)=0xfffffffffffff001, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000004c0)={0x20}) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x2, 0xa, 0x100, 0x5, 0xc, 0x0, 0x70bd25, 0x25dfdbfc, [@sadb_address={0x5, 0x7, 0x3c, 0x20, 0x0, @in6={0xa, 0x4e21, 0x8000, @dev={0xfe, 0x80, [], 0x2a}, 0x5}}, @sadb_address={0x5, 0x7, 0x0, 0x80, 0x0, @in6={0xa, 0x4e23, 0x3, @remote, 0x9}}]}, 0x60}}, 0x10) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ppoll(&(0x7f0000000380)=[{r0, 0x80}], 0x1, &(0x7f0000000400)={r1, r2+30000000}, 0x0, 0x0) pwrite64(r0, &(0x7f0000000180)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300)=0xb, 0xfffffe8c) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x23}}}, 0x4, 0x2}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x2c) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000500)={r3, 0x1, 0x4c290767, 0x1, 0x9, 0x8001, 0x3, 0xffff, {r4, @in6={{0xa, 0x4e20, 0xc93b, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, 0x5, 0x101, 0x100000001, 0x4, 0x4}}, &(0x7f0000000280)=0xb0) getsockopt$inet_buf(r0, 0x0, 0x3b, 0x0, &(0x7f0000001500)) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[], 0xfffffffffffffec7) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x906}, 0x4) 19:21:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xf98}], 0x1}}], 0x1, 0x0, 0x0) 19:21:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x1800000000000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x4d8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$can_bcm(0x1d, 0x2, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x80, &(0x7f000006ffe4)={0xa, 0x4e21, 0xffffffffffffffff, @loopback}, 0x1c) r2 = accept(r1, &(0x7f0000000100)=@x25, &(0x7f0000000080)=0x80) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0xe6, "9e6dc52234c5d2cb144c064b10ca839eb3bd4795916a372052cc25db1749593e6566bc8b6d4966ab5bdd687c6733dfe8cc244df85dd7d76f4cf7d9bf94d0e7afc70e533ee4e3a28bbe20f6d5da0ed444870afca0dfff074542c3289881d0a0b2112ce19a6a1af533f5e0a2199a3d0c10468c782df0bb219f6e4aa13c4b9e5937d12ee4e5713c7eef5522eed9dfc8b2b762ba3000c067711c53aafd9cd8f95a998da8ff1459338a6f38aa812e4bab6e28c47222e8f5542478181226ac56ba70fb4116f898a2e128f64d6390eb2864c256adb6cdbeb91aeef00e241eea8462f65942ecb80c7718"}, &(0x7f0000000280)=0xee) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000002c0)={0x200, 0x2, 0x8, 0x401, 0x0, 0x8000, 0x4, 0x7, r3}, &(0x7f0000000300)=0x20) 19:21:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x4800000000000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:37 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f0000005100)=@caif=@util, &(0x7f0000005180)=0x80, 0x80800) getsockname$packet(0xffffffffffffffff, &(0x7f00000051c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005200)=0x14) connect$packet(r0, &(0x7f0000005240)={0x11, 0x17, r1, 0x1, 0xffff}, 0x14) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000000a0000000c36b88cd01b3ade450a00090c000200000067f602f1000000000000000000000000ded1eab66f0000"], 0x2c}}, 0x0) 19:21:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x10e8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1bc) sendto$netrom(r0, &(0x7f0000000040)="71fecf0b16e3d3ff990f08875b030359e5812eaf6fa490f6aa6d845025a36523b5adf4a74d269bb44fcec73f5f548d3102d582dbfa0324a63f71aeadfd76c60a189edff5a37ef38b2e380849a2f2faa2a997da34ad866546af8b", 0x5a, 0x20040800, &(0x7f0000000200)={{0x3, @null, 0x7}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 19:21:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xb7a9080000000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x20000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:38 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x52, "7e12ceb5c888592cacf2354c7ef4d4f8dd7bcfa06db5d9f28bd99814150bde1e4e9ea162802f55d2fea1f48b93bda02e54a314a82fbe902f97a16d4402cda549e42a6ba0dde6e400b16eeec918b08103cc44"}, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x4cc, 0x20007ffc) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r1, 0x405, 0x5}, 0x8) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1f, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000350f00100000faff146e000095000000000000005d53ceef4064e2c5b79851538555fcbd46be9724c5ec5e1c8bb7db0a82fcfbbf0b99aa6a8b77b7c8576f8d2a2cb95aacfa9c5bd6c1b9fcca76980f055c8c8a6f4f71a58c725f3e6be724f74b31ba535301b094dd51612e4656a545fc09523fa5a2ba7449e250"], &(0x7f00000002c0)='GPL\x00', 0x7f, 0x0, &(0x7f0000000300), 0x0, 0x1, [], 0x0, 0x4}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000003c0)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000840)={'team_slave_0\x00', 0x0}) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000600)={r6, &(0x7f0000000480)="f6dc1fd50dc4948eb5074aa1fd94794339892cb1390b5230ee356c4071a06fa7af283e5d4fd18147b5ae59ef4fa9dd5139bc70546aa1b0afd45cce786ca1513f3bf9d8491ffdf4ca437d1eaa2ca8e1dc4bcda5f148f469e3752fad79d1a2f372ce42bc65f9f6fad2b58049612ad36df28e4d38b6d59226b2d049155c7973e2d2d2e1396e6b02180990e33d9d8c9b21e0b060ea6b167bba02a7857856827153384795310bcc513dc7", &(0x7f0000000540)=""/144}, 0x18) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000880)={r5, 0x1, 0x6}, 0x10) getsockopt$inet6_dccp_int(r4, 0x21, 0xb, &(0x7f0000000640), &(0x7f0000000680)=0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000200)=0xc) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000240)=r7) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x4e20, @rand_addr=0x7ff}, 0x10) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f00000000c0)="940a0ed3084f8823a7", 0x9) socket$vsock_dgram(0x28, 0x2, 0x0) 19:21:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000003c0)=0x4, 0x4) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0), 0x0) 19:21:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x0, 0x8000a0ffffffff}}], 0x1, 0x0, 0x0) 19:21:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000040)=0xffffffffffffac6e, 0x4) r2 = accept(r0, &(0x7f0000000080)=@can, &(0x7f0000000000)=0x80) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f0000000180)={0x4}) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000809000)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) 19:21:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x558}], 0x1}}], 0x1, 0x0, 0x0) 19:21:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x6300, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:38 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x52, "7e12ceb5c888592cacf2354c7ef4d4f8dd7bcfa06db5d9f28bd99814150bde1e4e9ea162802f55d2fea1f48b93bda02e54a314a82fbe902f97a16d4402cda549e42a6ba0dde6e400b16eeec918b08103cc44"}, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x4cc, 0x20007ffc) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r1, 0x405, 0x5}, 0x8) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1f, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000350f00100000faff146e000095000000000000005d53ceef4064e2c5b79851538555fcbd46be9724c5ec5e1c8bb7db0a82fcfbbf0b99aa6a8b77b7c8576f8d2a2cb95aacfa9c5bd6c1b9fcca76980f055c8c8a6f4f71a58c725f3e6be724f74b31ba535301b094dd51612e4656a545fc09523fa5a2ba7449e250"], &(0x7f00000002c0)='GPL\x00', 0x7f, 0x0, &(0x7f0000000300), 0x0, 0x1, [], 0x0, 0x4}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000003c0)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000840)={'team_slave_0\x00', 0x0}) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000600)={r6, &(0x7f0000000480)="f6dc1fd50dc4948eb5074aa1fd94794339892cb1390b5230ee356c4071a06fa7af283e5d4fd18147b5ae59ef4fa9dd5139bc70546aa1b0afd45cce786ca1513f3bf9d8491ffdf4ca437d1eaa2ca8e1dc4bcda5f148f469e3752fad79d1a2f372ce42bc65f9f6fad2b58049612ad36df28e4d38b6d59226b2d049155c7973e2d2d2e1396e6b02180990e33d9d8c9b21e0b060ea6b167bba02a7857856827153384795310bcc513dc7", &(0x7f0000000540)=""/144}, 0x18) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000880)={r5, 0x1, 0x6}, 0x10) getsockopt$inet6_dccp_int(r4, 0x21, 0xb, &(0x7f0000000640), &(0x7f0000000680)=0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000200)=0xc) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000240)=r7) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x4e20, @rand_addr=0x7ff}, 0x10) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f00000000c0)="940a0ed3084f8823a7", 0x9) socket$vsock_dgram(0x28, 0x2, 0x0) 19:21:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10800004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) write$binfmt_misc(r1, &(0x7f0000000080)={'syz1', "9733b88a69745cf3427b847a2e226ecfd28f2a5163bcffdd3e27a9e81dd6706e71e08a6b5d956653f7d5dd232f2d2875b6f5231deb39ed19bca71f63dd29677a8350"}, 0x46) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={r0, r1}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c4600004000000000000000000000000000000000001e01000038000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000fa0000000000f2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x183) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x8000000000000, 0x1, 0x2, 0x8, 0x46a2, 0xfffffffffffffffd}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000007540)) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000040)=0x2d9, 0x4) 19:21:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x2, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x58}], 0x1}}], 0x1, 0x0, 0x0) 19:21:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x40000000000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x1028}], 0x1}}], 0x1, 0x0, 0x0) 19:21:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x4400000000000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:38 executing program 1: accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000100)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000a40)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2}, 0x20) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0, 0xffffffffffffff9c}, 0x10) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x65c15bf2) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000400), 0x4) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000780)={'#! ', './file0', [{0x20, 'cgroupwlan1lo'}, {0x20, 'cpusetlo&'}, {}, {0x20, 'vmnet1\x00'}]}, 0x2c) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000940)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f00000006c0)=0xffffff8b) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@mcast1, @in6=@mcast1, 0x4e23, 0x0, 0x4e21, 0xff8b, 0xa, 0xa0, 0x20, 0x2c, r1, r2}, {0x2, 0x7, 0xffffffffffffffe1, 0x0, 0xe5b4, 0x0, 0x5}, {0x0, 0x7f, 0x7, 0x7f}, 0x80000001, 0x0, 0x2}, {{@in=@remote, 0x4d3, 0x3b}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x1e}, 0x0, 0x7, 0x0, 0x100000000, 0x3, 0x401, 0x7}}, 0xe8) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) mmap(&(0x7f0000b39000/0x1000)=nil, 0x1000, 0x3000009, 0x11, r0, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) recvfrom(0xffffffffffffffff, &(0x7f00000002c0)=""/253, 0xfd, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000280)={0x0, 0x1, 0x1000}, 0x17f) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000b40)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 19:21:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x0, 0x800000000000000}}], 0x1, 0x0, 0x0) 19:21:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r1, 0x10, &(0x7f0000000040)={&(0x7f0000000180)=""/155, 0x9b, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=r2, 0x4) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1000003, 0x2012, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) 19:21:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x1000000000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xfe8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x80ffff00000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000a912, &(0x7f00000000c0)="0adc1f023c120180888ad2") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x10076) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x400, 0x4) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 19:21:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xa, 0xf, 0x8000, 0x2000008000000001}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@dev, @in6=@ipv4={[], [], @local}}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x4a5bb5cc3d04bbc, &(0x7f0000000140)={@multicast1, @multicast2, r1}, 0xc) 19:21:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xff00000000000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0x7, 0x5, 0x1}) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @multicast1}, 0xc) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c, 0x80000) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@nat={'Xat\n\x00\x00\x00\x00\x00\x03\xe0\x01\x00', 0x19, 0x3, 0x3e0, [0x20001600, 0x0, 0x0, 0x200018d8, 0x20001908], 0x0, &(0x7f0000000240), &(0x7f0000001600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x1b, 0x0, 0x86dd, 'sit0\x00', 'erspan0\x00', 'b\x00', 'veth0_to_bond\x00', @remote, [], @broadcast, [], 0x128, 0x198, 0x1d0, [@statistic={'statistic\x00', 0x18}, @ip6={'ip6\x00', 0x50, {{@local, @dev}}}]}, [@snat={'snat\x00', 0x10, {{@dev}}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast}}}]}, @arpreply={'arpreply\x00', 0x10}}, {{{0x3, 0x0, 0x0, 'vcan0\x00', 'nr0\x00', 'veth1_to_bridge\x00', 'ip6gretap0\x00', @remote, [], @remote, [], 0x70, 0xa8, 0xd8}, [@snat={'snat\x00', 0x10}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'ifb0\x00', 'dummy0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@dev}}}}]}]}, 0x458) 19:21:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xb38}], 0x1}}], 0x1, 0x0, 0x0) 19:21:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000a912, &(0x7f00000000c0)="0adc1f023c120180888ad2") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x10076) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x400, 0x4) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 860.162706] x_tables: eb_tables: snat target: only valid in nat table, not Xat [ 860.162706] [ 860.255547] x_tables: eb_tables: snat target: only valid in nat table, not Xat [ 860.255547] 19:21:39 executing program 1: accept$ax25(0xffffffffffffffff, &(0x7f0000000040)={{}, [@remote, @bcast, @bcast, @remote, @bcast, @null, @netrom]}, &(0x7f00000000c0)=0x48) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)="2e0000001c00817ee45de087185082cf0200b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) ioctl(r0, 0x7, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) [ 860.437774] netlink: 26 bytes leftover after parsing attributes in process `syz-executor1'. [ 860.479592] netlink: 26 bytes leftover after parsing attributes in process `syz-executor1'. 19:21:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x0, 0xf0ffffff00000000}}], 0x1, 0x0, 0x0) 19:21:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x2000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xd88}], 0x1}}], 0x1, 0x0, 0x0) 19:21:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = accept(r0, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) bind$x25(r1, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000000001000000000000000000007a100000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0xfb, &(0x7f0000000000)=""/251, 0x40f00, 0x0, [], 0x0, 0x1}, 0x48) r2 = accept$netrom(0xffffffffffffff9c, &(0x7f00000018c0)={{0x3, @null}, [@rose, @rose, @bcast, @netrom, @bcast, @default, @remote, @default]}, &(0x7f0000001940)=0x48) accept$netrom(r2, &(0x7f0000001980)={{0x3, @null}, [@bcast, @default, @null, @netrom, @null, @default, @remote, @netrom]}, &(0x7f0000001a00)=0x48) 19:21:40 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000002c0), 0x4) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e23, @rand_addr=0x8}, @in={0x2, 0x4e22, @local}], 0x40) 19:21:40 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008913, &(0x7f0000000040)="0af51f023c123f3188a070") pselect6(0x23, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000080), 0x8}) 19:21:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xffffff85, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) [ 860.825467] IPVS: ftp: loaded support on port[0] = 21 19:21:40 executing program 5: r0 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f00000001c0)=@null) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000000c0)={0x400, 0x8000, 0x401, 0x4, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000200)={r1, 0xe8, "15b3db504909c237463baf492867eb038c4e0ec15e110b00237e646311f6f6ffc583d8dcad54e6e5aaa531f91217b5b2ce53b7837296b93b67429dae76b4aa6f1bcda3f2c4b085a78d4aa6353c792c9d41884d48348fe4cea24dbe4e401f08ea8dd5152f9502f1fc09b65b0c1cabc694ff6ff6c7eae5b5ff62d93d4faa5668a9eaafa087ebeeffb023077f214d049a72240fa3d187622501e7b90905ef48c79cae2c7f44f7a2f8a063e5c51c6e581f702fee854fc7608bfd8af2575b425c59f85123923f1e67e596cb49b34df869ecafa3d832120cd08a00f2c4f3bb41231387ee1f641f05120c34"}, &(0x7f0000000140)=0xf0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x63, 0x0, 0x134, 0x14c, 0x0, {"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"}}, {0x0, "d5aa812eec9c523ce1ff4d25cc5e812bc9f7344a3b3bf849918ad064469555b713a8e6e8aaf67a5968689abf6a28fac33db6d6f929d9d5766cbf8194abf1c8aecffaa25f89"}}, 0x0, 0x193}, 0x20) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000380)={0x32, @remote, 0x4e21, 0x3, 'nq\x00', 0x11, 0x3, 0x14}, 0x2c) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000300)={'security\x00'}, &(0x7f0000000180)=0x54) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000003c0)) 19:21:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x98}], 0x1}}], 0x1, 0x0, 0x0) 19:21:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xfa00000000000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000002c0), 0xfefe) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@null, @default, 0x1, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) sendfile(r1, r3, &(0x7f0000000240), 0xce78) 19:21:40 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x4, 0x7fffffff, 0x3, 0x3}, 0x2c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40800}, 0xc, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="90010000", @ANYRES16=r1, @ANYBLOB="04002dbd7000fcdbdf2510000000280104000c00010073797a31000000001400010062726f6164636173742d6c696e6b00001c00070008000200080000000800030003000000080004000100ffff24000700497103995f08000300d83500000800040008000000080004000800000008000400040000004c00070008000200000000000800020005000000080003006e0c000008000300030000000800040002000000080003000300000008000300080000000800020009000000080004000001000024000700080004000200000008000100190000000800010005000000080001000a00000024000700080001001e0000000800030004000000080004000000000008000300e50000001c0007000800010004000000080001001e00000008000200020000001400010062726f6164636173742d6c696e6b0000240007000c00040009000000000000000c000300008000000000000008000200040000003000070008000100050000000c00040009000000000000000c00040001000000000000000c000300ff010000000000008282776c34bfa2e8ea5266e2ccd3238057b92a956992696255a81a1ad5111ddeca41c49b0bea1f04faa4d1baffafdeb78d030e5e8ec76b0bfc6f42c7e6ba5f81ff5ac9d2b50d7470f00fdef904cd1b425b6f00600447cdc069e358041367268de04e9c359d41e33f8a109609d551c453a7d3e5004a74dc748f5fce3259642cacadcbb2f80a1228ab7e741c19eb6a7c3d67397bc643f1b7d81831e5094cc4af0a59fc4901f8760aafff86cf2ff876af75ae43595be6aed90f0a5726d01a28aa28ddea291b180234556dc1143157d6d5"], 0x190}, 0x1, 0x0, 0x0, 0x20000011}, 0x804) [ 861.297582] IPVS: ftp: loaded support on port[0] = 21 19:21:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x9fffffff00000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x48}], 0x1}}], 0x1, 0x0, 0x0) 19:21:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x0, 0xa0008000}}], 0x1, 0x0, 0x0) 19:21:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl(r0, 0x3f, &(0x7f0000000000)="9d3b147bcac4958e0e5b") getsockopt(r0, 0x1, 0x1, 0x0, &(0x7f0000000180)) 19:21:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000002c0), 0xfefe) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@null, @default, 0x1, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) sendfile(r1, r3, &(0x7f0000000240), 0xce78) 19:21:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@int=0x80000000, 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x2, &(0x7f0000ad2000)=ANY=[@ANYBLOB="2fcf1000"], &(0x7f0000000080)=0xfdd2) 19:21:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x4c00000000000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:41 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) r1 = accept4(r0, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x800) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0xff34}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e23, 0x8b, @ipv4={[], [], @multicast1}, 0x80000000}}, 0x9, 0xa66c}, &(0x7f0000000200)=0x90) [ 861.735221] sctp: [Deprecated]: syz-executor3 (pid 18716) Use of int in max_burst socket option deprecated. [ 861.735221] Use struct sctp_assoc_value instead 19:21:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x848}], 0x1}}], 0x1, 0x0, 0x0) [ 861.818454] sctp: [Deprecated]: syz-executor3 (pid 18716) Use of int in max_burst socket option deprecated. [ 861.818454] Use struct sctp_assoc_value instead 19:21:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000140)={&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000240)=""/183, 0xb7}, {&(0x7f0000000300)=""/124, 0x7c}, {&(0x7f0000000380)=""/84, 0x54}, {&(0x7f0000000400)=""/77, 0x4d}, {&(0x7f0000000480)=""/83, 0x53}], 0x5, &(0x7f0000000000)=""/5, 0x5}, 0x40000002) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00\x00\x00\x00 \x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x14) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 19:21:41 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x6, &(0x7f0000000140)=0x3f420f0000000000, 0x21d) r1 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x800) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000001280)={@mcast1}, &(0x7f00000012c0)=0x14) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x6) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000100)=0x2, 0x4) 19:21:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x7, 0x3, 0x6eb8}) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0xfef9) close(r1) 19:21:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x63000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xce8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) 19:21:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x2000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:41 executing program 5: r0 = socket(0x1d, 0x2, 0x3) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f000000c140)={0x1, [0x6]}, 0x6) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 19:21:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@deltaction={0x18, 0x31, 0xb21, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x288, 0x2) 19:21:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xe78}], 0x1}}], 0x1, 0x0, 0x0) 19:21:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$netlink(0x10, 0x3, 0x8) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000023ff0)={&(0x7f0000000240)={0x18, 0x30, 0xaff, 0x0, 0x0, {0x2}, [@nested={0x4}]}, 0x18}}, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, r2, 0x22, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x177}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x800}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffffff9}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x43}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) 19:21:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x18000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:42 executing program 1: getpeername(0xffffffffffffffff, &(0x7f00000009c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x0) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000f00)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0xffffffffffffff8c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'nlmon0\x00', {0x2, 0x4e21, @multicast1}}) bind$bt_sco(r3, &(0x7f0000000040), 0x3) listen(r3, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000000)={0x4, 0x8003}, 0x8) close(r3) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) sendfile(r1, r2, 0x0, 0x20000000009) [ 862.732346] can: request_module (can-proto-3) failed. 19:21:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x10d8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x85ffffff, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:42 executing program 3: r0 = accept$inet(0xffffffffffffff9c, &(0x7f00000000c0)={0x2, 0x0, @remote}, &(0x7f0000000100)=0x10) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x4e24, @local}, {0x307, @local}, 0x4, {0x2, 0x4e24, @broadcast}, 'bcsf0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_FIOSETOWN(r1, 0xc0189436, 0xfffffffffffffffd) 19:21:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x4, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) [ 863.479694] can: request_module (can-proto-3) failed. 19:21:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:21:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x3b8}], 0x1}}], 0x1, 0x0, 0x0) 19:21:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0xb7, "0b733e3a045ce36f7b726d9a97a00a8725c37065218e503014a9532623f53b677f7c669107b831d751bf749710ad52385db24e5b1347f6a2451ff0a01fec7b4a7580ca3ecacbbe7636fd4c5b667d0ce301bce95699210aa16a7442ed1f2aac7a40bea43c6df861a624981ea5a6d2d75a31c102c3e8ec7582649df1af8b5ed0a1b81bcfad35d39df08f376e533d5a4afd729e35c6e08c862c777734a556ad59d75476351e99e61eceae069403690ac123e9d0b01e53d14e"}, &(0x7f0000000240)=0xbf) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000280)={r3, 0x8, 0x30, 0x20, 0x1}, &(0x7f00000002c0)=0x18) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={r2}) connect$netrom(r4, &(0x7f0000000100)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 19:21:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x8a9b7, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000640)={r0}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000080)=0x15, 0x4) 19:21:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x4c000000, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0xc98}], 0x1}}], 0x1, 0x0, 0x0) 19:21:43 executing program 1: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x11, 0x6, 0x9, &(0x7f0000000000)) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x1c, 0x80000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x5, 0x7, [0x3ff, 0x0, 0x5, 0xff, 0x8, 0xce5c, 0x5]}, &(0x7f0000000240)=0x16) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000280)=r2, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f00000001c0)=0x1000002, 0xffffffffffffff4a) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000200)={r3}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f0000000040)=0x4, 0x4) 19:21:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x9cffffff, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7300, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x1f) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000023c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, r2, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040841}, 0x4000000) r3 = socket$netlink(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000000)=0x19, 0x4) close(r3) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0xff, 0x80, 0x3}) 19:21:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) [ 864.494157] ================================================================== [ 864.501579] BUG: KASAN: use-after-free in __lock_acquire+0x38a6/0x4c20 [ 864.508233] Read of size 8 at addr ffff8880925d3920 by task kworker/u4:9/24524 [ 864.515574] [ 864.517197] CPU: 0 PID: 24524 Comm: kworker/u4:9 Not tainted 4.20.0+ #363 [ 864.524103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 864.533529] Workqueue: kkcmd kcm_tx_work [ 864.537572] Call Trace: [ 864.540159] dump_stack+0x1d3/0x2c6 [ 864.543773] ? dump_stack_print_info.cold.1+0x20/0x20 [ 864.548959] ? printk+0xa7/0xcf [ 864.552231] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 864.557007] print_address_description.cold.8+0x9/0x1ff [ 864.562360] kasan_report.cold.9+0x242/0x309 [ 864.566754] ? __lock_acquire+0x38a6/0x4c20 [ 864.571064] __asan_report_load8_noabort+0x14/0x20 [ 864.575984] __lock_acquire+0x38a6/0x4c20 [ 864.580121] ? kasan_check_read+0x11/0x20 [ 864.584262] ? finish_task_switch+0x1f4/0x910 [ 864.588758] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 864.594211] ? compat_start_thread+0x80/0x80 [ 864.598613] ? mark_held_locks+0x130/0x130 [ 864.602835] ? finish_task_switch+0x1f4/0x910 [ 864.607319] ? finish_task_switch+0x1b4/0x910 [ 864.611808] ? __switch_to_asm+0x34/0x70 [ 864.615856] ? preempt_notifier_register+0x200/0x200 [ 864.620952] ? __switch_to_asm+0x34/0x70 [ 864.625003] ? __switch_to_asm+0x34/0x70 [ 864.629051] ? __switch_to_asm+0x40/0x70 [ 864.633095] ? __switch_to_asm+0x34/0x70 [ 864.637147] ? __switch_to_asm+0x40/0x70 [ 864.641308] ? __switch_to_asm+0x34/0x70 [ 864.645357] ? __switch_to_asm+0x40/0x70 [ 864.649403] ? __switch_to_asm+0x34/0x70 [ 864.653451] ? __switch_to_asm+0x40/0x70 [ 864.657501] ? __switch_to_asm+0x34/0x70 [ 864.661548] ? __switch_to_asm+0x40/0x70 [ 864.665592] ? __switch_to_asm+0x34/0x70 [ 864.669641] ? __switch_to_asm+0x40/0x70 [ 864.673692] ? __switch_to_asm+0x34/0x70 [ 864.677736] ? __switch_to_asm+0x40/0x70 [ 864.681792] ? __schedule+0x874/0x1ed0 [ 864.685668] ? __sched_text_start+0x8/0x8 [ 864.689799] ? mark_held_locks+0xc7/0x130 [ 864.693933] ? print_usage_bug+0xc0/0xc0 [ 864.697981] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 864.703073] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 864.708166] ? lockdep_hardirqs_on+0x19e/0x5c0 [ 864.712749] ? trace_hardirqs_on+0xbd/0x310 [ 864.717057] ? kasan_check_read+0x11/0x20 [ 864.721198] ? prepare_to_wait_exclusive+0x1a6/0x480 [ 864.726296] lock_acquire+0x1ed/0x520 [ 864.730107] ? __lock_sock+0x203/0x350 [ 864.734000] ? lock_release+0xa00/0xa00 [ 864.737961] ? _raw_spin_unlock_bh+0x30/0x40 [ 864.742357] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 864.747795] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 864.753348] ? check_preemption_disabled+0x48/0x280 [ 864.758355] ? __lock_sock+0x1f6/0x350 [ 864.762236] _raw_spin_lock_bh+0x31/0x40 [ 864.766283] ? __lock_sock+0x203/0x350 [ 864.770158] __lock_sock+0x203/0x350 [ 864.773877] ? sock_rfree+0x180/0x180 [ 864.777671] ? finish_wait+0x430/0x430 [ 864.781549] lock_sock_nested+0xfe/0x120 [ 864.785601] kcm_tx_work+0x24/0x120 [ 864.789220] process_one_work+0xc90/0x1c40 [ 864.793443] ? mark_held_locks+0x130/0x130 [ 864.797668] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 864.802322] ? __switch_to_asm+0x40/0x70 [ 864.806365] ? __switch_to_asm+0x34/0x70 [ 864.810415] ? __switch_to_asm+0x40/0x70 [ 864.814462] ? __switch_to_asm+0x34/0x70 [ 864.818507] ? __switch_to_asm+0x40/0x70 [ 864.822552] ? __switch_to_asm+0x34/0x70 [ 864.826597] ? __switch_to_asm+0x40/0x70 [ 864.830641] ? __switch_to_asm+0x34/0x70 [ 864.834687] ? __switch_to_asm+0x40/0x70 [ 864.838735] ? __schedule+0x874/0x1ed0 [ 864.842610] ? retint_kernel+0x2d/0x2d [ 864.846491] ? graph_lock+0x270/0x270 [ 864.850294] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 864.855037] ? retint_kernel+0x2d/0x2d [ 864.858920] ? lock_acquire+0x1ed/0x520 [ 864.862884] ? worker_thread+0x3e0/0x1390 [ 864.867032] ? kasan_check_read+0x11/0x20 [ 864.871173] ? do_raw_spin_lock+0x14f/0x350 [ 864.875484] ? kasan_check_read+0x11/0x20 [ 864.879622] ? rwlock_bug.part.2+0x90/0x90 [ 864.883843] ? trace_hardirqs_on+0x310/0x310 [ 864.888258] worker_thread+0x17f/0x1390 [ 864.892218] ? __switch_to_asm+0x34/0x70 [ 864.896286] ? process_one_work+0x1c40/0x1c40 [ 864.900767] ? graph_lock+0x270/0x270 [ 864.900776] ? find_held_lock+0x36/0x1c0 [ 864.900797] ? __kthread_parkme+0xce/0x1a0 [ 864.912808] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 864.912819] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 864.912829] ? lockdep_hardirqs_on+0x421/0x5c0 [ 864.927555] ? trace_hardirqs_on+0xbd/0x310 [ 864.931862] ? kasan_check_read+0x11/0x20 [ 864.931873] ? __kthread_parkme+0xce/0x1a0 [ 864.940215] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 864.945655] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 864.951100] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 864.956198] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 864.961727] ? __kthread_parkme+0xfb/0x1a0 [ 864.965951] ? process_one_work+0x1c40/0x1c40 [ 864.970430] kthread+0x35a/0x440 [ 864.973783] ? kthread_bind+0x40/0x40 [ 864.977571] ret_from_fork+0x3a/0x50 [ 864.981273] [ 864.982884] Allocated by task 18844: [ 864.986584] save_stack+0x43/0xd0 [ 864.990020] kasan_kmalloc+0xc7/0xe0 [ 864.993717] kasan_slab_alloc+0x12/0x20 [ 864.997680] kmem_cache_alloc+0x12e/0x730 [ 865.001815] sk_prot_alloc+0x69/0x2e0 [ 865.005606] sk_alloc+0x10d/0x1690 [ 865.009137] kcm_create+0x352/0xc00 [ 865.012749] __sock_create+0x536/0x930 [ 865.016618] __sys_socket+0x106/0x260 [ 865.020402] __x64_sys_socket+0x73/0xb0 [ 865.024360] do_syscall_64+0x1b9/0x820 [ 865.028249] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 865.033414] [ 865.035022] Freed by task 18836: [ 865.038391] save_stack+0x43/0xd0 [ 865.041858] __kasan_slab_free+0x102/0x150 [ 865.046079] kasan_slab_free+0xe/0x10 [ 865.049888] kmem_cache_free+0x83/0x290 [ 865.053866] __sk_destruct+0x728/0xa80 [ 865.057740] sk_destruct+0x78/0x90 [ 865.061265] __sk_free+0xcf/0x300 [ 865.064705] sk_free+0x42/0x50 [ 865.067891] kcm_done+0x569/0x19f0 [ 865.071415] kcm_release+0x4b0/0x900 [ 865.075119] __sock_release+0xd7/0x250 [ 865.079238] sock_close+0x19/0x20 [ 865.082683] __fput+0x385/0xa30 [ 865.085950] ____fput+0x15/0x20 [ 865.089218] task_work_run+0x1e8/0x2a0 [ 865.093100] exit_to_usermode_loop+0x318/0x380 [ 865.097667] do_syscall_64+0x6be/0x820 [ 865.101547] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 865.106714] [ 865.108328] The buggy address belongs to the object at ffff8880925d3880 [ 865.108328] which belongs to the cache KCM(81:syz5) of size 1384 [ 865.121142] The buggy address is located 160 bytes inside of [ 865.121142] 1384-byte region [ffff8880925d3880, ffff8880925d3de8) [ 865.133082] The buggy address belongs to the page: 19:21:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:21:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x5, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) 19:21:44 executing program 3: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@tipc, &(0x7f0000000080)=0x80, 0x800) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0xd2, "2a851e3e5700c8b2f1120f97df2bc0018c50ed0bcd6d7530618d4b41904872031f76b64bc9137b882dc9be1aa956ace8b80d07556436dd216ae3647ecfb86db6e5d05346be88318d83033d9d2fb1ec44e4770d98c8b369a45326d6050533350342ac4b2cb98ef6d4116089c4d81fb41b3e6d69f4cfb12a27a3b8583954a34d510c4ce1cc6d9b66e7d468ebeace6b26036a23a418fc70745d256e41393a4587e56b480b97d02d30ce17c225cfc621d3c4c889db1c8f3dc6df76973ab3734fc990ddffa6a109740a27b6b536e6a67cf35f67a0"}, &(0x7f00000001c0)=0xda) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r1, 0x100000000}, 0x8) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x498, 0x270, 0x0, 0x130, 0x3b0, 0x3b0, 0x3b0, 0x4, &(0x7f0000000240), {[{{@arp={@broadcast, @broadcast, 0x0, 0x0, @empty, {[0xff, 0xff]}, @mac=@broadcast, {[0xff, 0xff, 0xff]}, 0x4, 0x8001, 0x80, 0x5, 0x0, 0x20, 'eql\x00', 'teql0\x00', {0xff}, {}, 0x0, 0x60}, 0xf0, 0x130}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a6d3c2ba8f15b62900d6f9050006c3b49b7645fd077931a6f9b8bf6af393"}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x1e}, @mac=@broadcast, @empty, @multicast2, 0x8, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty, @local, 0x4}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4e8) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000780)=@generic={0x1, 0xfffffffffffffffc, 0x4}) ioctl(r0, 0x46, &(0x7f00000007c0)="f6606ff33d573f644546e102885ddace054c22c636c1d2dd0e7baa0446f40488c1b415f93fd326a6544fc62bfa04616a78b9672fb93ac7b1247bfd67f15268ad92738fa2e39a5aabca1cdebc85af8d28ce77d20eb05edf6d231a0fc4fdc4a138a87bf7f7d1c2a09dd77850aebdbbc20a2914265a7a2febfbc69862edfc50ce4050c0e7407b76fe9546ebee33f65796d60c67e88d2f4697625759c602cb9b3eb3ee7a91a107160ba3677a31675000") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000880)='./cgroup/syz0\x00', 0x200002, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f00000008c0), &(0x7f0000000900)=0x4) epoll_create1(0x80000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000940)={'team0\x00', 0x0}) connect$packet(r0, &(0x7f0000000980)={0x11, 0xfe, r2, 0x1, 0x800, 0x6, @remote}, 0x14) recvfrom$netrom(r0, &(0x7f00000009c0)=""/67, 0x43, 0x120, &(0x7f0000000a40)={{0x3, @default, 0x7}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b00)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x200031}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x5c, r3, 0x410, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x85}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x1) getsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000c40)={@loopback, @local}, &(0x7f0000000c80)=0x8) r4 = socket$inet6(0xa, 0x3, 0x1ff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d00)=@security={'security\x00', 0xe, 0x4, 0x5a8, 0x228, 0x120, 0x0, 0x228, 0x120, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4, &(0x7f0000000cc0), {[{{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d5, 0x4d2, 0x40, 0x4, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x3e5b}}}, {{@uncond, 0x0, 0xc8, 0x108}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x7ff, 0x2, "725870cac00e9184a0d86b4b6aafac9c8a37128444fa26628d5168068f1b"}}}, {{@ipv6={@mcast1, @dev={0xfe, 0x80, [], 0x25}, [0x0, 0xffffff00, 0xffffffff, 0xffffffff], [0xff, 0xff], 'bpq0\x00', '\x00', {0xff}, {0xff}, 0x29, 0x101, 0x2, 0x1}, 0x0, 0x188, 0x2b0, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x7e, 0x8, 0x4, 0xfffffffffffff165, 0x1199, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [0xffffff00, 0x0, 0xe8faf5823466e1e7, 0xffffffff], [0xff000000, 0xffffffff, 0xffffff00, 0xffffff00], [0xffffffff, 0x0, 0x0, 0xff], 0x80, 0x22}}, @common=@frag={0x30, 'frag\x00', 0x0, {0x9, 0x100000001, 0x6, 0x10, 0x1}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x6, 'system_u:object_r:restorecond_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x608) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000001340)={'HL\x00'}, &(0x7f0000001380)=0x1e) recvfrom$inet6(r0, &(0x7f00000013c0)=""/155, 0x9b, 0x40, &(0x7f0000001480)={0xa, 0x4e24, 0x5, @mcast1, 0x5}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000014c0)={{{@in=@remote, @in=@multicast1}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f00000015c0)=0xe8) getsockopt$inet6_opts(r4, 0x29, 0x3f, &(0x7f0000001600)=""/45, &(0x7f0000001640)=0x2d) r5 = socket$inet(0x2, 0x80800, 0x5) getsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000001680), &(0x7f00000016c0)=0xb) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000001700), &(0x7f0000001740)=0x8) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000001780), &(0x7f00000017c0)=0x4) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000001800)) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000001880)={0x2, &(0x7f0000001840)=[{0x100, 0xffffffff, 0x0, 0x7}, {0x7fffffff, 0x6, 0x5, 0x5}]}, 0x10) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000018c0), &(0x7f0000001900)=0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) vmsplice(r4, &(0x7f0000001980)=[{&(0x7f0000001940)="cd821dcf1c6a4db13528b3d79e11b0a9047683ca608306cdc81e40bf39", 0x1d}], 0x1, 0x1) 19:21:44 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000240)=0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f4000000", @ANYRES16=r2, @ANYBLOB="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"], 0xf4}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80008410}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)={0x12c, r3, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x80, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffeff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8b3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd3}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc9a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 19:21:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000006, 0x11, r1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x42dc7cd6, 0x20000004, &(0x7f0000000840)={0xa, 0x4e22}, 0x1c) setsockopt(r1, 0x0, 0x4, &(0x7f0000000100), 0x0) [ 865.138002] page:ffffea0002497480 count:1 mapcount:0 mapping:ffff8880918c1540 index:0x0 compound_mapcount: 0 [ 865.147954] flags: 0x1fffc0000010200(slab|head) [ 865.152623] raw: 01fffc0000010200 ffff8880a75a5b48 ffffea0001a2da08 ffff8880918c1540 [ 865.160498] raw: 0000000000000000 ffff8880925d2080 0000000100000005 ffff8880687ea000 [ 865.168362] page dumped because: kasan: bad access detected [ 865.174063] page->mem_cgroup:ffff8880687ea000 [ 865.178539] [ 865.180143] Memory state around the buggy address: [ 865.185056] ffff8880925d3800: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 865.192400] ffff8880925d3880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 865.199748] >ffff8880925d3900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 865.207104] ^ [ 865.211519] ffff8880925d3980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 865.218866] ffff8880925d3a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 865.226205] ================================================================== [ 865.233546] Disabling lock debugging due to kernel taint [ 865.238980] Kernel panic - not syncing: panic_on_warn set ... [ 865.244856] CPU: 0 PID: 24524 Comm: kworker/u4:9 Tainted: G B 4.20.0+ #363 [ 865.253157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 865.262506] Workqueue: kkcmd kcm_tx_work [ 865.266553] Call Trace: [ 865.269132] dump_stack+0x1d3/0x2c6 [ 865.272753] ? dump_stack_print_info.cold.1+0x20/0x20 [ 865.277983] panic+0x2ad/0x55f [ 865.281167] ? add_taint.cold.5+0x16/0x16 [ 865.285302] ? add_taint.cold.5+0x5/0x16 [ 865.289350] ? trace_hardirqs_off+0xaf/0x310 [ 865.293754] kasan_end_report+0x47/0x4f [ 865.297720] kasan_report.cold.9+0x76/0x309 [ 865.302046] ? __lock_acquire+0x38a6/0x4c20 [ 865.306347] __asan_report_load8_noabort+0x14/0x20 [ 865.311264] __lock_acquire+0x38a6/0x4c20 [ 865.315388] ? kasan_check_read+0x11/0x20 [ 865.319510] ? finish_task_switch+0x1f4/0x910 [ 865.323979] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 865.329402] ? compat_start_thread+0x80/0x80 [ 865.333785] ? mark_held_locks+0x130/0x130 [ 865.338001] ? finish_task_switch+0x1f4/0x910 [ 865.342483] ? finish_task_switch+0x1b4/0x910 [ 865.346953] ? __switch_to_asm+0x34/0x70 [ 865.350991] ? preempt_notifier_register+0x200/0x200 [ 865.356068] ? __switch_to_asm+0x34/0x70 [ 865.360107] ? __switch_to_asm+0x34/0x70 [ 865.364143] ? __switch_to_asm+0x40/0x70 [ 865.368180] ? __switch_to_asm+0x34/0x70 [ 865.372214] ? __switch_to_asm+0x40/0x70 [ 865.376258] ? __switch_to_asm+0x34/0x70 [ 865.380290] ? __switch_to_asm+0x40/0x70 [ 865.384324] ? __switch_to_asm+0x34/0x70 [ 865.388356] ? __switch_to_asm+0x40/0x70 [ 865.392387] ? __switch_to_asm+0x34/0x70 [ 865.396428] ? __switch_to_asm+0x40/0x70 [ 865.400468] ? __switch_to_asm+0x34/0x70 [ 865.404502] ? __switch_to_asm+0x40/0x70 [ 865.408535] ? __switch_to_asm+0x34/0x70 [ 865.412570] ? __switch_to_asm+0x40/0x70 [ 865.416603] ? __schedule+0x874/0x1ed0 [ 865.420465] ? __sched_text_start+0x8/0x8 [ 865.424584] ? mark_held_locks+0xc7/0x130 [ 865.428705] ? print_usage_bug+0xc0/0xc0 [ 865.432741] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 865.437821] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 865.443017] ? lockdep_hardirqs_on+0x19e/0x5c0 [ 865.447592] ? trace_hardirqs_on+0xbd/0x310 [ 865.451891] ? kasan_check_read+0x11/0x20 [ 865.456013] ? prepare_to_wait_exclusive+0x1a6/0x480 [ 865.461092] lock_acquire+0x1ed/0x520 [ 865.464868] ? __lock_sock+0x203/0x350 [ 865.468730] ? lock_release+0xa00/0xa00 [ 865.472680] ? _raw_spin_unlock_bh+0x30/0x40 [ 865.477068] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 865.482497] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 865.488010] ? check_preemption_disabled+0x48/0x280 [ 865.492998] ? __lock_sock+0x1f6/0x350 [ 865.496859] _raw_spin_lock_bh+0x31/0x40 [ 865.500894] ? __lock_sock+0x203/0x350 [ 865.504759] __lock_sock+0x203/0x350 [ 865.508448] ? sock_rfree+0x180/0x180 [ 865.512226] ? finish_wait+0x430/0x430 [ 865.516097] lock_sock_nested+0xfe/0x120 [ 865.520130] kcm_tx_work+0x24/0x120 [ 865.523729] process_one_work+0xc90/0x1c40 [ 865.527937] ? mark_held_locks+0x130/0x130 [ 865.532150] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 865.536792] ? __switch_to_asm+0x40/0x70 [ 865.540835] ? __switch_to_asm+0x34/0x70 [ 865.544871] ? __switch_to_asm+0x40/0x70 [ 865.548907] ? __switch_to_asm+0x34/0x70 [ 865.552938] ? __switch_to_asm+0x40/0x70 [ 865.556973] ? __switch_to_asm+0x34/0x70 [ 865.561009] ? __switch_to_asm+0x40/0x70 [ 865.565043] ? __switch_to_asm+0x34/0x70 [ 865.569095] ? __switch_to_asm+0x40/0x70 [ 865.573133] ? __schedule+0x874/0x1ed0 [ 865.576991] ? retint_kernel+0x2d/0x2d [ 865.580855] ? graph_lock+0x270/0x270 [ 865.584631] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 865.589363] ? retint_kernel+0x2d/0x2d [ 865.593228] ? lock_acquire+0x1ed/0x520 [ 865.597178] ? worker_thread+0x3e0/0x1390 [ 865.601300] ? kasan_check_read+0x11/0x20 [ 865.605423] ? do_raw_spin_lock+0x14f/0x350 [ 865.609717] ? kasan_check_read+0x11/0x20 [ 865.613840] ? rwlock_bug.part.2+0x90/0x90 [ 865.618054] ? trace_hardirqs_on+0x310/0x310 [ 865.622440] worker_thread+0x17f/0x1390 [ 865.626385] ? __switch_to_asm+0x34/0x70 [ 865.630422] ? process_one_work+0x1c40/0x1c40 [ 865.634894] ? graph_lock+0x270/0x270 [ 865.638671] ? find_held_lock+0x36/0x1c0 [ 865.642713] ? __kthread_parkme+0xce/0x1a0 [ 865.646941] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 865.652025] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 865.657100] ? lockdep_hardirqs_on+0x421/0x5c0 [ 865.661657] ? trace_hardirqs_on+0xbd/0x310 [ 865.665955] ? kasan_check_read+0x11/0x20 [ 865.670091] ? __kthread_parkme+0xce/0x1a0 [ 865.674298] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 865.679723] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 865.685150] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 865.690226] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 865.695733] ? __kthread_parkme+0xfb/0x1a0 [ 865.699941] ? process_one_work+0x1c40/0x1c40 [ 865.704412] kthread+0x35a/0x440 [ 865.707753] ? kthread_bind+0x40/0x40 [ 865.711529] ret_from_fork+0x3a/0x50 [ 865.716421] Kernel Offset: disabled [ 865.720036] Rebooting in 86400 seconds..