100)=0x1, 0xfb) 22:11:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000005) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000380)="0089818b54") listen(r3, 0x7fff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @initdev, @remote}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r4, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f00000004c0)=[{r4, 0x80}, {r4}, {r4}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000280)=0x5, 0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept$ax25(0xffffffffffffff9c, &(0x7f0000000400)={{0x3, @rose}, [@netrom, @remote, @rose, @rose, @rose]}, 0x0) r5 = accept$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) r6 = socket(0x0, 0x805, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r7 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r6, 0x28, 0x6, &(0x7f00000002c0), 0x10) setsockopt(r7, 0x2000000000010d, 0x4000800000000a, &(0x7f0000000280), 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x100000000, 0x0, 0x1, 0x1, 0x0, 0x2}, 0x20) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) [ 1454.395264][ C1] net_ratelimit: 16 callbacks suppressed [ 1454.395272][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1454.406867][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:11:38 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 22:11:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a36, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x100040031, 0xffffffffffffffff, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100), 0x0) 22:11:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ppoll(&(0x7f00000002c0)=[{r0}, {}], 0x2, &(0x7f0000000300)={0x0, 0x989680}, 0x0, 0x0) 22:11:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ppoll(&(0x7f00000002c0)=[{r0}, {}], 0x2, &(0x7f0000000300)={0x0, 0x989680}, 0x0, 0x0) 22:11:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ppoll(&(0x7f00000002c0)=[{r0}, {}], 0x2, &(0x7f0000000300)={0x0, 0x989680}, 0x0, 0x0) 22:11:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ppoll(&(0x7f00000002c0)=[{r0}, {}], 0x2, &(0x7f0000000300)={0x0, 0x989680}, 0x0, 0x0) 22:11:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000005) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000380)="0089818b54") listen(r3, 0x7fff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @initdev, @remote}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r4, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f00000004c0)=[{r4, 0x80}, {r4}, {r4}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000280)=0x5, 0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept$ax25(0xffffffffffffff9c, &(0x7f0000000400)={{0x3, @rose}, [@netrom, @remote, @rose, @rose, @rose]}, 0x0) r5 = accept$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) r6 = socket(0x0, 0x805, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r7 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r6, 0x28, 0x6, &(0x7f00000002c0), 0x10) setsockopt(r7, 0x2000000000010d, 0x4000800000000a, &(0x7f0000000280), 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x100000000, 0x0, 0x1, 0x1, 0x0, 0x2}, 0x20) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) 22:11:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0xfffffffffffffe64, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) [ 1455.275253][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1455.281161][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:11:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100000005) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000380)="0089818b54") listen(r3, 0x7fff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @initdev, @remote}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r4, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f00000004c0)=[{r4, 0x80}, {r4}, {r4}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000280)=0x5, 0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept$ax25(0xffffffffffffff9c, &(0x7f0000000400)={{0x3, @rose}, [@netrom, @remote, @rose, @rose, @rose]}, 0x0) r5 = accept$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) r6 = socket(0x0, 0x805, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r7 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r6, 0x28, 0x6, &(0x7f00000002c0), 0x10) setsockopt(r7, 0x2000000000010d, 0x4000800000000a, &(0x7f0000000280), 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x100000000, 0x0, 0x1, 0x1, 0x0, 0x2}, 0x20) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) 22:11:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0xfffffffffffffe64, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 22:11:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 22:11:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ppoll(&(0x7f00000002c0)=[{r0}, {}], 0x2, &(0x7f0000000300)={0x0, 0x989680}, 0x0, 0x0) 22:11:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0xfffffffffffffe64, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) [ 1455.932540][ T27] audit: type=1800 audit(1559859100.076:388): pid=25748 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=17742 res=0 22:11:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a36, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x100040031, 0xffffffffffffffff, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100), 0x0) 22:11:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0xfffffffffffffe64, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 22:11:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a36, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x100040031, 0xffffffffffffffff, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100), 0x0) 22:11:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) 22:11:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ppoll(&(0x7f00000002c0)=[{r0}, {}], 0x2, &(0x7f0000000300)={0x0, 0x989680}, 0x0, 0x0) 22:11:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) [ 1456.411200][ T27] audit: type=1800 audit(1559859100.546:389): pid=25773 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=17747 res=0 22:11:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) 22:11:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a36, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x100040031, 0xffffffffffffffff, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100), 0x0) 22:11:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) 22:11:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 22:11:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='_', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvfrom$inet(r0, &(0x7f0000000b40)=""/4096, 0x1000, 0x2, 0x0, 0xfffffffffffffe33) 22:11:41 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(r0, 0x111, 0x0, &(0x7f0000000300)=""/162, &(0x7f00000003c0)=0xa2) [ 1457.019749][ T27] audit: type=1800 audit(1559859101.166:390): pid=25798 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=17749 res=0 [ 1457.244190][ T27] audit: type=1800 audit(1559859101.386:391): pid=25791 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=17345 res=0 22:11:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a36, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x100040031, 0xffffffffffffffff, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100), 0x0) 22:11:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a36, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x100040031, 0xffffffffffffffff, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100), 0x0) 22:11:41 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(r0, 0x111, 0x0, &(0x7f0000000300)=""/162, &(0x7f00000003c0)=0xa2) 22:11:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:11:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='_', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvfrom$inet(r0, &(0x7f0000000b40)=""/4096, 0x1000, 0x2, 0x0, 0xfffffffffffffe33) 22:11:41 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(r0, 0x111, 0x0, &(0x7f0000000300)=""/162, &(0x7f00000003c0)=0xa2) 22:11:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 1457.635219][ T27] audit: type=1800 audit(1559859101.776:392): pid=25818 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16995 res=0 22:11:41 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(r0, 0x111, 0x0, &(0x7f0000000300)=""/162, &(0x7f00000003c0)=0xa2) 22:11:41 executing program 0: write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0xf01, 0x4) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) pread64(r0, &(0x7f00000004c0)=""/191, 0xbf, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000004}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20004080}, 0xb5126b28a2d547d5) vmsplice(0xffffffffffffffff, &(0x7f00000005c0), 0x1, 0xa) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x90) socket$rds(0x15, 0x5, 0x0) socket$inet6(0xa, 0x80000, 0xffffffffffffffff) r1 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0x12) sendfile(r2, r2, &(0x7f0000002580), 0x7fffffff) sendfile(r2, r2, &(0x7f0000000240)=0x960c, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) accept$alg(r1, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') getsockname$packet(0xffffffffffffff9c, 0x0, &(0x7f0000001e40)) 22:11:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='_', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvfrom$inet(r0, &(0x7f0000000b40)=""/4096, 0x1000, 0x2, 0x0, 0xfffffffffffffe33) 22:11:42 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f00000001c0)=0x40a, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback}, 0xc) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000002000), 0x10) 22:11:42 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f00000001c0)=0x40a, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback}, 0xc) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000002000), 0x10) [ 1458.571952][ T27] audit: type=1800 audit(1559859102.716:393): pid=25849 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16516 res=0 22:11:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a36, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x100040031, 0xffffffffffffffff, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100), 0x0) 22:11:42 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f00000001c0)=0x40a, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback}, 0xc) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000002000), 0x10) 22:11:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x90}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:11:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='_', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvfrom$inet(r0, &(0x7f0000000b40)=""/4096, 0x1000, 0x2, 0x0, 0xfffffffffffffe33) 22:11:42 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f00000001c0)=0x40a, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback}, 0xc) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000002000), 0x10) 22:11:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x400, 0xff, 0x20, 0xffffffffffffff9c}, 0x2c) 22:11:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty={[0x4]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @initdev}}}}]}]}, 0x6c}}, 0x0) 22:11:43 executing program 0: write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0xf01, 0x4) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) pread64(r0, &(0x7f00000004c0)=""/191, 0xbf, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000004}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20004080}, 0xb5126b28a2d547d5) vmsplice(0xffffffffffffffff, &(0x7f00000005c0), 0x1, 0xa) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x90) socket$rds(0x15, 0x5, 0x0) socket$inet6(0xa, 0x80000, 0xffffffffffffffff) r1 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0x12) sendfile(r2, r2, &(0x7f0000002580), 0x7fffffff) sendfile(r2, r2, &(0x7f0000000240)=0x960c, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) accept$alg(r1, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') getsockname$packet(0xffffffffffffff9c, 0x0, &(0x7f0000001e40)) [ 1458.951337][T25868] Started in network mode [ 1458.971841][T25868] Own node identity 04, cluster identity 4711 [ 1459.000245][T25868] Enabling of bearer rejected, failed to enable media 22:11:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x400, 0xff, 0x20, 0xffffffffffffff9c}, 0x2c) [ 1459.066159][T25876] Enabling of bearer rejected, failed to enable media 22:11:43 executing program 5: write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0xf01, 0x4) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) pread64(r0, &(0x7f00000004c0)=""/191, 0xbf, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000004}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20004080}, 0xb5126b28a2d547d5) vmsplice(0xffffffffffffffff, &(0x7f00000005c0), 0x1, 0xa) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x90) socket$rds(0x15, 0x5, 0x0) socket$inet6(0xa, 0x80000, 0xffffffffffffffff) r1 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0x12) sendfile(r2, r2, &(0x7f0000002580), 0x7fffffff) sendfile(r2, r2, &(0x7f0000000240)=0x960c, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) accept$alg(r1, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') getsockname$packet(0xffffffffffffff9c, 0x0, &(0x7f0000001e40)) 22:11:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty={[0x4]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @initdev}}}}]}]}, 0x6c}}, 0x0) 22:11:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x400, 0xff, 0x20, 0xffffffffffffff9c}, 0x2c) [ 1459.318178][T25886] Enabling of bearer rejected, failed to enable media [ 1459.805491][ T27] audit: type=1800 audit(1559859103.956:394): pid=25895 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16518 res=0 22:11:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x90}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:11:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty={[0x4]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @initdev}}}}]}]}, 0x6c}}, 0x0) 22:11:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x400, 0xff, 0x20, 0xffffffffffffff9c}, 0x2c) 22:11:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@routing, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) listen(r0, 0xbc) accept4(r0, 0x0, 0x0, 0x0) 22:11:44 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e23, @loopback}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @loopback=0xac1414e0}]}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa2000208}, 0xc, &(0x7f00000006c0)={&(0x7f00000002c0)={0x18, 0xf, 0x0, 0x400, 0x3f, 0x25dfdbfd, {0xa}, [@nested={0x4, 0x8d, [@generic]}]}, 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x4040090) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r1, 0x80}, &(0x7f00000000c0)=0x8) 22:11:44 executing program 0: write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0xf01, 0x4) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) pread64(r0, &(0x7f00000004c0)=""/191, 0xbf, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000004}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20004080}, 0xb5126b28a2d547d5) vmsplice(0xffffffffffffffff, &(0x7f00000005c0), 0x1, 0xa) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x90) socket$rds(0x15, 0x5, 0x0) socket$inet6(0xa, 0x80000, 0xffffffffffffffff) r1 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0x12) sendfile(r2, r2, &(0x7f0000002580), 0x7fffffff) sendfile(r2, r2, &(0x7f0000000240)=0x960c, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) accept$alg(r1, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') getsockname$packet(0xffffffffffffff9c, 0x0, &(0x7f0000001e40)) [ 1460.069100][T25905] Enabling of bearer rejected, failed to enable media 22:11:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty={[0x4]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @initdev}}}}]}]}, 0x6c}}, 0x0) 22:11:44 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@link_local, @empty=[0x1c008848, 0x0, 0x14, 0x0, 0x0, 0x8847000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 1460.180656][T25913] Enabling of bearer rejected, failed to enable media 22:11:44 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@link_local, @empty=[0x1c008848, 0x0, 0x14, 0x0, 0x0, 0x8847000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 22:11:45 executing program 5: write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0xf01, 0x4) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) pread64(r0, &(0x7f00000004c0)=""/191, 0xbf, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000004}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20004080}, 0xb5126b28a2d547d5) vmsplice(0xffffffffffffffff, &(0x7f00000005c0), 0x1, 0xa) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x90) socket$rds(0x15, 0x5, 0x0) socket$inet6(0xa, 0x80000, 0xffffffffffffffff) r1 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0x12) sendfile(r2, r2, &(0x7f0000002580), 0x7fffffff) sendfile(r2, r2, &(0x7f0000000240)=0x960c, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) accept$alg(r1, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') getsockname$packet(0xffffffffffffff9c, 0x0, &(0x7f0000001e40)) 22:11:45 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@link_local, @empty=[0x1c008848, 0x0, 0x14, 0x0, 0x0, 0x8847000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 22:11:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x90}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:11:45 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@link_local, @empty=[0x1c008848, 0x0, 0x14, 0x0, 0x0, 0x8847000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 22:11:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="24000000240007e5ce07962b7ee57701000000ff0100000000000000f1ffffff0100ff10", 0x24) 22:11:45 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e23, @loopback}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @loopback=0xac1414e0}]}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa2000208}, 0xc, &(0x7f00000006c0)={&(0x7f00000002c0)={0x18, 0xf, 0x0, 0x400, 0x3f, 0x25dfdbfd, {0xa}, [@nested={0x4, 0x8d, [@generic]}]}, 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x4040090) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r1, 0x80}, &(0x7f00000000c0)=0x8) 22:11:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@routing, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) listen(r0, 0xbc) accept4(r0, 0x0, 0x0, 0x0) 22:11:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/528]}, 0x288) 22:11:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x90}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:11:45 executing program 0: write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0xf01, 0x4) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) pread64(r0, &(0x7f00000004c0)=""/191, 0xbf, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000004}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20004080}, 0xb5126b28a2d547d5) vmsplice(0xffffffffffffffff, &(0x7f00000005c0), 0x1, 0xa) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x90) socket$rds(0x15, 0x5, 0x0) socket$inet6(0xa, 0x80000, 0xffffffffffffffff) r1 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0x12) sendfile(r2, r2, &(0x7f0000002580), 0x7fffffff) sendfile(r2, r2, &(0x7f0000000240)=0x960c, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) accept$alg(r1, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') getsockname$packet(0xffffffffffffff9c, 0x0, &(0x7f0000001e40)) 22:11:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/528]}, 0x288) 22:11:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/528]}, 0x288) 22:11:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@routing, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) listen(r0, 0xbc) accept4(r0, 0x0, 0x0, 0x0) 22:11:46 executing program 5: write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0xf01, 0x4) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) pread64(r0, &(0x7f00000004c0)=""/191, 0xbf, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000004}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20004080}, 0xb5126b28a2d547d5) vmsplice(0xffffffffffffffff, &(0x7f00000005c0), 0x1, 0xa) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x90) socket$rds(0x15, 0x5, 0x0) socket$inet6(0xa, 0x80000, 0xffffffffffffffff) r1 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0x12) sendfile(r2, r2, &(0x7f0000002580), 0x7fffffff) sendfile(r2, r2, &(0x7f0000000240)=0x960c, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) accept$alg(r1, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') getsockname$packet(0xffffffffffffff9c, 0x0, &(0x7f0000001e40)) 22:11:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/528]}, 0x288) 22:11:46 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e23, @loopback}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @loopback=0xac1414e0}]}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa2000208}, 0xc, &(0x7f00000006c0)={&(0x7f00000002c0)={0x18, 0xf, 0x0, 0x400, 0x3f, 0x25dfdbfd, {0xa}, [@nested={0x4, 0x8d, [@generic]}]}, 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x4040090) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r1, 0x80}, &(0x7f00000000c0)=0x8) 22:11:46 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x71) clock_gettime(0x0, &(0x7f0000003140)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, &(0x7f0000003180)={r1, r2+30000000}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1d, r3}, 0x10, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x3, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "18987764ae00c61a"}}, 0x48}}, 0x0) 22:11:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000012c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000000180)=""/4096, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) 22:11:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@routing, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) listen(r0, 0xbc) accept4(r0, 0x0, 0x0, 0x0) 22:11:46 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x71) clock_gettime(0x0, &(0x7f0000003140)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, &(0x7f0000003180)={r1, r2+30000000}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1d, r3}, 0x10, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x3, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "18987764ae00c61a"}}, 0x48}}, 0x0) 22:11:46 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x71) clock_gettime(0x0, &(0x7f0000003140)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, &(0x7f0000003180)={r1, r2+30000000}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1d, r3}, 0x10, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x3, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "18987764ae00c61a"}}, 0x48}}, 0x0) 22:11:46 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x71) clock_gettime(0x0, &(0x7f0000003140)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, &(0x7f0000003180)={r1, r2+30000000}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1d, r3}, 0x10, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x3, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "18987764ae00c61a"}}, 0x48}}, 0x0) 22:11:46 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x71) clock_gettime(0x0, &(0x7f0000003140)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, &(0x7f0000003180)={r1, r2+30000000}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1d, r3}, 0x10, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x3, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "18987764ae00c61a"}}, 0x48}}, 0x0) 22:11:47 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x71) clock_gettime(0x0, &(0x7f0000003140)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, &(0x7f0000003180)={r1, r2+30000000}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1d, r3}, 0x10, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x3, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "18987764ae00c61a"}}, 0x48}}, 0x0) 22:11:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@routing, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) listen(r0, 0xbc) accept4(r0, 0x0, 0x0, 0x0) 22:11:47 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e23, @loopback}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @loopback=0xac1414e0}]}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa2000208}, 0xc, &(0x7f00000006c0)={&(0x7f00000002c0)={0x18, 0xf, 0x0, 0x400, 0x3f, 0x25dfdbfd, {0xa}, [@nested={0x4, 0x8d, [@generic]}]}, 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x4040090) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r1, 0x80}, &(0x7f00000000c0)=0x8) 22:11:47 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x71) clock_gettime(0x0, &(0x7f0000003140)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, &(0x7f0000003180)={r1, r2+30000000}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1d, r3}, 0x10, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x3, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "18987764ae00c61a"}}, 0x48}}, 0x0) 22:11:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f76") r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000), 0x4) unshare(0x40000000) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000100), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x26, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0xfffffffffffffffc]}, 0x5c) unshare(0x8000400) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x100000000000002, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r3, &(0x7f0000000000), 0xe) listen(0xffffffffffffffff, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)) 22:11:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='../..\x02\x00\x00tap\x00\x89PY7/\x11\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1G\xddC\x9d\x1b\xce\xff;\aZ\'E\xf5\x00 \x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00 \x17\x87\x19<\xf2\xbf\xe8\xbcQ\xbc&@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\xff\xff\xff\xb11j\x001Lf\x93\xdat=\xf8\x16\x19\xf1\xc36o2R\xee\a\x8c<8\xf2\xb0\xadD\x95\xdb\xcf\x89\xe4\x10\x86(\x8e\x13\xb6#\xb4M\x12\x8e\xb9\xed\xcc\xc4\xcf\xb5\xcdA<\xba?\x85m\xf7\xd9\'\x84\xac\x11T\x1c\x19\xabpM\x1f\x9dk\xe3\xba\b\xf5P\xfb\xc5\xa3\xe2=\xb9\xc4\xc1%E\x8d\xcaj}\xe5e\x89\xfa\x19\xa3\x1fO\x1f\xe4]n\"\x95e\xd8\xddVFn\xaf\x1c\x1f\x84$\x80M=)spB\xa6{\xc8\'u\x19\x9b|&\x92\x1e\xd1\xc0z\xaf\x82\x1d\xd0s\xc2\xefL\x16b\xf1\xe6,\x01CW\xd3\xce\x1e\x99bizKQ\xed)\xf9\xd2 :\"\xbeN\f\'\xd4HXk:Al\xd2\x7f3\xc0,\xab\xf8e4k\x0f\v\xc1\x9c\x02\xb2zo\xd0\x8aR\x98\x84J\xacK\xff\xff\xff\xff\xff\xff\xff\xfaY\xda\xa1\xf5\xf9tt\xc8\xe7!.\x9c\vogZ\xb7\xd5k\x1b\a\x00\x00\x00\x88R\xa7\x90%\x18\x87)\x1b\n\xcb\x1d\xe4\x1d\x9f\x9f.\xa2;\xe8@\x86\x03\x19Np\xbb\x00\xb4\r\xadnd\x1e\xb2\xb6nF%\x15\xbb\xc2\"4y\xba\xab\xb5}\x0f\xc5\xa3\x1cD\x89\xa7a\xd8\xee{F\xdb\t\x8dS\xaa&y', 0x2761, 0x0) [ 1463.533564][T26033] IPVS: ftp: loaded support on port[0] = 21 22:11:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='../..\x02\x00\x00tap\x00\x89PY7/\x11\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1G\xddC\x9d\x1b\xce\xff;\aZ\'E\xf5\x00 \x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00 \x17\x87\x19<\xf2\xbf\xe8\xbcQ\xbc&@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\xff\xff\xff\xb11j\x001Lf\x93\xdat=\xf8\x16\x19\xf1\xc36o2R\xee\a\x8c<8\xf2\xb0\xadD\x95\xdb\xcf\x89\xe4\x10\x86(\x8e\x13\xb6#\xb4M\x12\x8e\xb9\xed\xcc\xc4\xcf\xb5\xcdA<\xba?\x85m\xf7\xd9\'\x84\xac\x11T\x1c\x19\xabpM\x1f\x9dk\xe3\xba\b\xf5P\xfb\xc5\xa3\xe2=\xb9\xc4\xc1%E\x8d\xcaj}\xe5e\x89\xfa\x19\xa3\x1fO\x1f\xe4]n\"\x95e\xd8\xddVFn\xaf\x1c\x1f\x84$\x80M=)spB\xa6{\xc8\'u\x19\x9b|&\x92\x1e\xd1\xc0z\xaf\x82\x1d\xd0s\xc2\xefL\x16b\xf1\xe6,\x01CW\xd3\xce\x1e\x99bizKQ\xed)\xf9\xd2 :\"\xbeN\f\'\xd4HXk:Al\xd2\x7f3\xc0,\xab\xf8e4k\x0f\v\xc1\x9c\x02\xb2zo\xd0\x8aR\x98\x84J\xacK\xff\xff\xff\xff\xff\xff\xff\xfaY\xda\xa1\xf5\xf9tt\xc8\xe7!.\x9c\vogZ\xb7\xd5k\x1b\a\x00\x00\x00\x88R\xa7\x90%\x18\x87)\x1b\n\xcb\x1d\xe4\x1d\x9f\x9f.\xa2;\xe8@\x86\x03\x19Np\xbb\x00\xb4\r\xadnd\x1e\xb2\xb6nF%\x15\xbb\xc2\"4y\xba\xab\xb5}\x0f\xc5\xa3\x1cD\x89\xa7a\xd8\xee{F\xdb\t\x8dS\xaa&y', 0x2761, 0x0) [ 1463.646812][T26041] IPVS: ftp: loaded support on port[0] = 21 22:11:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@routing, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) listen(r0, 0xbc) accept4(r0, 0x0, 0x0, 0x0) 22:11:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x41000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r1, 0x0, 0x0, 0x4008040, &(0x7f0000000200)={0x2, 0x4e22, @initdev}, 0x10) sendto$inet(r1, &(0x7f0000000140)="1d", 0x1, 0x4004084, 0x0, 0x0) 22:11:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f76") r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000), 0x4) unshare(0x40000000) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000100), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x26, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0xfffffffffffffffc]}, 0x5c) unshare(0x8000400) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x100000000000002, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r3, &(0x7f0000000000), 0xe) listen(0xffffffffffffffff, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)) 22:11:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x41000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r1, 0x0, 0x0, 0x4008040, &(0x7f0000000200)={0x2, 0x4e22, @initdev}, 0x10) sendto$inet(r1, &(0x7f0000000140)="1d", 0x1, 0x4004084, 0x0, 0x0) [ 1463.880006][T26053] IPVS: ftp: loaded support on port[0] = 21 22:11:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='../..\x02\x00\x00tap\x00\x89PY7/\x11\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1G\xddC\x9d\x1b\xce\xff;\aZ\'E\xf5\x00 \x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00 \x17\x87\x19<\xf2\xbf\xe8\xbcQ\xbc&@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\xff\xff\xff\xb11j\x001Lf\x93\xdat=\xf8\x16\x19\xf1\xc36o2R\xee\a\x8c<8\xf2\xb0\xadD\x95\xdb\xcf\x89\xe4\x10\x86(\x8e\x13\xb6#\xb4M\x12\x8e\xb9\xed\xcc\xc4\xcf\xb5\xcdA<\xba?\x85m\xf7\xd9\'\x84\xac\x11T\x1c\x19\xabpM\x1f\x9dk\xe3\xba\b\xf5P\xfb\xc5\xa3\xe2=\xb9\xc4\xc1%E\x8d\xcaj}\xe5e\x89\xfa\x19\xa3\x1fO\x1f\xe4]n\"\x95e\xd8\xddVFn\xaf\x1c\x1f\x84$\x80M=)spB\xa6{\xc8\'u\x19\x9b|&\x92\x1e\xd1\xc0z\xaf\x82\x1d\xd0s\xc2\xefL\x16b\xf1\xe6,\x01CW\xd3\xce\x1e\x99bizKQ\xed)\xf9\xd2 :\"\xbeN\f\'\xd4HXk:Al\xd2\x7f3\xc0,\xab\xf8e4k\x0f\v\xc1\x9c\x02\xb2zo\xd0\x8aR\x98\x84J\xacK\xff\xff\xff\xff\xff\xff\xff\xfaY\xda\xa1\xf5\xf9tt\xc8\xe7!.\x9c\vogZ\xb7\xd5k\x1b\a\x00\x00\x00\x88R\xa7\x90%\x18\x87)\x1b\n\xcb\x1d\xe4\x1d\x9f\x9f.\xa2;\xe8@\x86\x03\x19Np\xbb\x00\xb4\r\xadnd\x1e\xb2\xb6nF%\x15\xbb\xc2\"4y\xba\xab\xb5}\x0f\xc5\xa3\x1cD\x89\xa7a\xd8\xee{F\xdb\t\x8dS\xaa&y', 0x2761, 0x0) 22:11:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x41000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r1, 0x0, 0x0, 0x4008040, &(0x7f0000000200)={0x2, 0x4e22, @initdev}, 0x10) sendto$inet(r1, &(0x7f0000000140)="1d", 0x1, 0x4004084, 0x0, 0x0) 22:11:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x41000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r1, 0x0, 0x0, 0x4008040, &(0x7f0000000200)={0x2, 0x4e22, @initdev}, 0x10) sendto$inet(r1, &(0x7f0000000140)="1d", 0x1, 0x4004084, 0x0, 0x0) 22:11:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@routing, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) listen(r0, 0xbc) accept4(r0, 0x0, 0x0, 0x0) 22:11:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f76") r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000), 0x4) unshare(0x40000000) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000100), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x26, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0xfffffffffffffffc]}, 0x5c) unshare(0x8000400) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x100000000000002, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r3, &(0x7f0000000000), 0xe) listen(0xffffffffffffffff, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)) 22:11:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='../..\x02\x00\x00tap\x00\x89PY7/\x11\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1G\xddC\x9d\x1b\xce\xff;\aZ\'E\xf5\x00 \x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00 \x17\x87\x19<\xf2\xbf\xe8\xbcQ\xbc&@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\xff\xff\xff\xb11j\x001Lf\x93\xdat=\xf8\x16\x19\xf1\xc36o2R\xee\a\x8c<8\xf2\xb0\xadD\x95\xdb\xcf\x89\xe4\x10\x86(\x8e\x13\xb6#\xb4M\x12\x8e\xb9\xed\xcc\xc4\xcf\xb5\xcdA<\xba?\x85m\xf7\xd9\'\x84\xac\x11T\x1c\x19\xabpM\x1f\x9dk\xe3\xba\b\xf5P\xfb\xc5\xa3\xe2=\xb9\xc4\xc1%E\x8d\xcaj}\xe5e\x89\xfa\x19\xa3\x1fO\x1f\xe4]n\"\x95e\xd8\xddVFn\xaf\x1c\x1f\x84$\x80M=)spB\xa6{\xc8\'u\x19\x9b|&\x92\x1e\xd1\xc0z\xaf\x82\x1d\xd0s\xc2\xefL\x16b\xf1\xe6,\x01CW\xd3\xce\x1e\x99bizKQ\xed)\xf9\xd2 :\"\xbeN\f\'\xd4HXk:Al\xd2\x7f3\xc0,\xab\xf8e4k\x0f\v\xc1\x9c\x02\xb2zo\xd0\x8aR\x98\x84J\xacK\xff\xff\xff\xff\xff\xff\xff\xfaY\xda\xa1\xf5\xf9tt\xc8\xe7!.\x9c\vogZ\xb7\xd5k\x1b\a\x00\x00\x00\x88R\xa7\x90%\x18\x87)\x1b\n\xcb\x1d\xe4\x1d\x9f\x9f.\xa2;\xe8@\x86\x03\x19Np\xbb\x00\xb4\r\xadnd\x1e\xb2\xb6nF%\x15\xbb\xc2\"4y\xba\xab\xb5}\x0f\xc5\xa3\x1cD\x89\xa7a\xd8\xee{F\xdb\t\x8dS\xaa&y', 0x2761, 0x0) 22:11:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f76") r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000), 0x4) unshare(0x40000000) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000100), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x26, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0xfffffffffffffffc]}, 0x5c) unshare(0x8000400) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x100000000000002, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r3, &(0x7f0000000000), 0xe) listen(0xffffffffffffffff, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)) 22:11:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f76") r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000), 0x4) unshare(0x40000000) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000100), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x26, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0xfffffffffffffffc]}, 0x5c) unshare(0x8000400) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x100000000000002, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r3, &(0x7f0000000000), 0xe) listen(0xffffffffffffffff, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)) [ 1464.421306][T26078] IPVS: ftp: loaded support on port[0] = 21 [ 1464.436977][T26079] IPVS: ftp: loaded support on port[0] = 21 [ 1464.446193][T26081] IPVS: ftp: loaded support on port[0] = 21 22:11:49 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) close(r0) 22:11:49 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f76") r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000), 0x4) unshare(0x40000000) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000100), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x26, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0xfffffffffffffffc]}, 0x5c) unshare(0x8000400) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x100000000000002, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r3, &(0x7f0000000000), 0xe) listen(0xffffffffffffffff, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)) 22:11:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f76") r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000), 0x4) unshare(0x40000000) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000100), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x26, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0xfffffffffffffffc]}, 0x5c) unshare(0x8000400) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x100000000000002, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r3, &(0x7f0000000000), 0xe) listen(0xffffffffffffffff, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)) 22:11:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f76") r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000), 0x4) unshare(0x40000000) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000100), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x26, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0xfffffffffffffffc]}, 0x5c) unshare(0x8000400) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x100000000000002, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r3, &(0x7f0000000000), 0xe) listen(0xffffffffffffffff, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)) 22:11:49 executing program 4: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) [ 1465.033462][T26095] IPVS: ftp: loaded support on port[0] = 21 [ 1465.059925][T26096] IPVS: ftp: loaded support on port[0] = 21 [ 1465.072494][T26098] IPVS: ftp: loaded support on port[0] = 21 22:11:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f76") r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000), 0x4) unshare(0x40000000) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000100), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x26, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0xfffffffffffffffc]}, 0x5c) unshare(0x8000400) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x100000000000002, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r3, &(0x7f0000000000), 0xe) listen(0xffffffffffffffff, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)) 22:11:49 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f76") r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000), 0x4) unshare(0x40000000) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000100), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x26, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0xfffffffffffffffc]}, 0x5c) unshare(0x8000400) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x100000000000002, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r3, &(0x7f0000000000), 0xe) listen(0xffffffffffffffff, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)) [ 1465.432591][T26106] IPVS: ftp: loaded support on port[0] = 21 [ 1465.595962][T26110] IPVS: ftp: loaded support on port[0] = 21 22:11:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x1000008000000005, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x1b1) 22:11:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x18, r1, 0x701, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 22:11:50 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, 0x0, 0x0) listen(0xffffffffffffffff, 0xffffffff80000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r2, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x530000000, 0x30, 0x80000000, 0x400}, &(0x7f0000000000)=0x18) socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000003c0)=0x4, 0x4) unshare(0x40000000) 22:11:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x1000008000000005, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x1b1) 22:11:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x18, r1, 0x701, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 22:11:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000a42000/0x2000)=nil, 0x2000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000baa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) 22:11:50 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r1, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x3}, 0x8) 22:11:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x1000008000000005, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x1b1) 22:11:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x18, r1, 0x701, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 22:11:50 executing program 4: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 22:11:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x18, r1, 0x701, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 22:11:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x1000008000000005, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x1b1) 22:11:50 executing program 0: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 22:11:50 executing program 0: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) [ 1466.575107][T26140] IPVS: ftp: loaded support on port[0] = 21 22:11:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2001fff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x4000, 0x0, 0x0, 0x0, 0x85}, 0x98) 22:11:50 executing program 2: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:11:50 executing program 0: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 22:11:51 executing program 4: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 22:11:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r1, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x3}, 0x8) 22:11:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x364) recvmmsg(r1, &(0x7f0000006140)=[{{0x0, 0x0, 0x0}}], 0x58ef, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX, @ANYRES16=0x0], 0xfffe) 22:11:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000a42000/0x2000)=nil, 0x2000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000baa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) 22:11:51 executing program 2: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:11:51 executing program 4: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 22:11:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r1, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x3}, 0x8) 22:11:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x364) recvmmsg(r1, &(0x7f0000006140)=[{{0x0, 0x0, 0x0}}], 0x58ef, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX, @ANYRES16=0x0], 0xfffe) 22:11:51 executing program 2: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:11:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r1, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x3}, 0x8) 22:11:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r1, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x3}, 0x8) 22:11:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000a42000/0x2000)=nil, 0x2000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000baa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) 22:11:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x364) recvmmsg(r1, &(0x7f0000006140)=[{{0x0, 0x0, 0x0}}], 0x58ef, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX, @ANYRES16=0x0], 0xfffe) 22:11:52 executing program 2: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:11:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000a42000/0x2000)=nil, 0x2000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000baa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) 22:11:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r1, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x3}, 0x8) 22:11:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x364) recvmmsg(r1, &(0x7f0000006140)=[{{0x0, 0x0, 0x0}}], 0x58ef, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX, @ANYRES16=0x0], 0xfffe) 22:11:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r1, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x3}, 0x8) 22:11:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r1, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x3}, 0x8) 22:11:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r1, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x3}, 0x8) 22:11:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r1, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x3}, 0x8) 22:11:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000a42000/0x2000)=nil, 0x2000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000baa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) 22:11:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000a42000/0x2000)=nil, 0x2000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000baa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) 22:11:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r1, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x3}, 0x8) 22:11:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000a42000/0x2000)=nil, 0x2000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000baa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) 22:11:53 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xcd}, {&(0x7f00000000c0)=""/85, 0x6d6}, {&(0x7f00000024c0)=""/4096, 0xc00}, {&(0x7f0000000180)=""/120, 0xfffffffb}, {&(0x7f0000000000)=""/60, 0xc6}, {&(0x7f0000000400)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0xffffffffffffff40}], 0x3, &(0x7f0000000600)=""/191, 0x292}}], 0x195, 0x6, &(0x7f0000003700)={0x77359400}) 22:11:53 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xcd}, {&(0x7f00000000c0)=""/85, 0x6d6}, {&(0x7f00000024c0)=""/4096, 0xc00}, {&(0x7f0000000180)=""/120, 0xfffffffb}, {&(0x7f0000000000)=""/60, 0xc6}, {&(0x7f0000000400)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0xffffffffffffff40}], 0x3, &(0x7f0000000600)=""/191, 0x292}}], 0x195, 0x6, &(0x7f0000003700)={0x77359400}) 22:11:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@deltaction={0x18, 0x31, 0xb21, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924924f0, 0x0) 22:11:54 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xcd}, {&(0x7f00000000c0)=""/85, 0x6d6}, {&(0x7f00000024c0)=""/4096, 0xc00}, {&(0x7f0000000180)=""/120, 0xfffffffb}, {&(0x7f0000000000)=""/60, 0xc6}, {&(0x7f0000000400)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0xffffffffffffff40}], 0x3, &(0x7f0000000600)=""/191, 0x292}}], 0x195, 0x6, &(0x7f0000003700)={0x77359400}) 22:11:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r1, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x3}, 0x8) 22:11:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@deltaction={0x18, 0x31, 0xb21, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924924f0, 0x0) 22:11:54 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xcd}, {&(0x7f00000000c0)=""/85, 0x6d6}, {&(0x7f00000024c0)=""/4096, 0xc00}, {&(0x7f0000000180)=""/120, 0xfffffffb}, {&(0x7f0000000000)=""/60, 0xc6}, {&(0x7f0000000400)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0xffffffffffffff40}], 0x3, &(0x7f0000000600)=""/191, 0x292}}], 0x195, 0x6, &(0x7f0000003700)={0x77359400}) 22:11:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r1, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x3}, 0x8) 22:11:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r1, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x3}, 0x8) 22:11:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x12, 0x0, 0x710000, 0x0, 0xf, 0x0, 0x2}}) 22:11:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@deltaction={0x18, 0x31, 0xb21, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924924f0, 0x0) 22:11:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x4) socketpair(0x0, 0x0, 0x0, 0x0) 22:11:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@deltaction={0x18, 0x31, 0xb21, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924924f0, 0x0) 22:11:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x10000002b}]}, 0x28}}, 0x0) [ 1470.763308][T26321] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:11:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r1) [ 1470.814962][T26324] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:11:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x10000002b}]}, 0x28}}, 0x0) [ 1470.962487][T26330] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:11:56 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r1, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x3}, 0x8) 22:11:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x10000002b}]}, 0x28}}, 0x0) 22:11:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x8}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000b40)=""/166, 0x7fffeeef}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x4, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) [ 1472.055665][T26347] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:11:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r1, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x3}, 0x8) 22:11:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x4) socketpair(0x0, 0x0, 0x0, 0x0) 22:11:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x4) socketpair(0x0, 0x0, 0x0, 0x0) 22:11:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x10000002b}]}, 0x28}}, 0x0) [ 1472.253200][T26361] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:11:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b40000000060008000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 22:11:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b40000000060008000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 22:11:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b40000000060008000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 22:11:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x4) socketpair(0x0, 0x0, 0x0, 0x0) 22:11:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b40000000060008000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 22:11:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c6e", 0x10) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x3}}}, 0xfa}}, 0x48000) sendto$netrom(r2, &(0x7f0000000200)="95cfe7c554a0c58219aed52cc3eb7c7411b30a1261b331", 0x17, 0x8000, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006080)=[{{0x0, 0x189, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 22:11:57 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x400000) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 22:11:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x8}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000b40)=""/166, 0x7fffeeef}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x4, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 22:11:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x4) socketpair(0x0, 0x0, 0x0, 0x0) 22:11:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c6e", 0x10) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x3}}}, 0xfa}}, 0x48000) sendto$netrom(r2, &(0x7f0000000200)="95cfe7c554a0c58219aed52cc3eb7c7411b30a1261b331", 0x17, 0x8000, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006080)=[{{0x0, 0x189, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 22:11:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x4) socketpair(0x0, 0x0, 0x0, 0x0) 22:11:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[@ANYRES16], 0x2) recvmsg(r2, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 22:11:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c6e", 0x10) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x3}}}, 0xfa}}, 0x48000) sendto$netrom(r2, &(0x7f0000000200)="95cfe7c554a0c58219aed52cc3eb7c7411b30a1261b331", 0x17, 0x8000, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006080)=[{{0x0, 0x189, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 22:11:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c6e", 0x10) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x3}}}, 0xfa}}, 0x48000) sendto$netrom(r2, &(0x7f0000000200)="95cfe7c554a0c58219aed52cc3eb7c7411b30a1261b331", 0x17, 0x8000, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006080)=[{{0x0, 0x189, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 22:11:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) 22:11:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000080000000000000000000ffffffff0100000009000000000000000000766c616e3000000000000000000000007663616e30000000000000000000000079616d3000000000000000000000000065727370616e300000000000000000000180c200000000000000000000000000000000000000000000007000000070000000a000000072656469726563740000000000000000000000000000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000160000000000000000000000000000000000000001000000fcffffff0100000003000000000000000000626f6e645f736c6176655f310000000069703667726574617030000000000000626f6e645f736c6176655f310000000076657468300000000000000000000000ffffffffff000000000000000180c20000000000000000000000b0000000b0000000e0000000636f6e6e6279746573000000000000000000000000000000000000000000000018000000000000000800000000000000000000000000000000000000000000004e465155455545000000000000000000000000000000000000000000000000000800"/528]}, 0x288) [ 1474.323206][T26418] xt_connbytes: cannot load conntrack support for proto=7 [ 1474.341221][T26418] xt_connbytes: Forcing CT accounting to be enabled 22:11:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000080000000000000000000ffffffff0100000009000000000000000000766c616e3000000000000000000000007663616e30000000000000000000000079616d3000000000000000000000000065727370616e300000000000000000000180c200000000000000000000000000000000000000000000007000000070000000a000000072656469726563740000000000000000000000000000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000160000000000000000000000000000000000000001000000fcffffff0100000003000000000000000000626f6e645f736c6176655f310000000069703667726574617030000000000000626f6e645f736c6176655f310000000076657468300000000000000000000000ffffffffff000000000000000180c20000000000000000000000b0000000b0000000e0000000636f6e6e6279746573000000000000000000000000000000000000000000000018000000000000000800000000000000000000000000000000000000000000004e465155455545000000000000000000000000000000000000000000000000000800"/528]}, 0x288) 22:11:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x200000004, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) connect(r0, &(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0x80) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 1474.577967][T26425] xt_connbytes: cannot load conntrack support for proto=7 22:11:58 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x400000) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 22:11:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000080000000000000000000ffffffff0100000009000000000000000000766c616e3000000000000000000000007663616e30000000000000000000000079616d3000000000000000000000000065727370616e300000000000000000000180c200000000000000000000000000000000000000000000007000000070000000a000000072656469726563740000000000000000000000000000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000160000000000000000000000000000000000000001000000fcffffff0100000003000000000000000000626f6e645f736c6176655f310000000069703667726574617030000000000000626f6e645f736c6176655f310000000076657468300000000000000000000000ffffffffff000000000000000180c20000000000000000000000b0000000b0000000e0000000636f6e6e6279746573000000000000000000000000000000000000000000000018000000000000000800000000000000000000000000000000000000000000004e465155455545000000000000000000000000000000000000000000000000000800"/528]}, 0x288) 22:11:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x4) socketpair(0x0, 0x0, 0x0, 0x0) 22:11:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x8}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000b40)=""/166, 0x7fffeeef}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x4, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 22:11:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x200000004, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) connect(r0, &(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0x80) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 1474.908317][T26441] xt_connbytes: cannot load conntrack support for proto=7 22:11:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[@ANYRES16], 0x2) recvmsg(r2, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 22:11:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x200000004, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) connect(r0, &(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0x80) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 22:11:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/528]}, 0x288) 22:11:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x200000004, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) connect(r0, &(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0x80) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 1475.051075][T26450] xt_connbytes: cannot load conntrack support for proto=7 22:11:59 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x400000) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 22:11:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 22:11:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x8}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000b40)=""/166, 0x7fffeeef}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x4, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) [ 1475.439835][T26467] bond0: Releasing backup interface bond_slave_1 22:12:00 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x400000) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 22:12:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0xfffffffffffffdd7, 0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x10040000022, 0x0, 0xe977579f3fc07884) 22:12:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 22:12:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[@ANYRES16], 0x2) recvmsg(r2, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 22:12:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 22:12:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0xfffffffffffffdd7, 0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x10040000022, 0x0, 0xe977579f3fc07884) 22:12:00 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x400000) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 22:12:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 22:12:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xe, 0x4, 0x4, 0x100000001}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x8, &(0x7f00000000c0)}, 0x299) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f0000000100)=""/108}, 0x18) 22:12:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0xfffffffffffffdd7, 0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x10040000022, 0x0, 0xe977579f3fc07884) 22:12:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0xfffffffffffffdd7, 0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x10040000022, 0x0, 0xe977579f3fc07884) 22:12:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[@ANYRES16], 0x2) recvmsg(r2, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 22:12:01 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x400000) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 22:12:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xe, 0x4, 0x4, 0x100000001}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x8, &(0x7f00000000c0)}, 0x299) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f0000000100)=""/108}, 0x18) 22:12:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x28, 0x18, 0x201, 0x0, 0x0, {0x1d, 0xd601}, [@typed={0x14, 0xb, @ipv6=@mcast1}]}, 0x28}}, 0x0) 22:12:01 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000f40)='cgroup\x00controC\x12\x12\x98\xd1l\x06\x00\x00\x00H=\xc10U\xa0\x8b\x15\xb4\x8a\x7f{CgLN\x109\x13\xc3\xd6\xcf\xa5\xf5K\x04\xb2\xf3\x997 \xff\x05\x81\x19&Y[\x8f]\x9c\xfa\x84e\\\xd4\xe9L\x04@4\x84\xd8\xf8\xde\x9f\xbd\xc8;\x94\xad\xd2\x8c\v\xc6I6#\xa0\xcbB7/\x1e\x14WT\xf8\xcd\x94\xb0N\x89\x85\xb2S\xffE\x14q\xc2\x1c\xf4\rp;}\xdd\x86\x04u\xa1R\xae+\x8d\x81\x98d\x1e0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 22:12:15 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x10000000003) setsockopt$inet6_mreq(r0, 0x29, 0x49, &(0x7f00000003c0)={@remote}, 0x14) 22:12:15 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x3}, 0x4) 22:12:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmmsg$alg(r2, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000580)="27098e0000000000000000000000000082", 0x11}], 0x1}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000e80)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) [ 1492.185503][T27085] A link change request failed with some changes committed already. Interface K may have been left with an inconsistent configuration, please check. 22:12:16 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xb, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="8500000022add0dd549b00aac72dc695aba4587b000000c5000000e4ffffff7888000000000000ce319860b3779f2df4bfbc8523c0ab4a7e74"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000440)=0x3ff, 0x8) r3 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) r4 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10, 0x80800) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000003c0)='lp\x00', 0x3) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0xffffffffffffff19) pwritev(r3, &(0x7f0000001740)=[{&(0x7f0000001640)="af92e340d83b1290413ea08ed93307878d349145a7fbf48467f1d61cabdcc9d326efc66344656efa01439557d79b87ef6080f61ee8e8fc1bcf4aace9412a1b6b519109ca203a3c5326190643b43bbd74d6d4056bc7dd6eb7d810362f5aefedf56cba0ad3a05c6fd4adab589f034350dd89e067b229859b75c152b7429bdc2d58668180234dbba260fb63f3046e642fb292696d11154f9a9704602c9195ad4ca96101c0fd15dcc597a692194f9844bb1e79ff6bdaeb51bb40e84cbc1feb36c343be38125e9cb68e39974ca6e2e8cd24", 0xcf}], 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000500)=0x17bb, 0x4) pwrite64(r3, &(0x7f00000002c0)="9c", 0x1, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f0000000200)=0x1, 0x4) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000340)) epoll_pwait(r5, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x6, &(0x7f0000000240)={0x1f}, 0x8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) syz_genetlink_get_family_id$SEG6(&(0x7f00000017c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000001880)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x8008000}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)=ANY=[@ANYBLOB=' \x00\x00\x00\x00\b\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x4044840) ioctl(r6, 0x1000008915, &(0x7f00000001c0)="0adc1f123c123f319bc070") r7 = socket$inet_tcp(0x2, 0x1, 0x0) connect$caif(r5, &(0x7f0000000040)=@rfm={0x25, 0x5, "b429d390bf66d8c0ba83963a781d7b3a"}, 0x18) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000200)=ANY=[]) getsockname$unix(r5, &(0x7f0000000480), &(0x7f00000018c0)=0x1e4) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r7, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 22:12:16 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800020004000000", 0x24}], 0x1}, 0x0) 22:12:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmmsg$alg(r2, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000580)="27098e0000000000000000000000000082", 0x11}], 0x1}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000e80)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 22:12:16 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00\x00\x00\x00\x00\x00\x19\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 22:12:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x3000005, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x100000000001, 0x0) setsockopt$llc_int(r1, 0x10c, 0x5, &(0x7f0000000080), 0x4) 22:12:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x275a, 0x0) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000300)="c1", 0x1}], 0x1) 22:12:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmmsg$alg(r2, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000580)="27098e0000000000000000000000000082", 0x11}], 0x1}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000e80)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 22:12:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmmsg$alg(r2, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000580)="27098e0000000000000000000000000082", 0x11}], 0x1}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000e80)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 22:12:16 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00\x00\x00\x00\x00\x00\x19\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 22:12:16 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e2, &(0x7f0000000000)={0x3, @null={0x40, 0x40, 0x40, 0x6}}) 22:12:16 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800020004000000", 0x24}], 0x1}, 0x0) 22:12:16 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 22:12:17 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xb, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="8500000022add0dd549b00aac72dc695aba4587b000000c5000000e4ffffff7888000000000000ce319860b3779f2df4bfbc8523c0ab4a7e74"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000440)=0x3ff, 0x8) r3 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) r4 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10, 0x80800) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000003c0)='lp\x00', 0x3) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0xffffffffffffff19) pwritev(r3, &(0x7f0000001740)=[{&(0x7f0000001640)="af92e340d83b1290413ea08ed93307878d349145a7fbf48467f1d61cabdcc9d326efc66344656efa01439557d79b87ef6080f61ee8e8fc1bcf4aace9412a1b6b519109ca203a3c5326190643b43bbd74d6d4056bc7dd6eb7d810362f5aefedf56cba0ad3a05c6fd4adab589f034350dd89e067b229859b75c152b7429bdc2d58668180234dbba260fb63f3046e642fb292696d11154f9a9704602c9195ad4ca96101c0fd15dcc597a692194f9844bb1e79ff6bdaeb51bb40e84cbc1feb36c343be38125e9cb68e39974ca6e2e8cd24", 0xcf}], 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000500)=0x17bb, 0x4) pwrite64(r3, &(0x7f00000002c0)="9c", 0x1, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f0000000200)=0x1, 0x4) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000340)) epoll_pwait(r5, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x6, &(0x7f0000000240)={0x1f}, 0x8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) syz_genetlink_get_family_id$SEG6(&(0x7f00000017c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000001880)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x8008000}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)=ANY=[@ANYBLOB=' \x00\x00\x00\x00\b\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x4044840) ioctl(r6, 0x1000008915, &(0x7f00000001c0)="0adc1f123c123f319bc070") r7 = socket$inet_tcp(0x2, 0x1, 0x0) connect$caif(r5, &(0x7f0000000040)=@rfm={0x25, 0x5, "b429d390bf66d8c0ba83963a781d7b3a"}, 0x18) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000200)=ANY=[]) getsockname$unix(r5, &(0x7f0000000480), &(0x7f00000018c0)=0x1e4) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r7, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 22:12:17 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000080)=0x5, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x9011, r3, 0x0) 22:12:17 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00\x00\x00\x00\x00\x00\x19\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 22:12:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff0cfffefd956fa283b724a6008000000000000000683540150024002e0034c41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924924f0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 22:12:17 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xc, 0x5, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040), 0x1}, 0x20) 22:12:17 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800020004000000", 0x24}], 0x1}, 0x0) 22:12:17 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000080)=0x5, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x9011, r3, 0x0) [ 1493.452240][T27143] netlink: 'syz-executor.2': attribute type 46 has an invalid length. 22:12:17 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xb, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="8500000022add0dd549b00aac72dc695aba4587b000000c5000000e4ffffff7888000000000000ce319860b3779f2df4bfbc8523c0ab4a7e74"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000440)=0x3ff, 0x8) r3 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) r4 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10, 0x80800) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000003c0)='lp\x00', 0x3) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0xffffffffffffff19) pwritev(r3, &(0x7f0000001740)=[{&(0x7f0000001640)="af92e340d83b1290413ea08ed93307878d349145a7fbf48467f1d61cabdcc9d326efc66344656efa01439557d79b87ef6080f61ee8e8fc1bcf4aace9412a1b6b519109ca203a3c5326190643b43bbd74d6d4056bc7dd6eb7d810362f5aefedf56cba0ad3a05c6fd4adab589f034350dd89e067b229859b75c152b7429bdc2d58668180234dbba260fb63f3046e642fb292696d11154f9a9704602c9195ad4ca96101c0fd15dcc597a692194f9844bb1e79ff6bdaeb51bb40e84cbc1feb36c343be38125e9cb68e39974ca6e2e8cd24", 0xcf}], 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000500)=0x17bb, 0x4) pwrite64(r3, &(0x7f00000002c0)="9c", 0x1, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f0000000200)=0x1, 0x4) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000340)) epoll_pwait(r5, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x6, &(0x7f0000000240)={0x1f}, 0x8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) syz_genetlink_get_family_id$SEG6(&(0x7f00000017c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000001880)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x8008000}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)=ANY=[@ANYBLOB=' \x00\x00\x00\x00\b\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x4044840) ioctl(r6, 0x1000008915, &(0x7f00000001c0)="0adc1f123c123f319bc070") r7 = socket$inet_tcp(0x2, 0x1, 0x0) connect$caif(r5, &(0x7f0000000040)=@rfm={0x25, 0x5, "b429d390bf66d8c0ba83963a781d7b3a"}, 0x18) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000200)=ANY=[]) getsockname$unix(r5, &(0x7f0000000480), &(0x7f00000018c0)=0x1e4) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r7, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 22:12:17 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000080)=0x5, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x9011, r3, 0x0) [ 1493.591286][T27143] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 22:12:17 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800020004000000", 0x24}], 0x1}, 0x0) 22:12:17 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xc, 0x5, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040), 0x1}, 0x20) 22:12:18 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xb, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="8500000022add0dd549b00aac72dc695aba4587b000000c5000000e4ffffff7888000000000000ce319860b3779f2df4bfbc8523c0ab4a7e74"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000440)=0x3ff, 0x8) r3 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) r4 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10, 0x80800) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000003c0)='lp\x00', 0x3) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0xffffffffffffff19) pwritev(r3, &(0x7f0000001740)=[{&(0x7f0000001640)="af92e340d83b1290413ea08ed93307878d349145a7fbf48467f1d61cabdcc9d326efc66344656efa01439557d79b87ef6080f61ee8e8fc1bcf4aace9412a1b6b519109ca203a3c5326190643b43bbd74d6d4056bc7dd6eb7d810362f5aefedf56cba0ad3a05c6fd4adab589f034350dd89e067b229859b75c152b7429bdc2d58668180234dbba260fb63f3046e642fb292696d11154f9a9704602c9195ad4ca96101c0fd15dcc597a692194f9844bb1e79ff6bdaeb51bb40e84cbc1feb36c343be38125e9cb68e39974ca6e2e8cd24", 0xcf}], 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000500)=0x17bb, 0x4) pwrite64(r3, &(0x7f00000002c0)="9c", 0x1, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f0000000200)=0x1, 0x4) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000340)) epoll_pwait(r5, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x6, &(0x7f0000000240)={0x1f}, 0x8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) syz_genetlink_get_family_id$SEG6(&(0x7f00000017c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000001880)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x8008000}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)=ANY=[@ANYBLOB=' \x00\x00\x00\x00\b\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x4044840) ioctl(r6, 0x1000008915, &(0x7f00000001c0)="0adc1f123c123f319bc070") r7 = socket$inet_tcp(0x2, 0x1, 0x0) connect$caif(r5, &(0x7f0000000040)=@rfm={0x25, 0x5, "b429d390bf66d8c0ba83963a781d7b3a"}, 0x18) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000200)=ANY=[]) getsockname$unix(r5, &(0x7f0000000480), &(0x7f00000018c0)=0x1e4) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r7, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) [ 1493.981688][T27163] netlink: 'syz-executor.2': attribute type 46 has an invalid length. 22:12:18 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000080)=0x5, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x9011, r3, 0x0) 22:12:18 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xb, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="8500000022add0dd549b00aac72dc695aba4587b000000c5000000e4ffffff7888000000000000ce319860b3779f2df4bfbc8523c0ab4a7e74"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000440)=0x3ff, 0x8) r3 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) r4 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10, 0x80800) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000003c0)='lp\x00', 0x3) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0xffffffffffffff19) pwritev(r3, &(0x7f0000001740)=[{&(0x7f0000001640)="af92e340d83b1290413ea08ed93307878d349145a7fbf48467f1d61cabdcc9d326efc66344656efa01439557d79b87ef6080f61ee8e8fc1bcf4aace9412a1b6b519109ca203a3c5326190643b43bbd74d6d4056bc7dd6eb7d810362f5aefedf56cba0ad3a05c6fd4adab589f034350dd89e067b229859b75c152b7429bdc2d58668180234dbba260fb63f3046e642fb292696d11154f9a9704602c9195ad4ca96101c0fd15dcc597a692194f9844bb1e79ff6bdaeb51bb40e84cbc1feb36c343be38125e9cb68e39974ca6e2e8cd24", 0xcf}], 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000500)=0x17bb, 0x4) pwrite64(r3, &(0x7f00000002c0)="9c", 0x1, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f0000000200)=0x1, 0x4) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000340)) epoll_pwait(r5, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x6, &(0x7f0000000240)={0x1f}, 0x8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) syz_genetlink_get_family_id$SEG6(&(0x7f00000017c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000001880)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x8008000}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)=ANY=[@ANYBLOB=' \x00\x00\x00\x00\b\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x4044840) ioctl(r6, 0x1000008915, &(0x7f00000001c0)="0adc1f123c123f319bc070") r7 = socket$inet_tcp(0x2, 0x1, 0x0) connect$caif(r5, &(0x7f0000000040)=@rfm={0x25, 0x5, "b429d390bf66d8c0ba83963a781d7b3a"}, 0x18) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000200)=ANY=[]) getsockname$unix(r5, &(0x7f0000000480), &(0x7f00000018c0)=0x1e4) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r7, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) [ 1494.163817][T27163] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 22:12:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[@ANYBLOB=', 5-1'], 0x5) 22:12:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff0cfffefd956fa283b724a6008000000000000000683540150024002e0034c41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924924f0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 22:12:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[@ANYBLOB=', 5-1'], 0x5) 22:12:18 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xb, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="8500000022add0dd549b00aac72dc695aba4587b000000c5000000e4ffffff7888000000000000ce319860b3779f2df4bfbc8523c0ab4a7e74"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000440)=0x3ff, 0x8) r3 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) r4 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10, 0x80800) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000003c0)='lp\x00', 0x3) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0xffffffffffffff19) pwritev(r3, &(0x7f0000001740)=[{&(0x7f0000001640)="af92e340d83b1290413ea08ed93307878d349145a7fbf48467f1d61cabdcc9d326efc66344656efa01439557d79b87ef6080f61ee8e8fc1bcf4aace9412a1b6b519109ca203a3c5326190643b43bbd74d6d4056bc7dd6eb7d810362f5aefedf56cba0ad3a05c6fd4adab589f034350dd89e067b229859b75c152b7429bdc2d58668180234dbba260fb63f3046e642fb292696d11154f9a9704602c9195ad4ca96101c0fd15dcc597a692194f9844bb1e79ff6bdaeb51bb40e84cbc1feb36c343be38125e9cb68e39974ca6e2e8cd24", 0xcf}], 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000500)=0x17bb, 0x4) pwrite64(r3, &(0x7f00000002c0)="9c", 0x1, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f0000000200)=0x1, 0x4) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000340)) epoll_pwait(r5, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x6, &(0x7f0000000240)={0x1f}, 0x8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) syz_genetlink_get_family_id$SEG6(&(0x7f00000017c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000001880)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x8008000}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)=ANY=[@ANYBLOB=' \x00\x00\x00\x00\b\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x4044840) ioctl(r6, 0x1000008915, &(0x7f00000001c0)="0adc1f123c123f319bc070") r7 = socket$inet_tcp(0x2, 0x1, 0x0) connect$caif(r5, &(0x7f0000000040)=@rfm={0x25, 0x5, "b429d390bf66d8c0ba83963a781d7b3a"}, 0x18) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000200)=ANY=[]) getsockname$unix(r5, &(0x7f0000000480), &(0x7f00000018c0)=0x1e4) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r7, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 22:12:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xc, 0x5, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040), 0x1}, 0x20) 22:12:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000340)={0x20, 0x0, 0x1, 0x1, 0x0, 0x0, {}, [@nested={0xc, 0x12, [@typed={0x8, 0x0, @pid}]}]}, 0x20}}, 0x0) 22:12:19 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[@ANYBLOB=', 5-1'], 0x5) 22:12:19 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xb, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="8500000022add0dd549b00aac72dc695aba4587b000000c5000000e4ffffff7888000000000000ce319860b3779f2df4bfbc8523c0ab4a7e74"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000440)=0x3ff, 0x8) r3 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) r4 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10, 0x80800) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000003c0)='lp\x00', 0x3) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0xffffffffffffff19) pwritev(r3, &(0x7f0000001740)=[{&(0x7f0000001640)="af92e340d83b1290413ea08ed93307878d349145a7fbf48467f1d61cabdcc9d326efc66344656efa01439557d79b87ef6080f61ee8e8fc1bcf4aace9412a1b6b519109ca203a3c5326190643b43bbd74d6d4056bc7dd6eb7d810362f5aefedf56cba0ad3a05c6fd4adab589f034350dd89e067b229859b75c152b7429bdc2d58668180234dbba260fb63f3046e642fb292696d11154f9a9704602c9195ad4ca96101c0fd15dcc597a692194f9844bb1e79ff6bdaeb51bb40e84cbc1feb36c343be38125e9cb68e39974ca6e2e8cd24", 0xcf}], 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000500)=0x17bb, 0x4) pwrite64(r3, &(0x7f00000002c0)="9c", 0x1, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f0000000200)=0x1, 0x4) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000340)) epoll_pwait(r5, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x6, &(0x7f0000000240)={0x1f}, 0x8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) syz_genetlink_get_family_id$SEG6(&(0x7f00000017c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000001880)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x8008000}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)=ANY=[@ANYBLOB=' \x00\x00\x00\x00\b\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x4044840) ioctl(r6, 0x1000008915, &(0x7f00000001c0)="0adc1f123c123f319bc070") r7 = socket$inet_tcp(0x2, 0x1, 0x0) connect$caif(r5, &(0x7f0000000040)=@rfm={0x25, 0x5, "b429d390bf66d8c0ba83963a781d7b3a"}, 0x18) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000200)=ANY=[]) getsockname$unix(r5, &(0x7f0000000480), &(0x7f00000018c0)=0x1e4) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r7, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 22:12:19 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[@ANYBLOB=', 5-1'], 0x5) 22:12:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0, 0x0) 22:12:19 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x2a0}, 0x70) 22:12:19 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x2a0}, 0x70) 22:12:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0, 0x0) [ 1495.693586][T27244] netlink: 'syz-executor.5': attribute type 18 has an invalid length. [ 1495.774330][T27248] netlink: 'syz-executor.2': attribute type 46 has an invalid length. [ 1495.786760][T27248] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 22:12:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff0cfffefd956fa283b724a6008000000000000000683540150024002e0034c41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924924f0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 22:12:20 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x2a0}, 0x70) 22:12:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0, 0x0) 22:12:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000340)={0x20, 0x0, 0x1, 0x1, 0x0, 0x0, {}, [@nested={0xc, 0x12, [@typed={0x8, 0x0, @pid}]}]}, 0x20}}, 0x0) 22:12:20 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xc, 0x5, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040), 0x1}, 0x20) 22:12:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x80000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname(r1, 0x0, 0x0) 22:12:20 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x2a0}, 0x70) 22:12:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0, 0x0) 22:12:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x80000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname(r1, 0x0, 0x0) 22:12:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="390000001000090468fe07002b0000004100ff07140000004500010703a2881419001200120002000e00010020000300"/57, 0x39}], 0x1) 22:12:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000000)) recvmsg(r1, &(0x7f0000000380)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/155, 0x9b}, 0x0) 22:12:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000000)) recvmsg(r1, &(0x7f0000000380)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/155, 0x9b}, 0x0) [ 1496.404371][T27276] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1496.769236][T27287] netlink: 'syz-executor.2': attribute type 46 has an invalid length. [ 1496.781594][T27287] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 22:12:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff0cfffefd956fa283b724a6008000000000000000683540150024002e0034c41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924924f0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 22:12:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="390000001000090468fe07002b0000004100ff07140000004500010703a2881419001200120002000e00010020000300"/57, 0x39}], 0x1) 22:12:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x80000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname(r1, 0x0, 0x0) 22:12:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000000)) recvmsg(r1, &(0x7f0000000380)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/155, 0x9b}, 0x0) 22:12:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000000)) recvmsg(r1, &(0x7f0000000380)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/155, 0x9b}, 0x0) 22:12:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000340)={0x20, 0x0, 0x1, 0x1, 0x0, 0x0, {}, [@nested={0xc, 0x12, [@typed={0x8, 0x0, @pid}]}]}, 0x20}}, 0x0) 22:12:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="390000001000090468fe07002b0000004100ff07140000004500010703a2881419001200120002000e00010020000300"/57, 0x39}], 0x1) [ 1496.928178][T27293] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 22:12:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x80000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname(r1, 0x0, 0x0) 22:12:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000000)) recvmsg(r1, &(0x7f0000000380)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/155, 0x9b}, 0x0) [ 1497.027650][T27303] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 22:12:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="390000001000090468fe07002b0000004100ff07140000004500010703a2881419001200120002000e00010020000300"/57, 0x39}], 0x1) 22:12:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r1, 0x8000100000000001) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x3) 22:12:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000240007251dfffd940101830020200a000900000000000000ffffffff0d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 1497.193650][T27313] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1497.300719][T27321] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1497.324405][T27314] netlink: 'syz-executor.2': attribute type 46 has an invalid length. [ 1497.348799][T27314] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 22:12:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r1, 0x8000100000000001) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x3) 22:12:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x4000000005, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0xa, 0x0, @local}}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xf401}, 0x98) 22:12:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000240007251dfffd940101830020200a000900000000000000ffffffff0d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 22:12:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000340)={0x20, 0x0, 0x1, 0x1, 0x0, 0x0, {}, [@nested={0xc, 0x12, [@typed={0x8, 0x0, @pid}]}]}, 0x20}}, 0x0) 22:12:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000000)) recvmsg(r1, &(0x7f0000000380)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/155, 0x9b}, 0x0) 22:12:21 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@rand_addr="a685c08f8926636293ed0a6b481f2124", @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@empty, 0x0, 0x33}}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:12:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x4000000005, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0xa, 0x0, @local}}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xf401}, 0x98) 22:12:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000240007251dfffd940101830020200a000900000000000000ffffffff0d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 22:12:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r1, 0x8000100000000001) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x3) [ 1497.608791][T27336] netlink: 'syz-executor.5': attribute type 18 has an invalid length. 22:12:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000240007251dfffd940101830020200a000900000000000000ffffffff0d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 22:12:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x4000000005, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0xa, 0x0, @local}}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xf401}, 0x98) 22:12:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r1, 0x8000100000000001) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x3) 22:12:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x4000000005, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0xa, 0x0, @local}}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xf401}, 0x98) 22:12:21 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@rand_addr="a685c08f8926636293ed0a6b481f2124", @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@empty, 0x0, 0x33}}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:12:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) [ 1497.960866][T27359] cannot load conntrack support for proto=7 22:12:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d001400ea1100000025000000", 0x29}], 0x1) 22:12:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000000)) recvmsg(r1, &(0x7f0000000380)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/155, 0x9b}, 0x0) 22:12:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x20000000006}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x40000000000019c, 0x0) 22:12:22 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000240)="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", 0xfc) 22:12:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 22:12:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d001400ea1100000025000000", 0x29}], 0x1) 22:12:22 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@rand_addr="a685c08f8926636293ed0a6b481f2124", @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@empty, 0x0, 0x33}}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:12:22 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000240)="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", 0xfc) 22:12:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d001400ea1100000025000000", 0x29}], 0x1) [ 1498.284959][T27379] cannot load conntrack support for proto=7 22:12:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 22:12:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d001400ea1100000025000000", 0x29}], 0x1) [ 1498.474259][T27388] cannot load conntrack support for proto=7 22:12:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 22:12:22 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000240)="fc00000048000700ab092500090007000a010000000000000000e293210701c000000000000000000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272fdf0d11512fd633d44000000007008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190215b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41000000", 0xfc) [ 1498.670917][T27401] __nla_validate_parse: 4 callbacks suppressed [ 1498.670931][T27401] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1498.702808][T27400] cannot load conntrack support for proto=7 22:12:23 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000240)="fc00000048000700ab092500090007000a010000000000000000e293210701c000000000000000000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272fdf0d11512fd633d44000000007008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190215b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41000000", 0xfc) 22:12:23 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) 22:12:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0xffffffffffffffbf) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000003640)=0x4) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x2, 0x0, &(0x7f0000000100)) recvmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, 0xffffffffffffffff}, 0x7}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/242, 0xf2}, {&(0x7f0000000280)=""/229, 0xe5}], 0x2, &(0x7f0000000480)=""/96, 0x60}, 0x6}, {{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000580)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001740)=""/36, 0x24}], 0x3}, 0x400}, {{&(0x7f0000001880)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001940)=""/239, 0xef}, {&(0x7f0000001a40)=""/97, 0x61}, {&(0x7f0000001b00)=""/140, 0x8c}, {&(0x7f0000001d00)=""/123, 0x7b}, {&(0x7f0000001d80)=""/172, 0xac}, {&(0x7f0000001e40)=""/134, 0x86}], 0x7}, 0x3}, {{&(0x7f0000001fc0)=@rc, 0x80, 0x0, 0x0, &(0x7f0000003480)=""/38, 0x26}, 0x8001}], 0x5, 0x102, 0x0) 22:12:23 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@rand_addr="a685c08f8926636293ed0a6b481f2124", @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@empty, 0x0, 0x33}}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 1498.863129][T27408] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.5'. 22:12:23 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x40000, 0x0, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) pipe(0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x4000000000000e7, 0x0, 0x0) [ 1498.933208][T27412] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. 22:12:23 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000240)="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", 0xfc) [ 1499.057968][T27422] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. 22:12:23 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000240)="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", 0xfc) 22:12:23 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) 22:12:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000e6000/0x4000)=nil, 0x4000, 0x0, 0x8132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x132, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) 22:12:23 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) 22:12:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000e6000/0x4000)=nil, 0x4000, 0x0, 0x8132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x132, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) 22:12:23 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) 22:12:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000e6000/0x4000)=nil, 0x4000, 0x0, 0x8132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x132, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) 22:12:23 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000140)=0x8000, 0x4) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000040)=0x3, 0x4) [ 1499.918934][T27456] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.5'. 22:12:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0xffffffffffffffbf) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000003640)=0x4) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x2, 0x0, &(0x7f0000000100)) recvmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, 0xffffffffffffffff}, 0x7}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/242, 0xf2}, {&(0x7f0000000280)=""/229, 0xe5}], 0x2, &(0x7f0000000480)=""/96, 0x60}, 0x6}, {{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000580)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001740)=""/36, 0x24}], 0x3}, 0x400}, {{&(0x7f0000001880)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001940)=""/239, 0xef}, {&(0x7f0000001a40)=""/97, 0x61}, {&(0x7f0000001b00)=""/140, 0x8c}, {&(0x7f0000001d00)=""/123, 0x7b}, {&(0x7f0000001d80)=""/172, 0xac}, {&(0x7f0000001e40)=""/134, 0x86}], 0x7}, 0x3}, {{&(0x7f0000001fc0)=@rc, 0x80, 0x0, 0x0, &(0x7f0000003480)=""/38, 0x26}, 0x8001}], 0x5, 0x102, 0x0) 22:12:24 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000640)=[{{&(0x7f0000000180)=@nl, 0x80, 0x0}}], 0x1, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x5a) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x4924924924928ee, 0x0) 22:12:24 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x40000, 0x0, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) pipe(0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x4000000000000e7, 0x0, 0x0) 22:12:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000e6000/0x4000)=nil, 0x4000, 0x0, 0x8132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x132, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) 22:12:24 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000140)=0x8000, 0x4) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000040)=0x3, 0x4) 22:12:24 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000240)="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", 0xfc) 22:12:24 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000640)=[{{&(0x7f0000000180)=@nl, 0x80, 0x0}}], 0x1, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x5a) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x4924924924928ee, 0x0) 22:12:24 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x40000, 0x0, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) pipe(0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x4000000000000e7, 0x0, 0x0) 22:12:24 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000640)=[{{&(0x7f0000000180)=@nl, 0x80, 0x0}}], 0x1, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x5a) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x4924924924928ee, 0x0) 22:12:24 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000640)=[{{&(0x7f0000000180)=@nl, 0x80, 0x0}}], 0x1, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x5a) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x4924924924928ee, 0x0) 22:12:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0xffffffffffffffbf) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000003640)=0x4) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x2, 0x0, &(0x7f0000000100)) recvmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, 0xffffffffffffffff}, 0x7}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/242, 0xf2}, {&(0x7f0000000280)=""/229, 0xe5}], 0x2, &(0x7f0000000480)=""/96, 0x60}, 0x6}, {{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000580)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001740)=""/36, 0x24}], 0x3}, 0x400}, {{&(0x7f0000001880)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001940)=""/239, 0xef}, {&(0x7f0000001a40)=""/97, 0x61}, {&(0x7f0000001b00)=""/140, 0x8c}, {&(0x7f0000001d00)=""/123, 0x7b}, {&(0x7f0000001d80)=""/172, 0xac}, {&(0x7f0000001e40)=""/134, 0x86}], 0x7}, 0x3}, {{&(0x7f0000001fc0)=@rc, 0x80, 0x0, 0x0, &(0x7f0000003480)=""/38, 0x26}, 0x8001}], 0x5, 0x102, 0x0) 22:12:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0xffffffffffffffbf) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000003640)=0x4) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x2, 0x0, &(0x7f0000000100)) recvmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, 0xffffffffffffffff}, 0x7}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/242, 0xf2}, {&(0x7f0000000280)=""/229, 0xe5}], 0x2, &(0x7f0000000480)=""/96, 0x60}, 0x6}, {{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000580)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001740)=""/36, 0x24}], 0x3}, 0x400}, {{&(0x7f0000001880)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001940)=""/239, 0xef}, {&(0x7f0000001a40)=""/97, 0x61}, {&(0x7f0000001b00)=""/140, 0x8c}, {&(0x7f0000001d00)=""/123, 0x7b}, {&(0x7f0000001d80)=""/172, 0xac}, {&(0x7f0000001e40)=""/134, 0x86}], 0x7}, 0x3}, {{&(0x7f0000001fc0)=@rc, 0x80, 0x0, 0x0, &(0x7f0000003480)=""/38, 0x26}, 0x8001}], 0x5, 0x102, 0x0) [ 1501.113933][T27489] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.5'. 22:12:25 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000140)=0x8000, 0x4) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000040)=0x3, 0x4) 22:12:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x33, 0x829, 0x0, 0x0, {0x2, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x300000000000000}}]}]}, 0x2c}}, 0x0) [ 1501.726629][T27503] openvswitch: netlink: Message has 16 unknown bytes. 22:12:26 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x40000, 0x0, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) pipe(0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x4000000000000e7, 0x0, 0x0) 22:12:26 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x40000, 0x0, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) pipe(0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x4000000000000e7, 0x0, 0x0) 22:12:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0xffffffffffffffbf) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000003640)=0x4) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x2, 0x0, &(0x7f0000000100)) recvmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, 0xffffffffffffffff}, 0x7}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/242, 0xf2}, {&(0x7f0000000280)=""/229, 0xe5}], 0x2, &(0x7f0000000480)=""/96, 0x60}, 0x6}, {{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000580)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001740)=""/36, 0x24}], 0x3}, 0x400}, {{&(0x7f0000001880)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001940)=""/239, 0xef}, {&(0x7f0000001a40)=""/97, 0x61}, {&(0x7f0000001b00)=""/140, 0x8c}, {&(0x7f0000001d00)=""/123, 0x7b}, {&(0x7f0000001d80)=""/172, 0xac}, {&(0x7f0000001e40)=""/134, 0x86}], 0x7}, 0x3}, {{&(0x7f0000001fc0)=@rc, 0x80, 0x0, 0x0, &(0x7f0000003480)=""/38, 0x26}, 0x8001}], 0x5, 0x102, 0x0) 22:12:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x33, 0x829, 0x0, 0x0, {0x2, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x300000000000000}}]}]}, 0x2c}}, 0x0) 22:12:26 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000140)=0x8000, 0x4) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000040)=0x3, 0x4) 22:12:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0xffffffffffffffbf) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000003640)=0x4) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x2, 0x0, &(0x7f0000000100)) recvmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, 0xffffffffffffffff}, 0x7}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/242, 0xf2}, {&(0x7f0000000280)=""/229, 0xe5}], 0x2, &(0x7f0000000480)=""/96, 0x60}, 0x6}, {{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000580)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001740)=""/36, 0x24}], 0x3}, 0x400}, {{&(0x7f0000001880)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001940)=""/239, 0xef}, {&(0x7f0000001a40)=""/97, 0x61}, {&(0x7f0000001b00)=""/140, 0x8c}, {&(0x7f0000001d00)=""/123, 0x7b}, {&(0x7f0000001d80)=""/172, 0xac}, {&(0x7f0000001e40)=""/134, 0x86}], 0x7}, 0x3}, {{&(0x7f0000001fc0)=@rc, 0x80, 0x0, 0x0, &(0x7f0000003480)=""/38, 0x26}, 0x8001}], 0x5, 0x102, 0x0) 22:12:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0xfffffffffffffffe) 22:12:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0xfffffffffffffffe) 22:12:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0xfffffffffffffffe) 22:12:27 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x40000, 0x0, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) pipe(0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x4000000000000e7, 0x0, 0x0) [ 1503.011556][T27527] openvswitch: netlink: Message has 16 unknown bytes. 22:12:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0xffffffffffffffbf) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000003640)=0x4) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x2, 0x0, &(0x7f0000000100)) recvmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, 0xffffffffffffffff}, 0x7}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/242, 0xf2}, {&(0x7f0000000280)=""/229, 0xe5}], 0x2, &(0x7f0000000480)=""/96, 0x60}, 0x6}, {{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000580)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001740)=""/36, 0x24}], 0x3}, 0x400}, {{&(0x7f0000001880)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001940)=""/239, 0xef}, {&(0x7f0000001a40)=""/97, 0x61}, {&(0x7f0000001b00)=""/140, 0x8c}, {&(0x7f0000001d00)=""/123, 0x7b}, {&(0x7f0000001d80)=""/172, 0xac}, {&(0x7f0000001e40)=""/134, 0x86}], 0x7}, 0x3}, {{&(0x7f0000001fc0)=@rc, 0x80, 0x0, 0x0, &(0x7f0000003480)=""/38, 0x26}, 0x8001}], 0x5, 0x102, 0x0) 22:12:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0xfffffffffffffffe) 22:12:28 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x40000, 0x0, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) pipe(0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x4000000000000e7, 0x0, 0x0) 22:12:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000340)={{0x3, @null}, [@rose, @null, @bcast, @remote, @null, @remote, @bcast, @bcast]}, &(0x7f00000000c0)=0x48) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = accept4$rose(r2, 0x0, &(0x7f0000000140)=0x264, 0x80000) sendfile(r1, r3, &(0x7f00000003c0), 0x1) accept(r2, &(0x7f0000000280)=@ipx, &(0x7f0000000300)=0x80) syz_genetlink_get_family_id$ipvs(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r3, &(0x7f0000000400)={0x80000000}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x17c, 0x4) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") 22:12:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x0, &(0x7f0000000180)=0x3ff, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='illinois\x00', 0x9) ioctl$SIOCGSTAMP(r0, 0x8906, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x100) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 22:12:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x33, 0x829, 0x0, 0x0, {0x2, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x300000000000000}}]}]}, 0x2c}}, 0x0) 22:12:28 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r0, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b1", 0x57) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000002580), 0x7fffffff) sendfile(r0, r0, &(0x7f0000000240), 0x80b0) 22:12:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 22:12:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 22:12:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 22:12:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 22:12:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000001740)=0x110, 0x4) sendto$inet6(r1, &(0x7f0000000300)="ce0410000013000000911efc1fb35c22cc6dc37916215963e155308f3a7b2f345ed9cc0542627d8599b512eceb92bd3096bd845011399e975050d8fc03240ca3ac5c66bf", 0x44, 0x0, 0x0, 0x0) [ 1504.482298][T27575] openvswitch: netlink: Message has 16 unknown bytes. 22:12:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x33, 0x829, 0x0, 0x0, {0x2, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x300000000000000}}]}]}, 0x2c}}, 0x0) 22:12:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0xfffffffffffffffe) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x5}, 0x64) close(r0) [ 1504.607888][T27585] openvswitch: netlink: Message has 16 unknown bytes. 22:12:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x0, &(0x7f0000000180)=0x3ff, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='illinois\x00', 0x9) ioctl$SIOCGSTAMP(r0, 0x8906, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x100) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 22:12:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0xfffffffffffffffe) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x5}, 0x64) close(r0) 22:12:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a60000000a84306910000003900070035000c00060000001900150002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 22:12:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000340)={{0x3, @null}, [@rose, @null, @bcast, @remote, @null, @remote, @bcast, @bcast]}, &(0x7f00000000c0)=0x48) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = accept4$rose(r2, 0x0, &(0x7f0000000140)=0x264, 0x80000) sendfile(r1, r3, &(0x7f00000003c0), 0x1) accept(r2, &(0x7f0000000280)=@ipx, &(0x7f0000000300)=0x80) syz_genetlink_get_family_id$ipvs(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r3, &(0x7f0000000400)={0x80000000}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x17c, 0x4) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") 22:12:29 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r0, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b1", 0x57) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000002580), 0x7fffffff) sendfile(r0, r0, &(0x7f0000000240), 0x80b0) 22:12:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x0, &(0x7f0000000180)=0x3ff, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='illinois\x00', 0x9) ioctl$SIOCGSTAMP(r0, 0x8906, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x100) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 22:12:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0xfffffffffffffffe) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x5}, 0x64) close(r0) 22:12:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0xfffffffffffffffe) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x5}, 0x64) close(r0) 22:12:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x0, &(0x7f0000000180)=0x3ff, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='illinois\x00', 0x9) ioctl$SIOCGSTAMP(r0, 0x8906, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x100) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 22:12:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a60000000a84306910000003900070035000c00060000001900150002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 22:12:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a60000000a84306910000003900070035000c00060000001900150002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 22:12:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a60000000a84306910000003900070035000c00060000001900150002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 22:12:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x0, &(0x7f0000000180)=0x3ff, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='illinois\x00', 0x9) ioctl$SIOCGSTAMP(r0, 0x8906, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x100) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 22:12:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x0, &(0x7f0000000180)=0x3ff, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='illinois\x00', 0x9) ioctl$SIOCGSTAMP(r0, 0x8906, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x100) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 22:12:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000340)={{0x3, @null}, [@rose, @null, @bcast, @remote, @null, @remote, @bcast, @bcast]}, &(0x7f00000000c0)=0x48) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = accept4$rose(r2, 0x0, &(0x7f0000000140)=0x264, 0x80000) sendfile(r1, r3, &(0x7f00000003c0), 0x1) accept(r2, &(0x7f0000000280)=@ipx, &(0x7f0000000300)=0x80) syz_genetlink_get_family_id$ipvs(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r3, &(0x7f0000000400)={0x80000000}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x17c, 0x4) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") 22:12:30 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r0, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b1", 0x57) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000002580), 0x7fffffff) sendfile(r0, r0, &(0x7f0000000240), 0x80b0) 22:12:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x0, &(0x7f0000000180)=0x3ff, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='illinois\x00', 0x9) ioctl$SIOCGSTAMP(r0, 0x8906, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x100) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 22:12:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x0, &(0x7f0000000180)=0x3ff, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='illinois\x00', 0x9) ioctl$SIOCGSTAMP(r0, 0x8906, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x100) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 22:12:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x0, &(0x7f0000000180)=0x3ff, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='illinois\x00', 0x9) ioctl$SIOCGSTAMP(r0, 0x8906, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x100) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 22:12:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x0, &(0x7f0000000180)=0x3ff, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='illinois\x00', 0x9) ioctl$SIOCGSTAMP(r0, 0x8906, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x100) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 22:12:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000340)={{0x3, @null}, [@rose, @null, @bcast, @remote, @null, @remote, @bcast, @bcast]}, &(0x7f00000000c0)=0x48) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = accept4$rose(r2, 0x0, &(0x7f0000000140)=0x264, 0x80000) sendfile(r1, r3, &(0x7f00000003c0), 0x1) accept(r2, &(0x7f0000000280)=@ipx, &(0x7f0000000300)=0x80) syz_genetlink_get_family_id$ipvs(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r3, &(0x7f0000000400)={0x80000000}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x17c, 0x4) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") 22:12:31 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r0, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b1", 0x57) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000002580), 0x7fffffff) sendfile(r0, r0, &(0x7f0000000240), 0x80b0) 22:12:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x0, &(0x7f0000000180)=0x3ff, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='illinois\x00', 0x9) ioctl$SIOCGSTAMP(r0, 0x8906, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x100) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 22:12:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x0, &(0x7f0000000180)=0x3ff, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='illinois\x00', 0x9) ioctl$SIOCGSTAMP(r0, 0x8906, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x100) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 22:12:32 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r0, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b1", 0x57) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000002580), 0x7fffffff) sendfile(r0, r0, &(0x7f0000000240), 0x80b0) 22:12:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000340)={{0x3, @null}, [@rose, @null, @bcast, @remote, @null, @remote, @bcast, @bcast]}, &(0x7f00000000c0)=0x48) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = accept4$rose(r2, 0x0, &(0x7f0000000140)=0x264, 0x80000) sendfile(r1, r3, &(0x7f00000003c0), 0x1) accept(r2, &(0x7f0000000280)=@ipx, &(0x7f0000000300)=0x80) syz_genetlink_get_family_id$ipvs(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r3, &(0x7f0000000400)={0x80000000}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x17c, 0x4) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") 22:12:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x58}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:12:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x58}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:12:32 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x21, 0x0, 0x0) 22:12:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x58}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:12:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x58}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:12:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x0, &(0x7f0000000180)=0x3ff, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='illinois\x00', 0x9) ioctl$SIOCGSTAMP(r0, 0x8906, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x100) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 22:12:32 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x21, 0x0, 0x0) 22:12:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8080) read(r1, &(0x7f00000013c0)=""/4096, 0x1000) write$binfmt_script(r1, 0x0, 0x0) 22:12:32 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x21, 0x0, 0x0) 22:12:32 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x21, 0x0, 0x0) 22:12:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0) 22:12:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8080) read(r1, &(0x7f00000013c0)=""/4096, 0x1000) write$binfmt_script(r1, 0x0, 0x0) 22:12:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000340)={{0x3, @null}, [@rose, @null, @bcast, @remote, @null, @remote, @bcast, @bcast]}, &(0x7f00000000c0)=0x48) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = accept4$rose(r2, 0x0, &(0x7f0000000140)=0x264, 0x80000) sendfile(r1, r3, &(0x7f00000003c0), 0x1) accept(r2, &(0x7f0000000280)=@ipx, &(0x7f0000000300)=0x80) syz_genetlink_get_family_id$ipvs(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r3, &(0x7f0000000400)={0x80000000}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x17c, 0x4) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") 22:12:33 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r0, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b1", 0x57) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000002580), 0x7fffffff) sendfile(r0, r0, &(0x7f0000000240), 0x80b0) 22:12:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3, {0x0, 0x0, 0x0, 0x3}}, 0xe) 22:12:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3, {0x0, 0x0, 0x0, 0x3}}, 0xe) 22:12:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3, {0x0, 0x0, 0x0, 0x3}}, 0xe) 22:12:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x6, 0x0, 0x70d000}}) 22:12:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3, {0x0, 0x0, 0x0, 0x3}}, 0xe) 22:12:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000004c0)="c0dca5055e0bcfec7be070") setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x3ff, 0x4) getsockopt$sock_buf(r0, 0x1, 0x23, 0x0, &(0x7f0000000080)=0xbf) 22:12:33 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021000000a000000000000ec000048000800120000004020000065e64d6536000000000000000803f30002a9ac39b77d1794e205000000bd00000000002000000000000000ad7900"/83], 0x53}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x79b09bd2d2b338, 0x0) 22:12:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x6, 0x0, 0x70d000}}) 22:12:33 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021000000a000000000000ec000048000800120000004020000065e64d6536000000000000000803f30002a9ac39b77d1794e205000000bd00000000002000000000000000ad7900"/83], 0x53}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x79b09bd2d2b338, 0x0) 22:12:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8080) read(r1, &(0x7f00000013c0)=""/4096, 0x1000) write$binfmt_script(r1, 0x0, 0x0) 22:12:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000340)={{0x3, @null}, [@rose, @null, @bcast, @remote, @null, @remote, @bcast, @bcast]}, &(0x7f00000000c0)=0x48) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = accept4$rose(r2, 0x0, &(0x7f0000000140)=0x264, 0x80000) sendfile(r1, r3, &(0x7f00000003c0), 0x1) accept(r2, &(0x7f0000000280)=@ipx, &(0x7f0000000300)=0x80) syz_genetlink_get_family_id$ipvs(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r3, &(0x7f0000000400)={0x80000000}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x17c, 0x4) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") 22:12:34 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r0, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b1", 0x57) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000002580), 0x7fffffff) sendfile(r0, r0, &(0x7f0000000240), 0x80b0) 22:12:34 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021000000a000000000000ec000048000800120000004020000065e64d6536000000000000000803f30002a9ac39b77d1794e205000000bd00000000002000000000000000ad7900"/83], 0x53}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x79b09bd2d2b338, 0x0) 22:12:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000004c0)="c0dca5055e0bcfec7be070") setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x3ff, 0x4) getsockopt$sock_buf(r0, 0x1, 0x23, 0x0, &(0x7f0000000080)=0xbf) 22:12:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x6, 0x0, 0x70d000}}) 22:12:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8080) read(r1, &(0x7f00000013c0)=""/4096, 0x1000) write$binfmt_script(r1, 0x0, 0x0) 22:12:34 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021000000a000000000000ec000048000800120000004020000065e64d6536000000000000000803f30002a9ac39b77d1794e205000000bd00000000002000000000000000ad7900"/83], 0x53}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x79b09bd2d2b338, 0x0) 22:12:34 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@local, @empty=[0x0, 0x6], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x14, 0x2, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 22:12:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1) socketpair(0xa, 0x5, 0x1, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000300)={r1}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r3 = socket(0x4, 0xa, 0x509c) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0xfff, 0x800, 0xb95b, 0x5, 0x44c0000000000}, 0x14) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000002c0)) getsockname$packet(r3, 0x0, &(0x7f0000000340)) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet6_int(r4, 0x29, 0x38, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYRES32=r1], 0x100000530) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000640)={0x0, 0x0, 0x20, 0x6}, &(0x7f0000000680)=0x18) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 22:12:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071008000700fe0500ff08000100ffffffff", 0x24) 22:12:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071008000700fe0500ff08000100ffffffff", 0x24) 22:12:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x6, 0x0, 0x70d000}}) 22:12:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071008000700fe0500ff08000100ffffffff", 0x24) 22:12:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810dcfa16bf33733b7a8961f9ec26a783f8", 0x30) r2 = accept$alg(r1, 0x0, 0x0) read(r2, &(0x7f0000000bc0)=""/93, 0x5d) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0x75}], 0x1}, 0x0) 22:12:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000004c0)="c0dca5055e0bcfec7be070") setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x3ff, 0x4) getsockopt$sock_buf(r0, 0x1, 0x23, 0x0, &(0x7f0000000080)=0xbf) 22:12:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071008000700fe0500ff08000100ffffffff", 0x24) 22:12:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000017740)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) 22:12:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810dcfa16bf33733b7a8961f9ec26a783f8", 0x30) r2 = accept$alg(r1, 0x0, 0x0) read(r2, &(0x7f0000000bc0)=""/93, 0x5d) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0x75}], 0x1}, 0x0) 22:12:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810dcfa16bf33733b7a8961f9ec26a783f8", 0x30) r2 = accept$alg(r1, 0x0, 0x0) read(r2, &(0x7f0000000bc0)=""/93, 0x5d) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0x75}], 0x1}, 0x0) 22:12:35 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000500)="ee", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) recvfrom$netrom(r1, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) 22:12:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000d80)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b00000005000000e8030000d00000001802000008030000d000000000000000d8030000d8030000d8030000e4030000d8030000050000000000000000000000000000007f000001000000000000000073797a6b616c6c65723000000000000062637366300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800d00000000000000000000000000000000000000000000000000038005245444952454354000000000000000000000000000000000000000000000100000000000000ac1e0000ac1e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800e0000000000000000000000000000000000000000000000000004800534e4154000000000000000000000000000000000000000000000000000102000000ff020000000000000000000000000001fe8000000000000000000000000000aa00680000e00000017f000001000000000000000069666230000000000000000000000079bf36746e6c30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800d00000000000000000000000000000000000000000000000000038004d41535155455241444500000000000000000000000000000000000000000100000000000000e0000001000000000000000000000000e0000002ac141400000000000000000069705f767469300000000000000000006e657464657673696d30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001700020000000000000000000000000000009800d0000000000000000000000000000000000000000010000000003800444e4154000000000000000000000000000000000000000000000000000001000000000000007f000001e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700d980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff000000000087082b49b80abce07be4e5265d9501b26fe33fea08da1d"], 0x1) socketpair(0xa, 0x5, 0x1, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000300)={r1}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r3 = socket(0x4, 0xa, 0x509c) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0xfff, 0x800, 0xb95b, 0x5, 0x44c0000000000}, 0x14) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000002c0)) getsockname$packet(r3, 0x0, &(0x7f0000000340)) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet6_int(r4, 0x29, 0x38, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYRES32=r1], 0x100000530) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000640)={0x0, 0x0, 0x20, 0x6}, &(0x7f0000000680)=0x18) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 22:12:35 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000500)="ee", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) recvfrom$netrom(r1, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) 22:12:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810dcfa16bf33733b7a8961f9ec26a783f8", 0x30) r2 = accept$alg(r1, 0x0, 0x0) read(r2, &(0x7f0000000bc0)=""/93, 0x5d) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0x75}], 0x1}, 0x0) 22:12:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810dcfa16bf33733b7a8961f9ec26a783f8", 0x30) r2 = accept$alg(r1, 0x0, 0x0) read(r2, &(0x7f0000000bc0)=""/93, 0x5d) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0x75}], 0x1}, 0x0) 22:12:35 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000500)="ee", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) recvfrom$netrom(r1, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) 22:12:35 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000500)="ee", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) recvfrom$netrom(r1, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) 22:12:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000004c0)="c0dca5055e0bcfec7be070") setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x3ff, 0x4) getsockopt$sock_buf(r0, 0x1, 0x23, 0x0, &(0x7f0000000080)=0xbf) 22:12:35 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000240)) 22:12:36 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)="de", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, 0x0) 22:12:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810dcfa16bf33733b7a8961f9ec26a783f8", 0x30) r2 = accept$alg(r1, 0x0, 0x0) read(r2, &(0x7f0000000bc0)=""/93, 0x5d) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0x75}], 0x1}, 0x0) 22:12:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, 0x8, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)={'raw\x00', 0x2, [{}, {}]}, 0x48) epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185", 0xbd) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000540)) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000b00)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000000500)=0xfffffffffffffdc9) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)}, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 22:12:36 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000240)) 22:12:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1) socketpair(0xa, 0x5, 0x1, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000300)={r1}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r3 = socket(0x4, 0xa, 0x509c) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0xfff, 0x800, 0xb95b, 0x5, 0x44c0000000000}, 0x14) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000002c0)) getsockname$packet(r3, 0x0, &(0x7f0000000340)) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet6_int(r4, 0x29, 0x38, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYRES32=r1], 0x100000530) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000640)={0x0, 0x0, 0x20, 0x6}, &(0x7f0000000680)=0x18) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 22:12:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus640-sse2)\x00'}, 0x58) close(r0) 22:12:36 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000240)) 22:12:36 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)="de", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, 0x0) 22:12:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810dcfa16bf33733b7a8961f9ec26a783f8", 0x30) r2 = accept$alg(r1, 0x0, 0x0) read(r2, &(0x7f0000000bc0)=""/93, 0x5d) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0x75}], 0x1}, 0x0) 22:12:36 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000240)) 22:12:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = accept(r1, 0x0, &(0x7f0000000080)) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) listen(r4, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20004004, &(0x7f0000000100)={0xa, 0x20004e22, 0x0, @loopback}, 0x26) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000000), 0x8) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000300)=@gcm_256={{0x304}, "d9dc7fc0ba0af532", "ce9cca46fdeec3557ddd8e27fdd6b1b699c9a86553f1f7acaf441d27a3e6e2c6", "695de11a", "eecd446eafb86624"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4(r4, 0x0, &(0x7f0000000280), 0x80000) bind(r1, &(0x7f0000000000)=@generic={0x1, "660cb6e4bcdab481ce2dc32458048e9132498e1f2b52e1d4b24105c17a297a3e0c6beab70463a25013116613d429b67a2b46b3483b665feba7d293db5e385e63b1450df92926682ae01253bb5be6b7ada536b34106a346aed379ec845b7285faaf0080065afe07cb23842eeca29dee836040abfeab9998656223295973b8"}, 0x80) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r6 = accept(r0, &(0x7f0000001380)=@un=@abs, 0x0) sendmsg$nl_crypto(r6, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@del={0x100, 0x11, 0x200, 0x70bd28, 0x25dfdbfd, {{'drbg_pr_ctr_aes128\x00'}, [], [], 0x400}, [{0x8, 0x1, 0x4}, {0x8, 0x1, 0x800}, {0x8, 0x1, 0x100000000}, {0x8, 0x1, 0x101}]}, 0x100}, 0x1, 0x0, 0x0, 0x4}, 0x8840) 22:12:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x14, 0x0, 0x0) 22:12:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket(0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x5}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) 22:12:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x14, 0x0, 0x0) [ 1512.715244][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1512.715251][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1512.715314][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1512.726771][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:12:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, 0x8, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)={'raw\x00', 0x2, [{}, {}]}, 0x48) epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185", 0xbd) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000540)) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000b00)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000000500)=0xfffffffffffffdc9) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)}, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 22:12:37 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)="de", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, 0x0) 22:12:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1) socketpair(0xa, 0x5, 0x1, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000300)={r1}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r3 = socket(0x4, 0xa, 0x509c) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0xfff, 0x800, 0xb95b, 0x5, 0x44c0000000000}, 0x14) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000002c0)) getsockname$packet(r3, 0x0, &(0x7f0000000340)) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet6_int(r4, 0x29, 0x38, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYRES32=r1], 0x100000530) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000640)={0x0, 0x0, 0x20, 0x6}, &(0x7f0000000680)=0x18) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 22:12:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x14, 0x0, 0x0) 22:12:37 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)="de", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, 0x0) 22:12:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket(0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x5}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) 22:12:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = accept(r1, 0x0, &(0x7f0000000080)) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffe0000002ffffff00ff000000000000000000000000000000000000000000000000000000ff00000000ff00000000000000000000aaaaaaaaaa29000000000000000000000000000000000000ffffff0000ff0000000000000000000000000009000004017ffffffe736974300000000000000000000000006970365f76746930000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000002ffffffff0900000000000000e0000001ac1e0101ffffffffff000000aaaaaaaaaa2600000000000000000000000000000000000000ff00ffffff00000000000000000000000000000000000000000000000000000000000000000000ff00ffffffff0000000000000000000000090001000000020000000073797a6b616c6c65723000000000000079616d3000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000010000000000000000000000f0003001000000000000000000000000000000000000000000000000000040004552524f5200000000000000000000000000000000000000000000000000912df9766110c9193fab0c9e5d9006b63eedd17d38f16f120d5b9a49b3840000e00000017f00000100000000ffffff00ffffffffffff00000000000000000000000000000000000000ff00ff000000000000000000000000aaaaaaaaaa0e0000000000000000000000000000000000000000ff0000ff00000000000000000000000900fd005c00000003001c73797a6b616c6c65723100000000000065727370616e3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020100000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac1414bbe000000204000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x1) socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) listen(r4, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20004004, &(0x7f0000000100)={0xa, 0x20004e22, 0x0, @loopback}, 0x26) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000000), 0x8) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000300)=@gcm_256={{0x304}, "d9dc7fc0ba0af532", "ce9cca46fdeec3557ddd8e27fdd6b1b699c9a86553f1f7acaf441d27a3e6e2c6", "695de11a", "eecd446eafb86624"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4(r4, 0x0, &(0x7f0000000280), 0x80000) bind(r1, &(0x7f0000000000)=@generic={0x1, "660cb6e4bcdab481ce2dc32458048e9132498e1f2b52e1d4b24105c17a297a3e0c6beab70463a25013116613d429b67a2b46b3483b665feba7d293db5e385e63b1450df92926682ae01253bb5be6b7ada536b34106a346aed379ec845b7285faaf0080065afe07cb23842eeca29dee836040abfeab9998656223295973b8"}, 0x80) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r6 = accept(r0, &(0x7f0000001380)=@un=@abs, 0x0) sendmsg$nl_crypto(r6, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@del={0x100, 0x11, 0x200, 0x70bd28, 0x25dfdbfd, {{'drbg_pr_ctr_aes128\x00'}, [], [], 0x400}, [{0x8, 0x1, 0x4}, {0x8, 0x1, 0x800}, {0x8, 0x1, 0x100000000}, {0x8, 0x1, 0x101}]}, 0x100}, 0x1, 0x0, 0x0, 0x4}, 0x8840) 22:12:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, 0x8, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)={'raw\x00', 0x2, [{}, {}]}, 0x48) epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185", 0xbd) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000540)) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000b00)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000000500)=0xfffffffffffffdc9) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)}, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 22:12:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x14, 0x0, 0x0) 22:12:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, 0x8, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)={'raw\x00', 0x2, [{}, {}]}, 0x48) epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185", 0xbd) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000540)) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000b00)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000000500)=0xfffffffffffffdc9) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)}, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 22:12:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000140)=@ethtool_coalesce={0x12}}) 22:12:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, 0x8, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)={'raw\x00', 0x2, [{}, {}]}, 0x48) epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185", 0xbd) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000540)) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000b00)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000000500)=0xfffffffffffffdc9) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)}, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 22:12:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket(0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x5}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) 22:12:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x157, 0x0) 22:12:38 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'veth1_to_bond\x00'}) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 22:12:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, 0x8, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)={'raw\x00', 0x2, [{}, {}]}, 0x48) epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185", 0xbd) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000540)) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000b00)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000000500)=0xfffffffffffffdc9) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)}, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 22:12:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket(0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x5}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) 22:12:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = accept(r1, 0x0, &(0x7f0000000080)) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) listen(r4, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20004004, &(0x7f0000000100)={0xa, 0x20004e22, 0x0, @loopback}, 0x26) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000000), 0x8) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000300)=@gcm_256={{0x304}, "d9dc7fc0ba0af532", "ce9cca46fdeec3557ddd8e27fdd6b1b699c9a86553f1f7acaf441d27a3e6e2c6", "695de11a", "eecd446eafb86624"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4(r4, 0x0, &(0x7f0000000280), 0x80000) bind(r1, &(0x7f0000000000)=@generic={0x1, "660cb6e4bcdab481ce2dc32458048e9132498e1f2b52e1d4b24105c17a297a3e0c6beab70463a25013116613d429b67a2b46b3483b665feba7d293db5e385e63b1450df92926682ae01253bb5be6b7ada536b34106a346aed379ec845b7285faaf0080065afe07cb23842eeca29dee836040abfeab9998656223295973b8"}, 0x80) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r6 = accept(r0, &(0x7f0000001380)=@un=@abs, 0x0) sendmsg$nl_crypto(r6, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@del={0x100, 0x11, 0x200, 0x70bd28, 0x25dfdbfd, {{'drbg_pr_ctr_aes128\x00'}, [], [], 0x400}, [{0x8, 0x1, 0x4}, {0x8, 0x1, 0x800}, {0x8, 0x1, 0x100000000}, {0x8, 0x1, 0x101}]}, 0x100}, 0x1, 0x0, 0x0, 0x4}, 0x8840) [ 1514.715303][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1514.722954][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:12:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="000000ea5e5fde1acc9aa2c19ab7373499efb9140a2ff5a6787c9f8e485163241286fc35a4f57e5d6b4daa3bbb6bbc87c80f326087b27c57524606a72e1342c3e6be1730506b877da03484517cb1e2de77d656839d3aa03a90937cf2ccd61d6077338588ec4aad00"/118) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@mcast2, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000000240)=0x6, 0xffffffffffffff3a) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x4}, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$caif(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind(r1, &(0x7f0000000040)=@l2={0x1f, 0x9, {0x7, 0x100, 0x9, 0x2}}, 0x80) ioctl$FIBMAP(r0, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000001c0)={0x0, 0x9, 0xffffffff, 0xbe5}, 0x14) shutdown(r1, 0x1) 22:12:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, 0x8, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)={'raw\x00', 0x2, [{}, {}]}, 0x48) epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185", 0xbd) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000540)) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000b00)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000000500)=0xfffffffffffffdc9) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)}, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 22:12:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/31, 0x88c3e2ed4b7dc72, 0x100, &(0x7f0000000040), 0x17c) socketpair(0x0, 0x0, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) socket(0x0, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:12:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r0, &(0x7f0000301000)={0x2, 0x0, @rand_addr=0x80000001}, 0x10) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="ca", 0x1}], 0x1, &(0x7f0000000140)}}, {{&(0x7f00000004c0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm(seed-generic)\x00'}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)='\"', 0x1}], 0x1, &(0x7f0000000640)}}], 0x2, 0x0) [ 1515.105087][ T27] audit: type=1800 audit(1559859159.246:395): pid=28054 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name=68756765746C04 dev="sda1" ino=16518 res=0 22:12:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = accept(r1, 0x0, &(0x7f0000000080)) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffe0000002ffffff00ff000000000000000000000000000000000000000000000000000000ff00000000ff00000000000000000000aaaaaaaaaa29000000000000000000000000000000000000ffffff0000ff0000000000000000000000000009000004017ffffffe736974300000000000000000000000006970365f76746930000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000002ffffffff0900000000000000e0000001ac1e0101ffffffffff000000aaaaaaaaaa2600000000000000000000000000000000000000ff00ffffff00000000000000000000000000000000000000000000000000000000000000000000ff00ffffffff0000000000000000000000090001000000020000000073797a6b616c6c65723000000000000079616d3000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000010000000000000000000000f0003001000000000000000000000000000000000000000000000000000040004552524f5200000000000000000000000000000000000000000000000000912df9766110c9193fab0c9e5d9006b63eedd17d38f16f120d5b9a49b3840000e00000017f00000100000000ffffff00ffffffffffff00000000000000000000000000000000000000ff00ff000000000000000000000000aaaaaaaaaa0e0000000000000000000000000000000000000000ff0000ff00000000000000000000000900fd005c00000003001c73797a6b616c6c65723100000000000065727370616e3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020100000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac1414bbe000000204000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x1) socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) listen(r4, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20004004, &(0x7f0000000100)={0xa, 0x20004e22, 0x0, @loopback}, 0x26) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000000), 0x8) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000300)=@gcm_256={{0x304}, "d9dc7fc0ba0af532", "ce9cca46fdeec3557ddd8e27fdd6b1b699c9a86553f1f7acaf441d27a3e6e2c6", "695de11a", "eecd446eafb86624"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4(r4, 0x0, &(0x7f0000000280), 0x80000) bind(r1, &(0x7f0000000000)=@generic={0x1, "660cb6e4bcdab481ce2dc32458048e9132498e1f2b52e1d4b24105c17a297a3e0c6beab70463a25013116613d429b67a2b46b3483b665feba7d293db5e385e63b1450df92926682ae01253bb5be6b7ada536b34106a346aed379ec845b7285faaf0080065afe07cb23842eeca29dee836040abfeab9998656223295973b8"}, 0x80) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r6 = accept(r0, &(0x7f0000001380)=@un=@abs, 0x0) sendmsg$nl_crypto(r6, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@del={0x100, 0x11, 0x200, 0x70bd28, 0x25dfdbfd, {{'drbg_pr_ctr_aes128\x00'}, [], [], 0x400}, [{0x8, 0x1, 0x4}, {0x8, 0x1, 0x800}, {0x8, 0x1, 0x100000000}, {0x8, 0x1, 0x101}]}, 0x100}, 0x1, 0x0, 0x0, 0x4}, 0x8840) 22:12:39 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'veth1_to_bond\x00'}) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 22:12:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="000000ea5e5fde1acc9aa2c19ab7373499efb9140a2ff5a6787c9f8e485163241286fc35a4f57e5d6b4daa3bbb6bbc87c80f326087b27c57524606a72e1342c3e6be1730506b877da03484517cb1e2de77d656839d3aa03a90937cf2ccd61d6077338588ec4aad00"/118) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@mcast2, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000000240)=0x6, 0xffffffffffffff3a) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x4}, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$caif(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind(r1, &(0x7f0000000040)=@l2={0x1f, 0x9, {0x7, 0x100, 0x9, 0x2}}, 0x80) ioctl$FIBMAP(r0, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000001c0)={0x0, 0x9, 0xffffffff, 0xbe5}, 0x14) shutdown(r1, 0x1) [ 1515.471618][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:12:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="000000ea5e5fde1acc9aa2c19ab7373499efb9140a2ff5a6787c9f8e485163241286fc35a4f57e5d6b4daa3bbb6bbc87c80f326087b27c57524606a72e1342c3e6be1730506b877da03484517cb1e2de77d656839d3aa03a90937cf2ccd61d6077338588ec4aad00"/118) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@mcast2, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000000240)=0x6, 0xffffffffffffff3a) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x4}, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$caif(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind(r1, &(0x7f0000000040)=@l2={0x1f, 0x9, {0x7, 0x100, 0x9, 0x2}}, 0x80) ioctl$FIBMAP(r0, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000001c0)={0x0, 0x9, 0xffffffff, 0xbe5}, 0x14) shutdown(r1, 0x1) 22:12:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r0, &(0x7f0000301000)={0x2, 0x0, @rand_addr=0x80000001}, 0x10) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="ca", 0x1}], 0x1, &(0x7f0000000140)}}, {{&(0x7f00000004c0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm(seed-generic)\x00'}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)='\"', 0x1}], 0x1, &(0x7f0000000640)}}], 0x2, 0x0) 22:12:40 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'veth1_to_bond\x00'}) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 22:12:40 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'veth1_to_bond\x00'}) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 22:12:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="000000ea5e5fde1acc9aa2c19ab7373499efb9140a2ff5a6787c9f8e485163241286fc35a4f57e5d6b4daa3bbb6bbc87c80f326087b27c57524606a72e1342c3e6be1730506b877da03484517cb1e2de77d656839d3aa03a90937cf2ccd61d6077338588ec4aad00"/118) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@mcast2, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000000240)=0x6, 0xffffffffffffff3a) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x4}, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$caif(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind(r1, &(0x7f0000000040)=@l2={0x1f, 0x9, {0x7, 0x100, 0x9, 0x2}}, 0x80) ioctl$FIBMAP(r0, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000001c0)={0x0, 0x9, 0xffffffff, 0xbe5}, 0x14) shutdown(r1, 0x1) 22:12:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r0, &(0x7f0000301000)={0x2, 0x0, @rand_addr=0x80000001}, 0x10) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="ca", 0x1}], 0x1, &(0x7f0000000140)}}, {{&(0x7f00000004c0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm(seed-generic)\x00'}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)='\"', 0x1}], 0x1, &(0x7f0000000640)}}], 0x2, 0x0) 22:12:41 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'veth1_to_bond\x00'}) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 22:12:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/31, 0x88c3e2ed4b7dc72, 0x100, &(0x7f0000000040), 0x17c) socketpair(0x0, 0x0, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) socket(0x0, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:12:41 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'veth1_to_bond\x00'}) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 22:12:41 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'veth1_to_bond\x00'}) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 22:12:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) [ 1517.661507][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:12:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 22:12:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r0, &(0x7f0000301000)={0x2, 0x0, @rand_addr=0x80000001}, 0x10) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="ca", 0x1}], 0x1, &(0x7f0000000140)}}, {{&(0x7f00000004c0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm(seed-generic)\x00'}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)='\"', 0x1}], 0x1, &(0x7f0000000640)}}], 0x2, 0x0) 22:12:42 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'veth1_to_bond\x00'}) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 22:12:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 22:12:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/31, 0x88c3e2ed4b7dc72, 0x100, &(0x7f0000000040), 0x17c) socketpair(0x0, 0x0, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) socket(0x0, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:12:42 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x100000200008990, &(0x7f0000000080)={'bond0\x00\x00z\a\x00\x00\xf6\x00\x06\x00\x05', @ifru_names='ip_vti0\x00'}) 22:12:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 22:12:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/31, 0x88c3e2ed4b7dc72, 0x100, &(0x7f0000000040), 0x17c) socketpair(0x0, 0x0, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) socket(0x0, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1518.984232][T28199] bond0: The slave device specified does not support setting the MAC address 22:12:43 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x100000200008990, &(0x7f0000000080)={'bond0\x00\x00z\a\x00\x00\xf6\x00\x06\x00\x05', @ifru_names='ip_vti0\x00'}) 22:12:43 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f00000000c0)={0x9, @null=' \x00'}, 0x12) connect$x25(r0, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000140)) [ 1519.162596][T28204] bond0: The slave device specified does not support setting the MAC address [ 1519.196122][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:12:43 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'veth1_to_bond\x00'}) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 22:12:43 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x100000200008990, &(0x7f0000000080)={'bond0\x00\x00z\a\x00\x00\xf6\x00\x06\x00\x05', @ifru_names='ip_vti0\x00'}) 22:12:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/31, 0x88c3e2ed4b7dc72, 0x100, &(0x7f0000000040), 0x17c) socketpair(0x0, 0x0, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) socket(0x0, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:12:43 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f00000000c0)={0x9, @null=' \x00'}, 0x12) connect$x25(r0, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000140)) [ 1519.424564][T28216] bond0: The slave device specified does not support setting the MAC address 22:12:43 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f00000000c0)={0x9, @null=' \x00'}, 0x12) connect$x25(r0, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000140)) 22:12:43 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x100000200008990, &(0x7f0000000080)={'bond0\x00\x00z\a\x00\x00\xf6\x00\x06\x00\x05', @ifru_names='ip_vti0\x00'}) 22:12:43 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f00000000c0)={0x9, @null=' \x00'}, 0x12) connect$x25(r0, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000140)) 22:12:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) socket$kcm(0x29, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000001c0), 0x8) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) [ 1519.650253][T28231] bond0: The slave device specified does not support setting the MAC address 22:12:44 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f00000001c0)="ce0110000013000400911efc1fb35c22ff00c37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3000000000000000600000000000000", 0x3c, 0x0, 0x0, 0x0) 22:12:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/31, 0x88c3e2ed4b7dc72, 0x100, &(0x7f0000000040), 0x17c) socketpair(0x0, 0x0, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) socket(0x0, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:12:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40000800000018, &(0x7f0000000140)=0x7ff, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, 0x0, 0x0, 0xc001, &(0x7f0000000040)={0xa, 0x4e32, 0x0, @empty}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fe}]}, 0x10) sendto$inet6(r0, &(0x7f0000001340)="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", 0x7d0, 0x0, 0x0, 0x0) 22:12:44 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f00000001c0)="ce0110000013000400911efc1fb35c22ff00c37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3000000000000000600000000000000", 0x3c, 0x0, 0x0, 0x0) [ 1520.607254][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1520.635257][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1520.641166][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:12:44 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'veth1_to_bond\x00'}) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 22:12:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/31, 0x88c3e2ed4b7dc72, 0x100, &(0x7f0000000040), 0x17c) socketpair(0x0, 0x0, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) socket(0x0, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:12:44 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f00000001c0)="ce0110000013000400911efc1fb35c22ff00c37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3000000000000000600000000000000", 0x3c, 0x0, 0x0, 0x0) 22:12:44 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x800000007, 0x8000, 0x400008000000001, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x8}, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'\xff\xff\xff\x00', &(0x7f0000000340)=ANY=[@ANYRESOCT=r0]}) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x8, 0x3, 0x400000077fffb, 0x6, 0x820000, r0}, 0x3c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x1}, 0x57) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) pipe(0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) unshare(0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0xfe45) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x16f) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendto$inet6(r2, &(0x7f00000002c0)='\n', 0x1, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0xef) close(r2) 22:12:44 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f00000001c0)="ce0110000013000400911efc1fb35c22ff00c37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3000000000000000600000000000000", 0x3c, 0x0, 0x0, 0x0) 22:12:45 executing program 3: r0 = socket$inet(0x2, 0x3, 0x400000002) setsockopt$inet_int(r0, 0x0, 0x10000000c8, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x4000100000005, 0x0, 0x0) 22:12:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c1207849bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000280)="290000002000190000003fffffffda060200000000e80001060000040d000300ea1100000005000000", 0x29}], 0x1) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) 22:12:45 executing program 3: r0 = socket$inet(0x2, 0x3, 0x400000002) setsockopt$inet_int(r0, 0x0, 0x10000000c8, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x4000100000005, 0x0, 0x0) 22:12:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2012, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4000, 0x1000007, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:12:45 executing program 5: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f0000001100)=""/4096, &(0x7f00000010c0)=0x6f3) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 22:12:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x80fe, 0x3, 0x0, 0x300], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x2b, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 22:12:45 executing program 3: r0 = socket$inet(0x2, 0x3, 0x400000002) setsockopt$inet_int(r0, 0x0, 0x10000000c8, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x4000100000005, 0x0, 0x0) 22:12:46 executing program 3: r0 = socket$inet(0x2, 0x3, 0x400000002) setsockopt$inet_int(r0, 0x0, 0x10000000c8, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x4000100000005, 0x0, 0x0) 22:12:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0xb, &(0x7f00000004c0)="9adc01ce", 0x4) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:12:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x80fe, 0x3, 0x0, 0x300], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x2b, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 22:12:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2012, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4000, 0x1000007, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:12:46 executing program 5: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f0000001100)=""/4096, &(0x7f00000010c0)=0x6f3) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 22:12:46 executing program 2: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f0000001100)=""/4096, &(0x7f00000010c0)=0x6f3) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) [ 1522.085051][T28318] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:12:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2012, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4000, 0x1000007, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 1522.445386][T28329] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:12:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0xb, &(0x7f00000004c0)="9adc01ce", 0x4) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1522.547348][T28334] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:12:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0xb, &(0x7f00000004c0)="9adc01ce", 0x4) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1522.689661][T28340] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:12:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0xb, &(0x7f00000004c0)="9adc01ce", 0x4) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1522.815496][T28343] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:12:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2012, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4000, 0x1000007, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:12:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2012, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4000, 0x1000007, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:12:47 executing program 5: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f0000001100)=""/4096, &(0x7f00000010c0)=0x6f3) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 22:12:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2012, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4000, 0x1000007, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:12:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2012, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4000, 0x1000007, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:12:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x80fe, 0x3, 0x0, 0x300], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x2b, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 22:12:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2012, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4000, 0x1000007, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:12:49 executing program 2: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f0000001100)=""/4096, &(0x7f00000010c0)=0x6f3) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 22:12:49 executing program 5: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f0000001100)=""/4096, &(0x7f00000010c0)=0x6f3) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 22:12:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2012, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4000, 0x1000007, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:12:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2012, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4000, 0x1000007, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:12:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130009006900000000000000ab00804803000000460001070000001419000d001000ef38bf461e59d700"/57, 0x39}], 0x1) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1525.730294][T28402] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 22:12:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x80fe, 0x3, 0x0, 0x300], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x2b, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1526.010510][T28402] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 22:12:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130009006900000000000000ab00804803000000460001070000001419000d001000ef38bf461e59d700"/57, 0x39}], 0x1) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1526.230976][T28407] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 22:12:50 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020d000010000000000000000000000008001200000003000000000000000000060000000000000000010000000000000000000000000000000000000000000000000000000000000100eaffffff0000020000009807d7060000000000000000030005000000000003000000ac14ffbb0600"/128], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000200)={{0x0}, &(0x7f0000000100), 0x10}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x10, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 22:12:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130009006900000000000000ab00804803000000460001070000001419000d001000ef38bf461e59d700"/57, 0x39}], 0x1) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:12:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 morus6'], 0x11) recvmmsg(r2, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 22:12:50 executing program 2: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f0000001100)=""/4096, &(0x7f00000010c0)=0x6f3) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 22:12:50 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020d000010000000000000000000000008001200000003000000000000000000060000000000000000010000000000000000000000000000000000000000000000000000000000000100eaffffff0000020000009807d7060000000000000000030005000000000003000000ac14ffbb0600"/128], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000200)={{0x0}, &(0x7f0000000100), 0x10}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x10, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 1526.497477][T28412] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 22:12:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 morus6'], 0x11) recvmmsg(r2, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 22:12:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 morus6'], 0x11) recvmmsg(r2, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 22:12:50 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020d000010000000000000000000000008001200000003000000000000000000060000000000000000010000000000000000000000000000000000000000000000000000000000000100eaffffff0000020000009807d7060000000000000000030005000000000003000000ac14ffbb0600"/128], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000200)={{0x0}, &(0x7f0000000100), 0x10}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x10, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 22:12:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 morus6'], 0x11) recvmmsg(r2, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 22:12:51 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020d000010000000000000000000000008001200000003000000000000000000060000000000000000010000000000000000000000000000000000000000000000000000000000000100eaffffff0000020000009807d7060000000000000000030005000000000003000000ac14ffbb0600"/128], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000200)={{0x0}, &(0x7f0000000100), 0x10}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x10, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 22:12:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 morus6'], 0x11) recvmmsg(r2, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 22:12:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130009006900000000000000ab00804803000000460001070000001419000d001000ef38bf461e59d700"/57, 0x39}], 0x1) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:12:51 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000140)=@in, 0x80, &(0x7f0000685000)=[{&(0x7f00000001c0)="b58872000000e78f77c58e2438dc000000000000", 0x14}], 0x1}, 0x900) 22:12:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc7728067cc6039bd070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x8000000201a7f19, 0x5, 0x7, 0x0, 0x1, 0x8}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 22:12:51 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x0) socket$inet(0x2, 0x0, 0x5) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x8caadc8564fa53ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000540)='cgroup.clone_children\x00', 0x2, 0x0) recvmmsg(r0, &(0x7f0000005b80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001b40)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000000780)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, 0x0, 0x0, 0x0, 0x1d8}}], 0x3df, 0x2003, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) [ 1527.214358][T28446] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 22:12:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 morus6'], 0x11) recvmmsg(r2, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 22:12:52 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000140)=@in, 0x80, &(0x7f0000685000)=[{&(0x7f00000001c0)="b58872000000e78f77c58e2438dc000000000000", 0x14}], 0x1}, 0x900) 22:12:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xf0ffffff00000000, &(0x7f00000bfff0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 22:12:52 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x0) socket$inet(0x2, 0x0, 0x5) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x8caadc8564fa53ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000540)='cgroup.clone_children\x00', 0x2, 0x0) recvmmsg(r0, &(0x7f0000005b80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001b40)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000000780)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, 0x0, 0x0, 0x0, 0x1d8}}], 0x3df, 0x2003, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) 22:12:52 executing program 2: r0 = openat$cgroup_type(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000180)=ANY=[@ANYBLOB]) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380), 0x8) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000004c0)={'eql\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="4210000000100000080000004a65eb71e9651c30"]}) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) [ 1528.593479][T28489] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 22:12:52 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000140)=@in, 0x80, &(0x7f0000685000)=[{&(0x7f00000001c0)="b58872000000e78f77c58e2438dc000000000000", 0x14}], 0x1}, 0x900) 22:12:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xf0ffffff00000000, &(0x7f00000bfff0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) [ 1528.803474][T28500] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 22:12:53 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000140)=@in, 0x80, &(0x7f0000685000)=[{&(0x7f00000001c0)="b58872000000e78f77c58e2438dc000000000000", 0x14}], 0x1}, 0x900) 22:12:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xf0ffffff00000000, &(0x7f00000bfff0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 22:12:53 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x0) socket$inet(0x2, 0x0, 0x5) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x8caadc8564fa53ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000540)='cgroup.clone_children\x00', 0x2, 0x0) recvmmsg(r0, &(0x7f0000005b80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001b40)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000000780)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, 0x0, 0x0, 0x0, 0x1d8}}], 0x3df, 0x2003, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) [ 1529.077443][T28512] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 22:12:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc7728067cc6039bd070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x8000000201a7f19, 0x5, 0x7, 0x0, 0x1, 0x8}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 22:12:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xf0ffffff00000000, &(0x7f00000bfff0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) [ 1529.385316][T28528] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 22:12:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 morus6'], 0x11) recvmmsg(r2, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 22:12:54 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) clock_gettime(0x0, &(0x7f0000000280)={0x0}) sendmsg$can_bcm(r0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1d, r1, 0x1000000}, 0x10, &(0x7f0000000040)={&(0x7f0000000300)={0x1, 0x3, 0x0, {r2}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b1c8a4e3d503e6dd"}}, 0x48}}, 0x0) 22:12:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0xffffffffffffffff, 0x1}) 22:12:54 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x0) socket$inet(0x2, 0x0, 0x5) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x8caadc8564fa53ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000540)='cgroup.clone_children\x00', 0x2, 0x0) recvmmsg(r0, &(0x7f0000005b80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001b40)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000000780)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, 0x0, 0x0, 0x0, 0x1d8}}], 0x3df, 0x2003, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) 22:12:55 executing program 2: r0 = openat$cgroup_type(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000180)=ANY=[@ANYBLOB]) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380), 0x8) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000004c0)={'eql\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="4210000000100000080000004a65eb71e9651c30"]}) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) 22:12:55 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) clock_gettime(0x0, &(0x7f0000000280)={0x0}) sendmsg$can_bcm(r0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1d, r1, 0x1000000}, 0x10, &(0x7f0000000040)={&(0x7f0000000300)={0x1, 0x3, 0x0, {r2}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b1c8a4e3d503e6dd"}}, 0x48}}, 0x0) 22:12:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc7728067cc6039bd070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x8000000201a7f19, 0x5, 0x7, 0x0, 0x1, 0x8}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 22:12:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0xffffffffffffffff, 0x1}) 22:12:55 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x24, &(0x7f0000000040), 0x4) 22:12:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x4, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x949, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:12:55 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x24, &(0x7f0000000040), 0x4) 22:12:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0xffffffffffffffff, 0x1}) 22:12:55 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) clock_gettime(0x0, &(0x7f0000000280)={0x0}) sendmsg$can_bcm(r0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1d, r1, 0x1000000}, 0x10, &(0x7f0000000040)={&(0x7f0000000300)={0x1, 0x3, 0x0, {r2}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b1c8a4e3d503e6dd"}}, 0x48}}, 0x0) 22:12:55 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x24, &(0x7f0000000040), 0x4) 22:12:55 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) clock_gettime(0x0, &(0x7f0000000280)={0x0}) sendmsg$can_bcm(r0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1d, r1, 0x1000000}, 0x10, &(0x7f0000000040)={&(0x7f0000000300)={0x1, 0x3, 0x0, {r2}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b1c8a4e3d503e6dd"}}, 0x48}}, 0x0) 22:12:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0xffffffffffffffff, 0x1}) 22:12:56 executing program 2: r0 = openat$cgroup_type(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000180)=ANY=[@ANYBLOB]) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380), 0x8) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000004c0)={'eql\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="4210000000100000080000004a65eb71e9651c30"]}) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) 22:12:56 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x24, &(0x7f0000000040), 0x4) 22:12:56 executing program 3: r0 = openat$cgroup_type(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000180)=ANY=[@ANYBLOB]) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380), 0x8) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000004c0)={'eql\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="4210000000100000080000004a65eb71e9651c30"]}) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) 22:12:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x6}, [@typed={0x8, 0x3, @fd=r0}]}, 0x1c}}, 0x0) 22:12:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc7728067cc6039bd070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x8000000201a7f19, 0x5, 0x7, 0x0, 0x1, 0x8}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 22:12:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x4, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x949, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:12:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x6}, [@typed={0x8, 0x3, @fd=r0}]}, 0x1c}}, 0x0) 22:12:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300034, 0x0, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 22:12:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x6}, [@typed={0x8, 0x3, @fd=r0}]}, 0x1c}}, 0x0) 22:12:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300034, 0x0, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 22:12:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x6}, [@typed={0x8, 0x3, @fd=r0}]}, 0x1c}}, 0x0) 22:12:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x4, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x949, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:12:57 executing program 2: r0 = openat$cgroup_type(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000180)=ANY=[@ANYBLOB]) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380), 0x8) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000004c0)={'eql\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="4210000000100000080000004a65eb71e9651c30"]}) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) 22:12:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300034, 0x0, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 22:12:57 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000180)='-\x00', 0x2) 22:12:57 executing program 3: r0 = openat$cgroup_type(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000180)=ANY=[@ANYBLOB]) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380), 0x8) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000004c0)={'eql\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="4210000000100000080000004a65eb71e9651c30"]}) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) 22:12:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x4, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x949, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:12:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x4, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x949, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:12:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300034, 0x0, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 22:12:58 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e0f0000000b0a43ba5d806055b6fdd80b", 0x34}], 0x1}, 0x0) 22:12:58 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000180)='-\x00', 0x2) 22:12:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x4, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x949, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:12:58 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e0f0000000b0a43ba5d806055b6fdd80b", 0x34}], 0x1}, 0x0) 22:12:58 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e0f0000000b0a43ba5d806055b6fdd80b", 0x34}], 0x1}, 0x0) 22:12:58 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @link_local, 'ip_vti0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x106, 0x0) 22:12:58 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e0f0000000b0a43ba5d806055b6fdd80b", 0x34}], 0x1}, 0x0) 22:12:58 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000180)='-\x00', 0x2) 22:12:58 executing program 3: r0 = openat$cgroup_type(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000180)=ANY=[@ANYBLOB]) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380), 0x8) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000004c0)={'eql\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="4210000000100000080000004a65eb71e9651c30"]}) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) 22:12:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5b80d12ce34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 1534.783101][T28736] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1534.845423][T28736] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 22:12:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x4, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x949, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:12:59 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write(r0, &(0x7f0000000080)="240000005a001f60ff03f4f9010001000000000008000103020100020800038001000000", 0x24) 22:12:59 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @link_local, 'ip_vti0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x106, 0x0) 22:12:59 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000180)='-\x00', 0x2) 22:12:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5b80d12ce34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 22:12:59 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write(r0, &(0x7f0000000080)="240000005a001f60ff03f4f9010001000000000008000103020100020800038001000000", 0x24) 22:12:59 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write(r0, &(0x7f0000000080)="240000005a001f60ff03f4f9010001000000000008000103020100020800038001000000", 0x24) 22:12:59 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @link_local, 'ip_vti0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x106, 0x0) 22:12:59 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write(r0, &(0x7f0000000080)="240000005a001f60ff03f4f9010001000000000008000103020100020800038001000000", 0x24) 22:12:59 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write(r0, &(0x7f0000000080)="240000005a001f60ff03f4f9010001000000000008000103020100020800038001000000", 0x24) [ 1535.424496][T28770] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1535.489125][T28770] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 22:12:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5b80d12ce34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 22:12:59 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @link_local, 'ip_vti0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x106, 0x0) [ 1535.742061][T28785] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1535.750837][T28785] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 22:13:00 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write(r0, &(0x7f0000000080)="240000005a001f60ff03f4f9010001000000000008000103020100020800038001000000", 0x24) 22:13:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) connect$llc(r0, &(0x7f0000000040)={0x1a, 0x30a, 0x49c, 0x9, 0x6, 0x6, @dev={[], 0x1e}}, 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4000000000004e24, 0x0, @loopback, 0xfffffffffffffff7}, 0x1c) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000004c0)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmsg(r0, &(0x7f0000000a00)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x1, @dev={0xac, 0x14, 0x14, 0x2a}}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000900)="d32a28a3174f22126e1c9670f1b610cda20c0710d11c44c54dfdd4d25383f69683e5cd37c749a064aaf46ac65b0825c1", 0x30}], 0x1}, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000c, 0x2011, r0, 0x0) write$binfmt_elf32(r0, &(0x7f0000003440)=ANY=[@ANYBLOB="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"], 0x281) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0xd) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000ec0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000f80), &(0x7f0000000fc0)=0xc) getgid() sendmsg$unix(r0, &(0x7f00000011c0)={&(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4000041}, 0x40080) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r0, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f00000005c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) socket$netlink(0x10, 0x3, 0x12) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000580)=0x100) getuid() accept$alg(r0, 0x0, 0x0) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x8000}, {0xffffffffffffffff, 0x1}], 0x200000000000018b, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000400)={0x5, 0x5b, 0x81, 0x9}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:13:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$tipc(0x1e, 0x5, 0x0) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x5ca38eed, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080), 0x0) r5 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="91018013e0140f8ae5fcd4de21bc0efd6bd0dde57d4bd1ccca4bc96f73328f0cfcba31930058a2548e74301a91ddd3f1729c089279c2fcb39575c3c6d2e13aba8a3eb3d71e69940ad09b3187f5483dc70186750650dad0596f41c03942202b0ea918f6cc9860f79ba87ab65b8171d6d9ba0feccc26a1ad80d618cfc36e6c938399d4a02729ebf6e612d05abbd9043f79e4d3a3ee1ffd1577dab79f4be1447485a73f8752d3007cf257a43e3a8e1e1043c67432b9f62205529f856ebad65ea1a68275406b1bb8480ec1568726952ce77ac572524e7a482cb5b1e2bf110150d10fdce5702925cb340e68e099600d0b85c0404ce245"], 0xf4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$tipc(r3, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xe9f2d1592f39f2da) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000380)={0x3ff, 0x8000, 0x81}, 0xc) bind$can_raw(r3, &(0x7f00000003c0), 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 22:13:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x3, 0x8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in=@dev}}, 0xe8) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet_mreq(r1, 0x0, 0xc, 0x0, 0x0) 22:13:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5b80d12ce34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 22:13:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x469, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:13:00 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write(r0, &(0x7f0000000080)="240000005a001f60ff03f4f9010001000000000008000103020100020800038001000000", 0x24) 22:13:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clock_gettime(0xfffffffffffffffd, &(0x7f0000000340)) 22:13:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x3, 0x8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in=@dev}}, 0xe8) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet_mreq(r1, 0x0, 0xc, 0x0, 0x0) [ 1536.127800][ T27] audit: type=1800 audit(1559859180.276:396): pid=28798 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="cpu.stat" dev="sda1" ino=17216 res=0 22:13:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clock_gettime(0xfffffffffffffffd, &(0x7f0000000340)) 22:13:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$tipc(0x1e, 0x5, 0x0) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x5ca38eed, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080), 0x0) r5 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="91018013e0140f8ae5fcd4de21bc0efd6bd0dde57d4bd1ccca4bc96f73328f0cfcba31930058a2548e74301a91ddd3f1729c089279c2fcb39575c3c6d2e13aba8a3eb3d71e69940ad09b3187f5483dc70186750650dad0596f41c03942202b0ea918f6cc9860f79ba87ab65b8171d6d9ba0feccc26a1ad80d618cfc36e6c938399d4a02729ebf6e612d05abbd9043f79e4d3a3ee1ffd1577dab79f4be1447485a73f8752d3007cf257a43e3a8e1e1043c67432b9f62205529f856ebad65ea1a68275406b1bb8480ec1568726952ce77ac572524e7a482cb5b1e2bf110150d10fdce5702925cb340e68e099600d0b85c0404ce245"], 0xf4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$tipc(r3, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xe9f2d1592f39f2da) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000380)={0x3ff, 0x8000, 0x81}, 0xc) bind$can_raw(r3, &(0x7f00000003c0), 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 22:13:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clock_gettime(0xfffffffffffffffd, &(0x7f0000000340)) 22:13:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x3, 0x8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in=@dev}}, 0xe8) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet_mreq(r1, 0x0, 0xc, 0x0, 0x0) [ 1536.302845][T28801] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1536.311742][T28801] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 22:13:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x3, 0x8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in=@dev}}, 0xe8) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet_mreq(r1, 0x0, 0xc, 0x0, 0x0) 22:13:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clock_gettime(0xfffffffffffffffd, &(0x7f0000000340)) 22:13:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.sched_load_balance\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 22:13:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x57, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2ff}, 0x48) 22:13:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x469, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:13:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$tipc(0x1e, 0x5, 0x0) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x5ca38eed, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080), 0x0) r5 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="91018013e0140f8ae5fcd4de21bc0efd6bd0dde57d4bd1ccca4bc96f73328f0cfcba31930058a2548e74301a91ddd3f1729c089279c2fcb39575c3c6d2e13aba8a3eb3d71e69940ad09b3187f5483dc70186750650dad0596f41c03942202b0ea918f6cc9860f79ba87ab65b8171d6d9ba0feccc26a1ad80d618cfc36e6c938399d4a02729ebf6e612d05abbd9043f79e4d3a3ee1ffd1577dab79f4be1447485a73f8752d3007cf257a43e3a8e1e1043c67432b9f62205529f856ebad65ea1a68275406b1bb8480ec1568726952ce77ac572524e7a482cb5b1e2bf110150d10fdce5702925cb340e68e099600d0b85c0404ce245"], 0xf4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$tipc(r3, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xe9f2d1592f39f2da) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000380)={0x3ff, 0x8000, 0x81}, 0xc) bind$can_raw(r3, &(0x7f00000003c0), 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 22:13:01 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") connect$x25(r0, &(0x7f0000000280)={0x9, @null=' \x02'}, 0x12) 22:13:01 executing program 1: socketpair(0x18, 0x0, 0x1, &(0x7f0000001380)) 22:13:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x57, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2ff}, 0x48) 22:13:01 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000001280)=""/4096, 0x1000, 0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}], 0x400000000000304, 0x0) 22:13:01 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000660007011dfffd940101830020200a000900000000000000010000000d00ff7e", 0x24}], 0x1}, 0x0) 22:13:01 executing program 1: socketpair(0x18, 0x0, 0x1, &(0x7f0000001380)) 22:13:01 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000660007011dfffd940101830020200a000900000000000000010000000d00ff7e", 0x24}], 0x1}, 0x0) 22:13:01 executing program 1: socketpair(0x18, 0x0, 0x1, &(0x7f0000001380)) 22:13:01 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000660007011dfffd940101830020200a000900000000000000010000000d00ff7e", 0x24}], 0x1}, 0x0) 22:13:01 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000660007011dfffd940101830020200a000900000000000000010000000d00ff7e", 0x24}], 0x1}, 0x0) [ 1537.595304][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1537.601178][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:13:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x469, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:13:01 executing program 1: socketpair(0x18, 0x0, 0x1, &(0x7f0000001380)) 22:13:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0xb1, 0x0, 0x0, 0x40000000}, {0x80000006}]}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb9040a485e002000000000ffffffe08ef9000600b0ebb06ac40006001400e04e", 0x2e}], 0x1}, 0x0) 22:13:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$tipc(0x1e, 0x5, 0x0) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x5ca38eed, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080), 0x0) r5 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="91018013e0140f8ae5fcd4de21bc0efd6bd0dde57d4bd1ccca4bc96f73328f0cfcba31930058a2548e74301a91ddd3f1729c089279c2fcb39575c3c6d2e13aba8a3eb3d71e69940ad09b3187f5483dc70186750650dad0596f41c03942202b0ea918f6cc9860f79ba87ab65b8171d6d9ba0feccc26a1ad80d618cfc36e6c938399d4a02729ebf6e612d05abbd9043f79e4d3a3ee1ffd1577dab79f4be1447485a73f8752d3007cf257a43e3a8e1e1043c67432b9f62205529f856ebad65ea1a68275406b1bb8480ec1568726952ce77ac572524e7a482cb5b1e2bf110150d10fdce5702925cb340e68e099600d0b85c0404ce245"], 0xf4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$tipc(r3, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xe9f2d1592f39f2da) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000380)={0x3ff, 0x8000, 0x81}, 0xc) bind$can_raw(r3, &(0x7f00000003c0), 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 22:13:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x57, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2ff}, 0x48) 22:13:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) gettid() r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f00000001c0)={0x2, 'syz0\x00'}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100)={0x401}, 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x28, &(0x7f0000000140)}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) sendfile(r0, r2, &(0x7f00000002c0), 0x20000000009) socket$rxrpc(0x21, 0x2, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="9483f903982bf3390363"], 0x1}}, 0x0) connect$unix(r1, 0x0, 0xffffff4f) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) close(0xffffffffffffffff) 22:13:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0xb1, 0x0, 0x0, 0x40000000}, {0x80000006}]}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb9040a485e002000000000ffffffe08ef9000600b0ebb06ac40006001400e04e", 0x2e}], 0x1}, 0x0) 22:13:02 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000001280)=""/4096, 0x1000, 0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}], 0x400000000000304, 0x0) 22:13:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @multicast2}}}, 0x98) 22:13:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x57, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2ff}, 0x48) 22:13:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @multicast2}}}, 0x98) 22:13:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0xb1, 0x0, 0x0, 0x40000000}, {0x80000006}]}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb9040a485e002000000000ffffffe08ef9000600b0ebb06ac40006001400e04e", 0x2e}], 0x1}, 0x0) [ 1538.155245][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1538.161099][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1538.475262][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1538.481174][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:13:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x469, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:13:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @multicast2}}}, 0x98) 22:13:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0xb1, 0x0, 0x0, 0x40000000}, {0x80000006}]}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb9040a485e002000000000ffffffe08ef9000600b0ebb06ac40006001400e04e", 0x2e}], 0x1}, 0x0) 22:13:02 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000001280)=""/4096, 0x1000, 0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}], 0x400000000000304, 0x0) 22:13:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @multicast2}}}, 0x98) 22:13:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) gettid() r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f00000001c0)={0x2, 'syz0\x00'}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100)={0x401}, 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x28, &(0x7f0000000140)}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) sendfile(r0, r2, &(0x7f00000002c0), 0x20000000009) socket$rxrpc(0x21, 0x2, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="9483f903982bf3390363"], 0x1}}, 0x0) connect$unix(r1, 0x0, 0xffffff4f) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) close(0xffffffffffffffff) 22:13:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x53, &(0x7f0000000000), &(0x7f00000000c0)=0x7) 22:13:03 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000001280)=""/4096, 0x1000, 0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}], 0x400000000000304, 0x0) 22:13:03 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x73, 0x0, @initdev, @local}, @igmp}}}}, 0x0) 22:13:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x804e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000)={0xb2}, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 22:13:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x53, &(0x7f0000000000), &(0x7f00000000c0)=0x7) 22:13:03 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x73, 0x0, @initdev, @local}, @igmp}}}}, 0x0) 22:13:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x53, &(0x7f0000000000), &(0x7f00000000c0)=0x7) 22:13:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x53, &(0x7f0000000000), &(0x7f00000000c0)=0x7) 22:13:03 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x73, 0x0, @initdev, @local}, @igmp}}}}, 0x0) [ 1539.675327][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1539.681211][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1539.755254][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1539.755274][ C0] protocol 88fb is buggy, dev hsr_slave_0 22:13:04 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000001280)=""/4096, 0x1000, 0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}], 0x400000000000304, 0x0) 22:13:04 executing program 0: mmap(&(0x7f0000180000/0x1000)=nil, 0xfffffffffffffdef, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 22:13:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) gettid() r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f00000001c0)={0x2, 'syz0\x00'}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100)={0x401}, 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x28, &(0x7f0000000140)}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) sendfile(r0, r2, &(0x7f00000002c0), 0x20000000009) socket$rxrpc(0x21, 0x2, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="9483f903982bf3390363"], 0x1}}, 0x0) connect$unix(r1, 0x0, 0xffffff4f) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) close(0xffffffffffffffff) 22:13:04 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x73, 0x0, @initdev, @local}, @igmp}}}}, 0x0) 22:13:04 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000001280)=""/4096, 0x1000, 0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}], 0x400000000000304, 0x0) 22:13:04 executing program 0: mmap(&(0x7f0000180000/0x1000)=nil, 0xfffffffffffffdef, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 22:13:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x804e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000)={0xb2}, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 22:13:04 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1000000002, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a020200fe0000000002080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socketpair(0x1000000002c, 0x3, 0x0, &(0x7f0000000400)) 22:13:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) gettid() r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f00000001c0)={0x2, 'syz0\x00'}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100)={0x401}, 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x28, &(0x7f0000000140)}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) sendfile(r0, r2, &(0x7f00000002c0), 0x20000000009) socket$rxrpc(0x21, 0x2, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="9483f903982bf3390363"], 0x1}}, 0x0) connect$unix(r1, 0x0, 0xffffff4f) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) close(0xffffffffffffffff) 22:13:04 executing program 0: mmap(&(0x7f0000180000/0x1000)=nil, 0xfffffffffffffdef, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) [ 1540.759023][T28985] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1540.780971][T28985] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:13:05 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1000000002, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a020200fe0000000002080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socketpair(0x1000000002c, 0x3, 0x0, &(0x7f0000000400)) 22:13:05 executing program 0: mmap(&(0x7f0000180000/0x1000)=nil, 0xfffffffffffffdef, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) [ 1540.930340][T28995] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:13:05 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000001280)=""/4096, 0x1000, 0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}], 0x400000000000304, 0x0) 22:13:05 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1000000002, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a020200fe0000000002080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socketpair(0x1000000002c, 0x3, 0x0, &(0x7f0000000400)) 22:13:05 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1000000002, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a020200fe0000000002080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socketpair(0x1000000002c, 0x3, 0x0, &(0x7f0000000400)) 22:13:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x804e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000)={0xb2}, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) [ 1541.382863][T29008] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:13:05 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1000000002, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a020200fe0000000002080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socketpair(0x1000000002c, 0x3, 0x0, &(0x7f0000000400)) 22:13:05 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1000000002, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a020200fe0000000002080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socketpair(0x1000000002c, 0x3, 0x0, &(0x7f0000000400)) 22:13:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x804e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000)={0xb2}, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) [ 1541.815850][T29014] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1541.832602][T29026] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:13:06 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1000000002, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a020200fe0000000002080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socketpair(0x1000000002c, 0x3, 0x0, &(0x7f0000000400)) 22:13:06 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1000000002, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a020200fe0000000002080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socketpair(0x1000000002c, 0x3, 0x0, &(0x7f0000000400)) 22:13:06 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1000000002, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a020200fe0000000002080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socketpair(0x1000000002c, 0x3, 0x0, &(0x7f0000000400)) [ 1541.988208][T29029] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 22:13:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) recvfrom$rxrpc(r0, 0x0, 0x37a, 0x10100, 0x0, 0xfffffffffffffdfd) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) socket$inet6(0xa, 0xfffffffffffffffe, 0x8000) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000002c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xfffffffffffffffc}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x2000080f}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000001900)={0x0, 0x400000000000, 0x0, 0x80000000}) write$cgroup_int(r2, &(0x7f0000000240), 0x12) accept$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, &(0x7f00000001c0)=0x1c) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x80020) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x27e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000780], 0x0, &(0x7f0000000100), &(0x7f0000000780)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}, {0x0, '\x00', 0x0, 0x0, 0x1, [{0x9, 0x32, 0x0, 'gretap0\x00', 'syz_tun\x00', 'team_slave_1\x00', 'bond_slave_0\x00', @broadcast, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], @random="400798314c4b", [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0x6e, 0xbe, 0x1ee, [], [@common=@log={'log\x00', 0x28, {{0x100000001, "be76e2de0801b7242ed43102d4d2b83777dc4f35f0116f913f61077f3edd", 0x4}}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x4, 'system_u:object_r:tetex_data_t:s0\x00'}}}}]}]}, 0x2f6) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000180)=ANY=[@ANYBLOB="06ff03001900"]) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000340), 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)=0x2) 22:13:06 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1000000002, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a020200fe0000000002080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socketpair(0x1000000002c, 0x3, 0x0, &(0x7f0000000400)) [ 1542.172814][T29042] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1542.191113][T29043] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1542.203757][T29044] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1542.342370][T29053] IPVS: ftp: loaded support on port[0] = 21 22:13:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000580)="27098e00"/16, 0x10}], 0x1}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000e80)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 22:13:06 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1000000002, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a020200fe0000000002080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socketpair(0x1000000002c, 0x3, 0x0, &(0x7f0000000400)) 22:13:06 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000100)=""/25}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000)='@', &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r1, &(0x7f0000000440), &(0x7f0000000200)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) 22:13:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0xfdf7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) write$binfmt_elf64(r0, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], []]}, 0x278) 22:13:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8902, &(0x7f0000000040)) [ 1542.633722][T29065] IPVS: ftp: loaded support on port[0] = 21 22:13:06 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1000000002, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a020200fe0000000002080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socketpair(0x1000000002c, 0x3, 0x0, &(0x7f0000000400)) 22:13:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000580)="27098e00"/16, 0x10}], 0x1}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000e80)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 22:13:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8902, &(0x7f0000000040)) 22:13:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001080)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$nl_xfrm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000075c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 22:13:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001080)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$nl_xfrm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000075c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 22:13:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000580)="27098e00"/16, 0x10}], 0x1}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000e80)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 22:13:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8902, &(0x7f0000000040)) 22:13:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000580)="27098e00"/16, 0x10}], 0x1}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000e80)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 22:13:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0xfdf7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) write$binfmt_elf64(r0, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], []]}, 0x278) 22:13:07 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000100)=""/25}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000)='@', &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r1, &(0x7f0000000440), &(0x7f0000000200)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) 22:13:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001080)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$nl_xfrm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000075c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 22:13:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8902, &(0x7f0000000040)) 22:13:07 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1000000002, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a020200fe0000000002080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socketpair(0x1000000002c, 0x3, 0x0, &(0x7f0000000400)) 22:13:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0xfdf7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) write$binfmt_elf64(r0, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], []]}, 0x278) 22:13:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001080)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$nl_xfrm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000075c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 22:13:07 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'bond_slave_0\x00'}) 22:13:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0xfdf7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) write$binfmt_elf64(r0, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], []]}, 0x278) 22:13:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0xfdf7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) write$binfmt_elf64(r0, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], []]}, 0x278) 22:13:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0xfdf7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) write$binfmt_elf64(r0, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], []]}, 0x278) 22:13:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x20000000010005, 0x2) 22:13:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000003c40)=[{{&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/226, 0xe2}, {&(0x7f00000004c0)=""/196, 0xc4}, {&(0x7f0000000240)=""/37, 0x25}], 0x3}, 0x8}, {{&(0x7f0000000600)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000700)=""/205, 0xcd}, {&(0x7f0000000800)=""/85, 0x55}, {&(0x7f0000000880)=""/161, 0xa1}, {&(0x7f0000000940)=""/241, 0xf1}, {&(0x7f0000000a40)=""/207, 0xcf}, {&(0x7f0000000b40)=""/193, 0xc1}], 0x6, &(0x7f0000000680)=""/50, 0x32}, 0x7}, {{&(0x7f0000000cc0), 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000d40)=""/162, 0xa2}, {&(0x7f0000000e00)=""/149, 0x95}, {&(0x7f0000000ec0)=""/198, 0xc6}], 0x3}, 0x5}, {{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002700)=""/133, 0x85}], 0x1}}], 0x4, 0x2001, &(0x7f0000003dc0)={0x77359400}) 22:13:08 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000100)=""/25}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000)='@', &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r1, &(0x7f0000000440), &(0x7f0000000200)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) 22:13:08 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'bond_slave_0\x00'}) 22:13:08 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'bond_slave_0\x00'}) 22:13:08 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'bond_slave_0\x00'}) 22:13:08 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000f0607031dfffd946fa2830020200a000900010002000000000000000400ff7e", 0x24}], 0x1}, 0x0) 22:13:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 22:13:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0xfdf7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) write$binfmt_elf64(r0, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], []]}, 0x278) 22:13:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 22:13:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x20000000010005, 0x2) 22:13:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 22:13:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000003c40)=[{{&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/226, 0xe2}, {&(0x7f00000004c0)=""/196, 0xc4}, {&(0x7f0000000240)=""/37, 0x25}], 0x3}, 0x8}, {{&(0x7f0000000600)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000700)=""/205, 0xcd}, {&(0x7f0000000800)=""/85, 0x55}, {&(0x7f0000000880)=""/161, 0xa1}, {&(0x7f0000000940)=""/241, 0xf1}, {&(0x7f0000000a40)=""/207, 0xcf}, {&(0x7f0000000b40)=""/193, 0xc1}], 0x6, &(0x7f0000000680)=""/50, 0x32}, 0x7}, {{&(0x7f0000000cc0), 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000d40)=""/162, 0xa2}, {&(0x7f0000000e00)=""/149, 0x95}, {&(0x7f0000000ec0)=""/198, 0xc6}], 0x3}, 0x5}, {{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002700)=""/133, 0x85}], 0x1}}], 0x4, 0x2001, &(0x7f0000003dc0)={0x77359400}) 22:13:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 22:13:09 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000100)=""/25}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000)='@', &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r1, &(0x7f0000000440), &(0x7f0000000200)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) 22:13:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 22:13:09 executing program 1: syz_emit_ethernet(0x6e, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x2f, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 22:13:09 executing program 1: syz_emit_ethernet(0x6e, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x2f, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 22:13:09 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000f0607031dfffd946fa2830020200a000900010002000000000000000400ff7e", 0x24}], 0x1}, 0x0) 22:13:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000200)=0xfffffffffffffffd, 0x4) [ 1545.202572][T29188] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 22:13:09 executing program 1: syz_emit_ethernet(0x6e, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x2f, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 22:13:09 executing program 1: syz_emit_ethernet(0x6e, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x2f, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 22:13:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x20000000010005, 0x2) [ 1545.482225][T29194] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 22:13:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) 22:13:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000003c40)=[{{&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/226, 0xe2}, {&(0x7f00000004c0)=""/196, 0xc4}, {&(0x7f0000000240)=""/37, 0x25}], 0x3}, 0x8}, {{&(0x7f0000000600)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000700)=""/205, 0xcd}, {&(0x7f0000000800)=""/85, 0x55}, {&(0x7f0000000880)=""/161, 0xa1}, {&(0x7f0000000940)=""/241, 0xf1}, {&(0x7f0000000a40)=""/207, 0xcf}, {&(0x7f0000000b40)=""/193, 0xc1}], 0x6, &(0x7f0000000680)=""/50, 0x32}, 0x7}, {{&(0x7f0000000cc0), 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000d40)=""/162, 0xa2}, {&(0x7f0000000e00)=""/149, 0x95}, {&(0x7f0000000ec0)=""/198, 0xc6}], 0x3}, 0x5}, {{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002700)=""/133, 0x85}], 0x1}}], 0x4, 0x2001, &(0x7f0000003dc0)={0x77359400}) 22:13:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) 22:13:09 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000f0607031dfffd946fa2830020200a000900010002000000000000000400ff7e", 0x24}], 0x1}, 0x0) 22:13:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x24f940, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local, 'syzkaller0\x00'}}, 0x4b, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:13:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) 22:13:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) 22:13:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000200)=0xfffffffffffffffd, 0x4) 22:13:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 22:13:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 22:13:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000200)=0xfffffffffffffffd, 0x4) [ 1546.061868][T29238] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 22:13:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x20000000010005, 0x2) 22:13:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 22:13:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000003c40)=[{{&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/226, 0xe2}, {&(0x7f00000004c0)=""/196, 0xc4}, {&(0x7f0000000240)=""/37, 0x25}], 0x3}, 0x8}, {{&(0x7f0000000600)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000700)=""/205, 0xcd}, {&(0x7f0000000800)=""/85, 0x55}, {&(0x7f0000000880)=""/161, 0xa1}, {&(0x7f0000000940)=""/241, 0xf1}, {&(0x7f0000000a40)=""/207, 0xcf}, {&(0x7f0000000b40)=""/193, 0xc1}], 0x6, &(0x7f0000000680)=""/50, 0x32}, 0x7}, {{&(0x7f0000000cc0), 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000d40)=""/162, 0xa2}, {&(0x7f0000000e00)=""/149, 0x95}, {&(0x7f0000000ec0)=""/198, 0xc6}], 0x3}, 0x5}, {{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002700)=""/133, 0x85}], 0x1}}], 0x4, 0x2001, &(0x7f0000003dc0)={0x77359400}) 22:13:10 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000f0607031dfffd946fa2830020200a000900010002000000000000000400ff7e", 0x24}], 0x1}, 0x0) 22:13:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000200)=0xfffffffffffffffd, 0x4) 22:13:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x24f940, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local, 'syzkaller0\x00'}}, 0x4b, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:13:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 22:13:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 22:13:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) [ 1546.711943][T29275] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 22:13:11 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008ef000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:13:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 22:13:11 executing program 2: r0 = socket$isdn(0x22, 0x3, 0x37) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) ppoll(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}, {r1, 0x1000000}], 0x2, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) ppoll(0x0, 0x0, 0x0, &(0x7f0000000380), 0x8) [ 1547.135585][T29288] IPVS: ftp: loaded support on port[0] = 21 22:13:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x16, 0x0, &(0x7f0000000240)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f0c3c123f319bd070") setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, 0x0, 0x0) 22:13:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0xfffffffffffffffe) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 22:13:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0xfffffffffffffffe) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 22:13:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0xfffffffffffffffe) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 22:13:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0xfffffffffffffffe) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 22:13:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x24f940, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local, 'syzkaller0\x00'}}, 0x4b, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:13:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0xfffffffffffffffe) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 22:13:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0xfffffffffffffffe) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 22:13:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0xfffffffffffffffe) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 22:13:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") recvmmsg(0xffffffffffffffff, &(0x7f000000c080)=[{{0x0, 0x0, &(0x7f0000007e80)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000007d80)=""/230, 0xe6}], 0x5}}], 0x1, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x40000a3, 0x1a0) 22:13:12 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@abs={0x1}, 0x6e, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) 22:13:12 executing program 2: r0 = socket$isdn(0x22, 0x3, 0x37) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) ppoll(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}, {r1, 0x1000000}], 0x2, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) ppoll(0x0, 0x0, 0x0, &(0x7f0000000380), 0x8) 22:13:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:13:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 22:13:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x24f940, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local, 'syzkaller0\x00'}}, 0x4b, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:13:12 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@abs={0x1}, 0x6e, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) 22:13:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") recvmmsg(0xffffffffffffffff, &(0x7f000000c080)=[{{0x0, 0x0, &(0x7f0000007e80)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000007d80)=""/230, 0xe6}], 0x5}}], 0x1, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x40000a3, 0x1a0) [ 1548.648132][T29343] __nla_validate_parse: 4 callbacks suppressed [ 1548.648143][T29343] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:13:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:13:12 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@abs={0x1}, 0x6e, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) 22:13:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) [ 1548.842675][T29354] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:13:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 22:13:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:13:13 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@abs={0x1}, 0x6e, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) [ 1549.029034][T29365] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:13:14 executing program 2: r0 = socket$isdn(0x22, 0x3, 0x37) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) ppoll(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}, {r1, 0x1000000}], 0x2, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) ppoll(0x0, 0x0, 0x0, &(0x7f0000000380), 0x8) 22:13:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 22:13:14 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x37) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) ppoll(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}, {r1, 0x1000000}], 0x2, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) ppoll(0x0, 0x0, 0x0, &(0x7f0000000380), 0x8) 22:13:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:13:14 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x6}, 0x10) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f40700090400ff0000000300000d00000000", 0x1c) 22:13:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") recvmmsg(0xffffffffffffffff, &(0x7f000000c080)=[{{0x0, 0x0, &(0x7f0000007e80)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000007d80)=""/230, 0xe6}], 0x5}}], 0x1, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x40000a3, 0x1a0) [ 1549.972944][T29381] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:13:14 executing program 0: socket$isdn_base(0x22, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_smc(0x2b, 0x1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) epoll_create1(0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000006d40)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$pptp(0x18, 0x1, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x4000000003, 0x0, &(0x7f0000000040)) syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$xdp(0x2c, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_init_net_socket$ax25(0x3, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) socket$isdn_base(0x22, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) epoll_create1(0x0) socket$pptp(0x18, 0x1, 0x2) socket$pptp(0x18, 0x1, 0x2) socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000009740)) socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000000)) socket$pppoe(0x18, 0x1, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) epoll_create1(0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) socket$can_raw(0x1d, 0x3, 0x1) socket$pppoe(0x18, 0x1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) epoll_create1(0x0) socket$unix(0x1, 0x5, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_dccp(0xa, 0x6, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) 22:13:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000000000000200000001000000"], 0x14}}], 0x1, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001df, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") 22:13:14 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x6}, 0x10) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f40700090400ff0000000300000d00000000", 0x1c) 22:13:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000000000000200000001000000"], 0x14}}], 0x1, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001df, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") 22:13:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") recvmmsg(0xffffffffffffffff, &(0x7f000000c080)=[{{0x0, 0x0, &(0x7f0000007e80)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000007d80)=""/230, 0xe6}], 0x5}}], 0x1, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x40000a3, 0x1a0) 22:13:14 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x6}, 0x10) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f40700090400ff0000000300000d00000000", 0x1c) 22:13:15 executing program 2: r0 = socket$isdn(0x22, 0x3, 0x37) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) ppoll(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}, {r1, 0x1000000}], 0x2, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) ppoll(0x0, 0x0, 0x0, &(0x7f0000000380), 0x8) 22:13:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000000000000200000001000000"], 0x14}}], 0x1, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001df, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") 22:13:15 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x37) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) ppoll(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}, {r1, 0x1000000}], 0x2, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) ppoll(0x0, 0x0, 0x0, &(0x7f0000000380), 0x8) 22:13:15 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x6}, 0x10) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f40700090400ff0000000300000d00000000", 0x1c) 22:13:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x2a0ffffffff}}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:13:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") unshare(0x4000400) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r1, 0x101, 0xc, &(0x7f0000000100), &(0x7f0000000080)=0xfdd7) 22:13:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x2a0ffffffff}}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:13:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000000000000200000001000000"], 0x14}}], 0x1, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001df, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") 22:13:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x2a0ffffffff}}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:13:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x2a0ffffffff}}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:13:15 executing program 0: socket$vsock_dgram(0x28, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) unshare(0x40000000) socket(0xa, 0xb, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000300)=0x800000000003, 0xfd61) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180), 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") unshare(0x4000400) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r2, 0x101, 0xc, &(0x7f0000000100), &(0x7f0000000080)=0xfdd7) 22:13:15 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xa, 0x8, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x24a}, 0x10) [ 1551.823251][T29464] IPVS: ftp: loaded support on port[0] = 21 [ 1551.984989][T29466] IPVS: ftp: loaded support on port[0] = 21 22:13:16 executing program 0: socket$vsock_dgram(0x28, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) unshare(0x40000000) socket(0xa, 0xb, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000300)=0x800000000003, 0xfd61) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180), 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") unshare(0x4000400) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r2, 0x101, 0xc, &(0x7f0000000100), &(0x7f0000000080)=0xfdd7) 22:13:16 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xa, 0x8, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x24a}, 0x10) 22:13:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x4c, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x70}}, 0x0) 22:13:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") unshare(0x4000400) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r1, 0x101, 0xc, &(0x7f0000000100), &(0x7f0000000080)=0xfdd7) 22:13:16 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x37) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) ppoll(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}, {r1, 0x1000000}], 0x2, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) ppoll(0x0, 0x0, 0x0, &(0x7f0000000380), 0x8) 22:13:16 executing program 2: socketpair(0x22, 0x3, 0x0, &(0x7f0000000000)) 22:13:16 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xa, 0x8, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x24a}, 0x10) [ 1552.717527][T29481] IPVS: ftp: loaded support on port[0] = 21 22:13:17 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xa, 0x8, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x24a}, 0x10) 22:13:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r3], 0x18}, 0x0) close(r1) 22:13:17 executing program 0: socket$vsock_dgram(0x28, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) unshare(0x40000000) socket(0xa, 0xb, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000300)=0x800000000003, 0xfd61) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180), 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") unshare(0x4000400) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r2, 0x101, 0xc, &(0x7f0000000100), &(0x7f0000000080)=0xfdd7) 22:13:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r3], 0x18}, 0x0) close(r1) [ 1553.212752][T29507] IPVS: ftp: loaded support on port[0] = 21 22:13:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r3], 0x18}, 0x0) close(r1) 22:13:17 executing program 0: socket$vsock_dgram(0x28, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) unshare(0x40000000) socket(0xa, 0xb, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000300)=0x800000000003, 0xfd61) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180), 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") unshare(0x4000400) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r2, 0x101, 0xc, &(0x7f0000000100), &(0x7f0000000080)=0xfdd7) 22:13:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r3], 0x18}, 0x0) close(r1) [ 1553.666259][T29520] IPVS: ftp: loaded support on port[0] = 21 22:13:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x4c, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x70}}, 0x0) 22:13:18 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c00810ce00f80ecdb4cb9f207c804a00d00000088030afb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 22:13:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r3], 0x18}, 0x0) close(r1) 22:13:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0xe, &(0x7f00000000c0)={r1}, &(0x7f0000000000)=0x200000c8) 22:13:18 executing program 2: socketpair(0x22, 0x3, 0x0, &(0x7f0000000000)) 22:13:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") unshare(0x4000400) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r1, 0x101, 0xc, &(0x7f0000000100), &(0x7f0000000080)=0xfdd7) 22:13:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r3], 0x18}, 0x0) close(r1) 22:13:18 executing program 2: socketpair(0x22, 0x3, 0x0, &(0x7f0000000000)) 22:13:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0xe, &(0x7f00000000c0)={r1}, &(0x7f0000000000)=0x200000c8) [ 1554.386559][T29536] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 22:13:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0xe, &(0x7f00000000c0)={r1}, &(0x7f0000000000)=0x200000c8) 22:13:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r3], 0x18}, 0x0) close(r1) 22:13:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0xe, &(0x7f00000000c0)={r1}, &(0x7f0000000000)=0x200000c8) 22:13:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0xe, &(0x7f00000000c0)={r1}, &(0x7f0000000000)=0x200000c8) 22:13:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0xe, &(0x7f00000000c0)={r1}, &(0x7f0000000000)=0x200000c8) 22:13:19 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x4c, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x70}}, 0x0) 22:13:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) 22:13:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") unshare(0x4000400) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r1, 0x101, 0xc, &(0x7f0000000100), &(0x7f0000000080)=0xfdd7) 22:13:19 executing program 2: socketpair(0x22, 0x3, 0x0, &(0x7f0000000000)) 22:13:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0xe, &(0x7f00000000c0)={r1}, &(0x7f0000000000)=0x200000c8) 22:13:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e00b4ec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x1, 0x80, 0xb}, 0x3c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x4, 0x4, 0x100000001}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}, @map={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) close(r3) 22:13:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e00b4ec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x1, 0x80, 0xb}, 0x3c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x4, 0x4, 0x100000001}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}, @map={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) close(r3) 22:13:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e00b4ec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x1, 0x80, 0xb}, 0x3c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x4, 0x4, 0x100000001}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}, @map={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) close(r3) 22:13:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e00b4ec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x1, 0x80, 0xb}, 0x3c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x4, 0x4, 0x100000001}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}, @map={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) close(r3) 22:13:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e00b4ec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x1, 0x80, 0xb}, 0x3c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x4, 0x4, 0x100000001}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}, @map={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) close(r3) 22:13:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e00b4ec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x1, 0x80, 0xb}, 0x3c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x4, 0x4, 0x100000001}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}, @map={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) close(r3) 22:13:19 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x4c, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x70}}, 0x0) 22:13:19 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="240000001e0007041dfffd946f6105000a0000000400000000000000080001000400ff7e", 0x24}], 0x1}, 0x0) 22:13:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) 22:13:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e00b4ec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x1, 0x80, 0xb}, 0x3c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x4, 0x4, 0x100000001}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}, @map={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) close(r3) 22:13:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e00b4ec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x1, 0x80, 0xb}, 0x3c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x4, 0x4, 0x100000001}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}, @map={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) close(r3) 22:13:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e00b4ec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x1, 0x80, 0xb}, 0x3c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x4, 0x4, 0x100000001}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}, @map={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) close(r3) 22:13:20 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="240000001e0007041dfffd946f6105000a0000000400000000000000080001000400ff7e", 0x24}], 0x1}, 0x0) 22:13:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) 22:13:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 22:13:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 22:13:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 22:13:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e00b4ec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x1, 0x80, 0xb}, 0x3c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x4, 0x4, 0x100000001}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}, @map={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) close(r3) 22:13:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 22:13:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 22:13:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) 22:13:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 22:13:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 22:13:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x22) 22:13:20 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="240000001e0007041dfffd946f6105000a0000000400000000000000080001000400ff7e", 0x24}], 0x1}, 0x0) 22:13:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 22:13:20 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect(r0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "19ab08b412aa740de76cf5a4a87a28313ca4c3c958a915656472c209491db25b05331f9200c7c75b82352a4687c1b71ad816696acc7c02c4c2935f23ab645a"}, 0x17) 22:13:21 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect(r0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "19ab08b412aa740de76cf5a4a87a28313ca4c3c958a915656472c209491db25b05331f9200c7c75b82352a4687c1b71ad816696acc7c02c4c2935f23ab645a"}, 0x17) 22:13:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 22:13:21 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect(r0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "19ab08b412aa740de76cf5a4a87a28313ca4c3c958a915656472c209491db25b05331f9200c7c75b82352a4687c1b71ad816696acc7c02c4c2935f23ab645a"}, 0x17) 22:13:21 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x20000000000003, 0x0) bind$ax25(r0, &(0x7f00000001c0)={{0x3, @default}, [@remote, @bcast, @bcast, @netrom, @default, @netrom, @bcast, @default]}, 0x48) 22:13:21 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect(r0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "19ab08b412aa740de76cf5a4a87a28313ca4c3c958a915656472c209491db25b05331f9200c7c75b82352a4687c1b71ad816696acc7c02c4c2935f23ab645a"}, 0x17) 22:13:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) 22:13:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 22:13:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 22:13:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x22) 22:13:22 executing program 0: r0 = socket(0x10, 0x4000000000000002, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") write(r0, 0x0, 0x0) write(r0, &(0x7f0000000040)="1f0000001000fffffd3b54c007110000f30501000b000200000000000200cf", 0x1f) 22:13:22 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="240000001e0007041dfffd946f6105000a0000000400000000000000080001000400ff7e", 0x24}], 0x1}, 0x0) 22:13:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 22:13:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 22:13:22 executing program 0: r0 = socket(0x10, 0x4000000000000002, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") write(r0, 0x0, 0x0) write(r0, &(0x7f0000000040)="1f0000001000fffffd3b54c007110000f30501000b000200000000000200cf", 0x1f) 22:13:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 22:13:22 executing program 0: r0 = socket(0x10, 0x4000000000000002, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") write(r0, 0x0, 0x0) write(r0, &(0x7f0000000040)="1f0000001000fffffd3b54c007110000f30501000b000200000000000200cf", 0x1f) 22:13:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast2=0xe000000e, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0xe000000}}, 0xb8}}, 0x0) 22:13:22 executing program 0: r0 = socket(0x10, 0x4000000000000002, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") write(r0, 0x0, 0x0) write(r0, &(0x7f0000000040)="1f0000001000fffffd3b54c007110000f30501000b000200000000000200cf", 0x1f) 22:13:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast2=0xe000000e, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0xe000000}}, 0xb8}}, 0x0) 22:13:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 22:13:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 22:13:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca500000000ec7be070") sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2900000018001900003fcdffffffda0602007a00fde8ff00084000040d0005000005000000060000ff", 0x29}], 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:13:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast2=0xe000000e, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0xe000000}}, 0xb8}}, 0x0) 22:13:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x22) 22:13:23 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f407000904004092a36f", 0x14) 22:13:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x7, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x38}]}, &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:13:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x8000000000002, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r1) 22:13:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast2=0xe000000e, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0xe000000}}, 0xb8}}, 0x0) [ 1559.445968][T29748] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 22:13:23 executing program 3: r0 = socket(0xa, 0x8000000000000003, 0x6) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000140)='veth0_to_hsr\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYRESDEC=r0], 0xfefc) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x3c00000000000000, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) sendto$llc(r2, &(0x7f0000000100)="bd5855812d47d4d5005dd9eafd9d73128bba1f82dc8926fed48c2c811066389a405e7eba785972ad20c8d9d6ceda59250f8f18160bcca1", 0x37, 0x40000, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080), 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="2f70746473202d722d637075200072646d61202b7069647320589a9de9b773808e774a01253d5a79da7b0c45009426ce40a9c1a195ff6f351785ada5dc5d8b8b26eb37cfdf5d9ac00f637084a5d7393c328ea91cdda29f84ffd9fb0b7041e9de4ab5e6efca"], 0x65) 22:13:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca500000000ec7be070") sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2900000018001900003fcdffffffda0602007a00fde8ff00084000040d0005000005000000060000ff", 0x29}], 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:13:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f0000000040), 0xbc78) [ 1559.741652][T29766] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 22:13:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca500000000ec7be070") sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2900000018001900003fcdffffffda0602007a00fde8ff00084000040d0005000005000000060000ff", 0x29}], 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:13:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x7, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x38}]}, &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1559.840784][ T27] audit: type=1804 audit(1559859203.986:397): pid=29762 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir816825626/syzkaller.HvZyUi/1286/memory.events" dev="sda1" ino=17582 res=1 22:13:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x8000000000002, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r1) [ 1559.979900][T29781] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 22:13:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f0000000040), 0xbc78) [ 1560.054610][ T27] audit: type=1804 audit(1559859204.196:398): pid=29762 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir816825626/syzkaller.HvZyUi/1286/memory.events" dev="sda1" ino=17582 res=1 [ 1560.167608][ T27] audit: type=1800 audit(1559859204.196:399): pid=29762 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="memory.events" dev="sda1" ino=17582 res=0 22:13:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x22) 22:13:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendto(r0, &(0x7f0000000080)="c5", 0x1, 0x3, 0x0, 0x0) 22:13:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca500000000ec7be070") sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2900000018001900003fcdffffffda0602007a00fde8ff00084000040d0005000005000000060000ff", 0x29}], 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:13:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x8000000000002, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r1) 22:13:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x7, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x38}]}, &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:13:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f0000000040), 0xbc78) 22:13:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f0000000040), 0xbc78) [ 1560.490721][T29803] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 22:13:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x8000000000002, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r1) 22:13:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804804000000460001070000001419000a0004000000000003f500b70000e388ab461e59d7248b", 0x39}], 0x1) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x53, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:13:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x7, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x38}]}, &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1560.760119][T29818] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 22:13:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804804000000460001070000001419000a0004000000000003f500b70000e388ab461e59d7248b", 0x39}], 0x1) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x53, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:13:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@remote]}, 0x18) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) [ 1560.972579][T29828] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 22:13:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0xffffffff00000000, 0xd1, &(0x7f0000000000), 0x4) 22:13:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804804000000460001070000001419000a0004000000000003f500b70000e388ab461e59d7248b", 0x39}], 0x1) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x53, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:13:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x179, 0x14, 0x5f5e0ff}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:13:25 executing program 4: r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0xfffffffffffffffe, 0x3ae) 22:13:25 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000040)="9cffffffffffba007a9b80006558", 0xe}], 0x1}, 0x0) 22:13:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0xffffffff00000000, 0xd1, &(0x7f0000000000), 0x4) [ 1561.388848][T29841] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 22:13:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804804000000460001070000001419000a0004000000000003f500b70000e388ab461e59d7248b", 0x39}], 0x1) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x53, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:13:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0xffffffff00000000, 0xd1, &(0x7f0000000000), 0x4) [ 1561.530923][T29849] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 22:13:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f00000000c0)=0x2, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000d80)={'gre0\x00', 0x0}) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000100)=0x54) recvmmsg(r1, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}], 0x8b, 0x2, 0x0) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, r3}, 0xc) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00', 0x6}], 0x1) 22:13:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0xffffffff00000000, 0xd1, &(0x7f0000000000), 0x4) 22:13:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x179, 0x14, 0x5f5e0ff}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:13:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@remote]}, 0x18) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) 22:13:25 executing program 3: accept(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/136, 0x88}, 0x80000001}, {{0x0, 0x0, 0x0}, 0x3}, {{&(0x7f0000000780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001b00)=[{&(0x7f00000018c0)=""/82, 0x52}, {0x0}, {0x0}], 0x3}, 0x12a4cb38}, {{0x0, 0x0, &(0x7f0000001e40)=[{0x0}, {&(0x7f0000001d00)=""/177, 0xb1}, {&(0x7f0000001dc0)=""/100, 0x64}], 0x3, &(0x7f0000001e80)=""/68, 0x44}, 0xfffffffffffffdc5}, {{&(0x7f0000002600)=@l2, 0x80, &(0x7f00000029c0)=[{0x0}], 0x1}}], 0x5, 0x0, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000001b8) 22:13:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f00000000c0)=0x2, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000d80)={'gre0\x00', 0x0}) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000100)=0x54) recvmmsg(r1, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}], 0x8b, 0x2, 0x0) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, r3}, 0xc) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00', 0x6}], 0x1) 22:13:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@remote]}, 0x18) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) 22:13:26 executing program 4: r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0xfffffffffffffffe, 0x3ae) 22:13:26 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000040)="9cffffffffffba007a9b80006558", 0xe}], 0x1}, 0x0) 22:13:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f00000000c0)=0x2, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000d80)={'gre0\x00', 0x0}) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000100)=0x54) recvmmsg(r1, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}], 0x8b, 0x2, 0x0) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, r3}, 0xc) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00', 0x6}], 0x1) 22:13:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x179, 0x14, 0x5f5e0ff}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:13:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f00000000c0)=0x2, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000d80)={'gre0\x00', 0x0}) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000100)=0x54) recvmmsg(r1, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}], 0x8b, 0x2, 0x0) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, r3}, 0xc) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00', 0x6}], 0x1) 22:13:26 executing program 4: r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0xfffffffffffffffe, 0x3ae) 22:13:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x179, 0x14, 0x5f5e0ff}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:13:26 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000040)="9cffffffffffba007a9b80006558", 0xe}], 0x1}, 0x0) 22:13:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@remote]}, 0x18) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) 22:13:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000380)=0x70, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x81b0) 22:13:26 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x220) [ 1562.731494][T29913] ebt_limit: overflow, try lower: 0/0 22:13:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@remote]}, 0x18) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) 22:13:27 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000040)="9cffffffffffba007a9b80006558", 0xe}], 0x1}, 0x0) 22:13:27 executing program 4: r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0xfffffffffffffffe, 0x3ae) 22:13:27 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x220) 22:13:27 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x220) 22:13:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x8, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="00041c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a6d705b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04010000001445b4bed397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e99300"/128], 0x80) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) write$cgroup_subtree(r0, &(0x7f00000002c0)={[{0x2f, 'pids'}, {0x2b, 'rdma'}, {0x2b, 'pids'}, {0x2d, 'cpu'}, {0x2b, 'rdma'}, {0x2d, 'io'}, {0x2b, 'memory'}, {0x2b, 'cpu'}, {0x2d, 'cpu'}]}, 0x33) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000200)={0x0, {0x2, 0x4e24, @rand_addr=0x1}, {0x2, 0x4e22, @rand_addr=0x1}, {0x2, 0x4e20, @rand_addr=0x61a2}, 0x9, 0x0, 0x0, 0x0, 0x6b27a714, &(0x7f00000000c0)='teql0\x00', 0x8000, 0x8, 0x9}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r3, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 22:13:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000003c0), 0x4) [ 1562.925834][T29920] ebt_limit: overflow, try lower: 0/0 22:13:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000003c0), 0x4) [ 1563.124067][T29935] ebt_limit: overflow, try lower: 0/0 22:13:27 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x220) [ 1563.265546][T29945] ebt_limit: overflow, try lower: 0/0 [ 1563.339127][ T27] audit: type=1804 audit(1559859207.486:400): pid=29943 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir190118534/syzkaller.s7QpbQ/643/memory.events" dev="sda1" ino=16520 res=1 22:13:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@remote]}, 0x18) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) 22:13:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000003c0), 0x4) 22:13:27 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020200090c000000ffffffffffffffff02001300020c00100100000000000000030006000000000002004e20e0e3ff00000000060000002402000100e00000010000000200000000030005000900000002004e20e00000010000000000000000"], 0x60}}, 0x0) 22:13:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@remote]}, 0x18) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) 22:13:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000680)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x1d}}, &(0x7f0000000200)='GPL\x00', 0x5, 0xff7b, &(0x7f00000006c0)=""/195}, 0x48) 22:13:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000003c0), 0x4) 22:13:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000680)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x1d}}, &(0x7f0000000200)='GPL\x00', 0x5, 0xff7b, &(0x7f00000006c0)=""/195}, 0x48) 22:13:28 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020200090c000000ffffffffffffffff02001300020c00100100000000000000030006000000000002004e20e0e3ff00000000060000002402000100e00000010000000200000000030005000900000002004e20e00000010000000000000000"], 0x60}}, 0x0) [ 1564.261418][ T27] audit: type=1804 audit(1559859208.406:401): pid=29946 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir190118534/syzkaller.s7QpbQ/643/memory.events" dev="sda1" ino=16520 res=1 22:13:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x8, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="00041c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a6d705b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04010000001445b4bed397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e99300"/128], 0x80) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) write$cgroup_subtree(r0, &(0x7f00000002c0)={[{0x2f, 'pids'}, {0x2b, 'rdma'}, {0x2b, 'pids'}, {0x2d, 'cpu'}, {0x2b, 'rdma'}, {0x2d, 'io'}, {0x2b, 'memory'}, {0x2b, 'cpu'}, {0x2d, 'cpu'}]}, 0x33) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000200)={0x0, {0x2, 0x4e24, @rand_addr=0x1}, {0x2, 0x4e22, @rand_addr=0x1}, {0x2, 0x4e20, @rand_addr=0x61a2}, 0x9, 0x0, 0x0, 0x0, 0x6b27a714, &(0x7f00000000c0)='teql0\x00', 0x8000, 0x8, 0x9}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r3, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 22:13:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000680)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x1d}}, &(0x7f0000000200)='GPL\x00', 0x5, 0xff7b, &(0x7f00000006c0)=""/195}, 0x48) 22:13:28 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) unshare(0x400) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) getpeername(r1, 0x0, &(0x7f0000000000)) 22:13:28 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020200090c000000ffffffffffffffff02001300020c00100100000000000000030006000000000002004e20e0e3ff00000000060000002402000100e00000010000000200000000030005000900000002004e20e00000010000000000000000"], 0x60}}, 0x0) 22:13:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x300, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0), 0x0, 0xfffffffffffffddc) 22:13:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x8, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="00041c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a6d705b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04010000001445b4bed397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e99300"/128], 0x80) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) write$cgroup_subtree(r0, &(0x7f00000002c0)={[{0x2f, 'pids'}, {0x2b, 'rdma'}, {0x2b, 'pids'}, {0x2d, 'cpu'}, {0x2b, 'rdma'}, {0x2d, 'io'}, {0x2b, 'memory'}, {0x2b, 'cpu'}, {0x2d, 'cpu'}]}, 0x33) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000200)={0x0, {0x2, 0x4e24, @rand_addr=0x1}, {0x2, 0x4e22, @rand_addr=0x1}, {0x2, 0x4e20, @rand_addr=0x61a2}, 0x9, 0x0, 0x0, 0x0, 0x6b27a714, &(0x7f00000000c0)='teql0\x00', 0x8000, 0x8, 0x9}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r3, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 22:13:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000680)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x1d}}, &(0x7f0000000200)='GPL\x00', 0x5, 0xff7b, &(0x7f00000006c0)=""/195}, 0x48) [ 1564.635309][ C1] net_ratelimit: 6 callbacks suppressed [ 1564.635318][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1564.646959][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:13:28 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) unshare(0x400) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) getpeername(r1, 0x0, &(0x7f0000000000)) 22:13:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bc070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) [ 1564.781813][ T27] audit: type=1804 audit(1559859208.926:402): pid=29995 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir816825626/syzkaller.HvZyUi/1296/memory.events" dev="sda1" ino=16593 res=1 [ 1564.836763][T29999] IPVS: ftp: loaded support on port[0] = 21 22:13:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x300, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0), 0x0, 0xfffffffffffffddc) 22:13:29 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020200090c000000ffffffffffffffff02001300020c00100100000000000000030006000000000002004e20e0e3ff00000000060000002402000100e00000010000000200000000030005000900000002004e20e00000010000000000000000"], 0x60}}, 0x0) 22:13:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x300, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0), 0x0, 0xfffffffffffffddc) [ 1565.392182][T29999] IPVS: ftp: loaded support on port[0] = 21 [ 1565.515266][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1565.521153][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1565.937833][ T27] audit: type=1804 audit(1559859210.086:403): pid=30024 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir190118534/syzkaller.s7QpbQ/644/memory.events" dev="sda1" ino=16705 res=1 22:13:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bc070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 22:13:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x8, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="00041c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a6d705b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04010000001445b4bed397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e99300"/128], 0x80) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) write$cgroup_subtree(r0, &(0x7f00000002c0)={[{0x2f, 'pids'}, {0x2b, 'rdma'}, {0x2b, 'pids'}, {0x2d, 'cpu'}, {0x2b, 'rdma'}, {0x2d, 'io'}, {0x2b, 'memory'}, {0x2b, 'cpu'}, {0x2d, 'cpu'}]}, 0x33) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000200)={0x0, {0x2, 0x4e24, @rand_addr=0x1}, {0x2, 0x4e22, @rand_addr=0x1}, {0x2, 0x4e20, @rand_addr=0x61a2}, 0x9, 0x0, 0x0, 0x0, 0x6b27a714, &(0x7f00000000c0)='teql0\x00', 0x8000, 0x8, 0x9}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r3, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 22:13:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x300, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0), 0x0, 0xfffffffffffffddc) 22:13:30 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) unshare(0x400) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) getpeername(r1, 0x0, &(0x7f0000000000)) 22:13:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x8, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="00041c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a6d705b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04010000001445b4bed397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e99300"/128], 0x80) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) write$cgroup_subtree(r0, &(0x7f00000002c0)={[{0x2f, 'pids'}, {0x2b, 'rdma'}, {0x2b, 'pids'}, {0x2d, 'cpu'}, {0x2b, 'rdma'}, {0x2d, 'io'}, {0x2b, 'memory'}, {0x2b, 'cpu'}, {0x2d, 'cpu'}]}, 0x33) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000200)={0x0, {0x2, 0x4e24, @rand_addr=0x1}, {0x2, 0x4e22, @rand_addr=0x1}, {0x2, 0x4e20, @rand_addr=0x61a2}, 0x9, 0x0, 0x0, 0x0, 0x6b27a714, &(0x7f00000000c0)='teql0\x00', 0x8000, 0x8, 0x9}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r3, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 22:13:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bc070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) [ 1566.288499][T30030] IPVS: ftp: loaded support on port[0] = 21 [ 1566.395307][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1566.401198][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1566.550684][ T27] audit: type=1804 audit(1559859210.696:404): pid=30036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir816825626/syzkaller.HvZyUi/1297/memory.events" dev="sda1" ino=16562 res=1 22:13:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x300, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0), 0x0, 0xfffffffffffffddc) 22:13:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x300, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0), 0x0, 0xfffffffffffffddc) 22:13:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bc070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) [ 1567.081610][T30032] IPVS: ftp: loaded support on port[0] = 21 [ 1567.224882][T30054] IPVS: ftp: loaded support on port[0] = 21 22:13:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x300, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0), 0x0, 0xfffffffffffffddc) 22:13:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x8, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="00041c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a6d705b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04010000001445b4bed397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e99300"/128], 0x80) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) write$cgroup_subtree(r0, &(0x7f00000002c0)={[{0x2f, 'pids'}, {0x2b, 'rdma'}, {0x2b, 'pids'}, {0x2d, 'cpu'}, {0x2b, 'rdma'}, {0x2d, 'io'}, {0x2b, 'memory'}, {0x2b, 'cpu'}, {0x2d, 'cpu'}]}, 0x33) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000200)={0x0, {0x2, 0x4e24, @rand_addr=0x1}, {0x2, 0x4e22, @rand_addr=0x1}, {0x2, 0x4e20, @rand_addr=0x61a2}, 0x9, 0x0, 0x0, 0x0, 0x6b27a714, &(0x7f00000000c0)='teql0\x00', 0x8000, 0x8, 0x9}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r3, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) [ 1567.595273][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1567.601164][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:13:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x3, @u32=0xf0ffff}]}]}, 0x20}}, 0x0) 22:13:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x3, @u32=0xf0ffff}]}]}, 0x20}}, 0x0) [ 1568.021889][ T27] audit: type=1804 audit(1559859212.166:405): pid=30069 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir816825626/syzkaller.HvZyUi/1298/memory.events" dev="sda1" ino=16738 res=1 [ 1568.437569][ T27] audit: type=1804 audit(1559859212.586:406): pid=30077 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir190118534/syzkaller.s7QpbQ/645/memory.events" dev="sda1" ino=16785 res=1 22:13:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x8, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="00041c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a6d705b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04010000001445b4bed397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e99300"/128], 0x80) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) write$cgroup_subtree(r0, &(0x7f00000002c0)={[{0x2f, 'pids'}, {0x2b, 'rdma'}, {0x2b, 'pids'}, {0x2d, 'cpu'}, {0x2b, 'rdma'}, {0x2d, 'io'}, {0x2b, 'memory'}, {0x2b, 'cpu'}, {0x2d, 'cpu'}]}, 0x33) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000200)={0x0, {0x2, 0x4e24, @rand_addr=0x1}, {0x2, 0x4e22, @rand_addr=0x1}, {0x2, 0x4e20, @rand_addr=0x61a2}, 0x9, 0x0, 0x0, 0x0, 0x6b27a714, &(0x7f00000000c0)='teql0\x00', 0x8000, 0x8, 0x9}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r3, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 22:13:33 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) unshare(0x400) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) getpeername(r1, 0x0, &(0x7f0000000000)) 22:13:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x3, @u32=0xf0ffff}]}]}, 0x20}}, 0x0) 22:13:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bc070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 22:13:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2806}, [@nested={0x8, 0xa, [@generic="06"]}]}, 0x1c}}, 0x0) 22:13:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bc070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 22:13:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x43, &(0x7f00000001c0)={@ipv4={[], [], @empty}}, 0x20) 22:13:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x3, @u32=0xf0ffff}]}]}, 0x20}}, 0x0) [ 1569.094165][T30082] IPVS: ftp: loaded support on port[0] = 21 22:13:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x48, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x36, 0x829, 0x0, 0x0, {0x2801, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 22:13:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$packet(0x11, 0x3, 0x300) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000018c0)="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", 0x69d, 0x0, 0x0, 0x0) 22:13:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'bridge_slave_0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x26, 0x0, 0x0, 0x0, 0x0, "7da7e8"}}) [ 1569.414225][T30105] netlink: set zone limit has 4 unknown bytes 22:13:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x48, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x36, 0x829, 0x0, 0x0, {0x2801, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) [ 1569.544217][T30111] netlink: set zone limit has 4 unknown bytes [ 1569.654872][T30103] IPVS: ftp: loaded support on port[0] = 21 [ 1569.913683][ T27] audit: type=1804 audit(1559859214.026:407): pid=30120 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir190118534/syzkaller.s7QpbQ/646/memory.events" dev="sda1" ino=16834 res=1 22:13:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bc070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 22:13:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x48, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x36, 0x829, 0x0, 0x0, {0x2801, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 22:13:34 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) 22:13:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000000070f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 22:13:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r0) 22:13:34 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x6, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b80207facf484bfc"}}, 0x38}}, 0x0) 22:13:34 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0xa, 0x200, 0x8004, 0x80000000000003f, 0x0, 0x1, 0x0, [0x24000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000]}, 0x2c) [ 1570.351830][T30125] netlink: set zone limit has 4 unknown bytes 22:13:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x48, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x36, 0x829, 0x0, 0x0, {0x2801, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 22:13:34 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) 22:13:34 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0xa, 0x200, 0x8004, 0x80000000000003f, 0x0, 0x1, 0x0, [0x24000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000]}, 0x2c) 22:13:34 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0xa, 0x200, 0x8004, 0x80000000000003f, 0x0, 0x1, 0x0, [0x24000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000]}, 0x2c) [ 1570.541055][T30139] netlink: set zone limit has 4 unknown bytes 22:13:34 executing program 3: bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x34, 0x20000000000036, 0x11d, 0x0, 0x0, {0x3}, [@nested={0x20, 0x0, [@typed={0x1c, 0x1, @binary="9262e42416716e41471a65aafaee860b0ba7f69233"}]}]}, 0x34}}, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='scalable\x00', 0x9) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f00000000c0), 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x8010018a00000000}, 0x100) epoll_create(0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SIOCAX25DELFWD(r2, 0x89eb, &(0x7f0000000000)={@default, @bcast}) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 1570.638586][T30149] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1570.670565][T30153] netlink: zone id is out of range [ 1570.682901][T30153] netlink: zone id is out of range [ 1570.695089][T30134] IPVS: ftp: loaded support on port[0] = 21 22:13:35 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0xa, 0x200, 0x8004, 0x80000000000003f, 0x0, 0x1, 0x0, [0x24000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000]}, 0x2c) 22:13:35 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) 22:13:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000000070f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 22:13:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x195) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xfffffdde}], 0x8}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='@\xb7\x8d\xe1`\xe8\xf0t\xc4;\xd58RX\xe6Q\"_\xf2\xb4\x1b\x14\x98 \x14\xb3i\xc0\x14\xa8e\xd9\t\xe4\xa2Eo\\\xcd\xefGRA\xfe\xa8\xa8\xd4M\f\v\x03\xb2\xe4\x8c\xa6\xd3\xf3>\\-\x97\xfd\xc7,\xe0\xcbw\x16\xffA\xd1 \x92ZCj\xb5S\x101\xd5M\x19\xffV\x8f7\xcb\xf1\xf5n\n\x11\xa1\x94\x99\v}\xe5Yo\r\x82\xc1/v*M\x03\xd3\xc7\v#\xf8\x90,\n\x16\xbe}1\x8dEsF\xf7><\xde9\xe0;.\x04\xd5\xdb\xb0\xee,\x85\x8e+2\xb57U\xfc\x82\x80\x90\xf5\xff\x14\xe3Np\xad\xed\xfe\xeb\xc1\xf7\xe7A\xed\"\\,\x8c.\xd3\xc0\xb3\x8f\x1e\xed\xcb\xc4\xd5\xf2Z\xd6\xf2+\x9a&S\xe0', 0x0, 0x0) 22:13:35 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x6, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 1571.824867][T30176] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 22:13:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r1, &(0x7f000018efdc)="240000001a001f0014f9f407000904000a00071010000700feffffff0800000000000000", 0x24) 22:13:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) 22:13:36 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) 22:13:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x6, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 22:13:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000000070f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 22:13:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x6, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 22:13:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x6, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 22:13:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) 22:13:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x6d, 0xa}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) 22:13:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x10098) close(0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 22:13:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x195) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xfffffdde}], 0x8}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='@\xb7\x8d\xe1`\xe8\xf0t\xc4;\xd58RX\xe6Q\"_\xf2\xb4\x1b\x14\x98 \x14\xb3i\xc0\x14\xa8e\xd9\t\xe4\xa2Eo\\\xcd\xefGRA\xfe\xa8\xa8\xd4M\f\v\x03\xb2\xe4\x8c\xa6\xd3\xf3>\\-\x97\xfd\xc7,\xe0\xcbw\x16\xffA\xd1 \x92ZCj\xb5S\x101\xd5M\x19\xffV\x8f7\xcb\xf1\xf5n\n\x11\xa1\x94\x99\v}\xe5Yo\r\x82\xc1/v*M\x03\xd3\xc7\v#\xf8\x90,\n\x16\xbe}1\x8dEsF\xf7><\xde9\xe0;.\x04\xd5\xdb\xb0\xee,\x85\x8e+2\xb57U\xfc\x82\x80\x90\xf5\xff\x14\xe3Np\xad\xed\xfe\xeb\xc1\xf7\xe7A\xed\"\\,\x8c.\xd3\xc0\xb3\x8f\x1e\xed\xcb\xc4\xd5\xf2Z\xd6\xf2+\x9a&S\xe0', 0x0, 0x0) 22:13:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) 22:13:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r1, &(0x7f000018efdc)="240000001a001f0014f9f407000904000a00071010000700feffffff0800000000000000", 0x24) 22:13:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x6d, 0xa}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) 22:13:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000000070f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 22:13:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x10098) close(0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 22:13:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) 22:13:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x6d, 0xa}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) 22:13:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x6d, 0xa}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) 22:13:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x195) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xfffffdde}], 0x8}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='@\xb7\x8d\xe1`\xe8\xf0t\xc4;\xd58RX\xe6Q\"_\xf2\xb4\x1b\x14\x98 \x14\xb3i\xc0\x14\xa8e\xd9\t\xe4\xa2Eo\\\xcd\xefGRA\xfe\xa8\xa8\xd4M\f\v\x03\xb2\xe4\x8c\xa6\xd3\xf3>\\-\x97\xfd\xc7,\xe0\xcbw\x16\xffA\xd1 \x92ZCj\xb5S\x101\xd5M\x19\xffV\x8f7\xcb\xf1\xf5n\n\x11\xa1\x94\x99\v}\xe5Yo\r\x82\xc1/v*M\x03\xd3\xc7\v#\xf8\x90,\n\x16\xbe}1\x8dEsF\xf7><\xde9\xe0;.\x04\xd5\xdb\xb0\xee,\x85\x8e+2\xb57U\xfc\x82\x80\x90\xf5\xff\x14\xe3Np\xad\xed\xfe\xeb\xc1\xf7\xe7A\xed\"\\,\x8c.\xd3\xc0\xb3\x8f\x1e\xed\xcb\xc4\xd5\xf2Z\xd6\xf2+\x9a&S\xe0', 0x0, 0x0) 22:13:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x6d, 0xa}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) 22:13:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x10098) close(0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 22:13:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x195) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xfffffdde}], 0x8}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='@\xb7\x8d\xe1`\xe8\xf0t\xc4;\xd58RX\xe6Q\"_\xf2\xb4\x1b\x14\x98 \x14\xb3i\xc0\x14\xa8e\xd9\t\xe4\xa2Eo\\\xcd\xefGRA\xfe\xa8\xa8\xd4M\f\v\x03\xb2\xe4\x8c\xa6\xd3\xf3>\\-\x97\xfd\xc7,\xe0\xcbw\x16\xffA\xd1 \x92ZCj\xb5S\x101\xd5M\x19\xffV\x8f7\xcb\xf1\xf5n\n\x11\xa1\x94\x99\v}\xe5Yo\r\x82\xc1/v*M\x03\xd3\xc7\v#\xf8\x90,\n\x16\xbe}1\x8dEsF\xf7><\xde9\xe0;.\x04\xd5\xdb\xb0\xee,\x85\x8e+2\xb57U\xfc\x82\x80\x90\xf5\xff\x14\xe3Np\xad\xed\xfe\xeb\xc1\xf7\xe7A\xed\"\\,\x8c.\xd3\xc0\xb3\x8f\x1e\xed\xcb\xc4\xd5\xf2Z\xd6\xf2+\x9a&S\xe0', 0x0, 0x0) 22:13:38 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x6d, 0xa}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) 22:13:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x8, 0x0, 0xffffffff000ffff2, 0xfcb0}}, 0x0, 0x100002}, 0x76) 22:13:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x10098) close(0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 22:13:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r1, &(0x7f000018efdc)="240000001a001f0014f9f407000904000a00071010000700feffffff0800000000000000", 0x24) 22:13:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x195) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xfffffdde}], 0x8}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='@\xb7\x8d\xe1`\xe8\xf0t\xc4;\xd58RX\xe6Q\"_\xf2\xb4\x1b\x14\x98 \x14\xb3i\xc0\x14\xa8e\xd9\t\xe4\xa2Eo\\\xcd\xefGRA\xfe\xa8\xa8\xd4M\f\v\x03\xb2\xe4\x8c\xa6\xd3\xf3>\\-\x97\xfd\xc7,\xe0\xcbw\x16\xffA\xd1 \x92ZCj\xb5S\x101\xd5M\x19\xffV\x8f7\xcb\xf1\xf5n\n\x11\xa1\x94\x99\v}\xe5Yo\r\x82\xc1/v*M\x03\xd3\xc7\v#\xf8\x90,\n\x16\xbe}1\x8dEsF\xf7><\xde9\xe0;.\x04\xd5\xdb\xb0\xee,\x85\x8e+2\xb57U\xfc\x82\x80\x90\xf5\xff\x14\xe3Np\xad\xed\xfe\xeb\xc1\xf7\xe7A\xed\"\\,\x8c.\xd3\xc0\xb3\x8f\x1e\xed\xcb\xc4\xd5\xf2Z\xd6\xf2+\x9a&S\xe0', 0x0, 0x0) 22:13:38 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x6d, 0xa}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) 22:13:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)="390000001300030468fe0504000000000009ff3f0300000045000107000000141900180015000a00050008000300000800005d14a4e91ee438", 0x39}], 0x1) 22:13:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000001c0)="1b2f73ad4127595ed5be588b47420fa3c7e37878a0d0edc02c2ddce08c94fddd7ed3f950b971bc2b751c16d885976da648c2c3294c211b7b038db1a5241a5bb38af206c163c270c06cef43cddd846f1bcd822043e190dd1f40e64d998a1e1a6d17297f5b7907f446019b0bb495f8ef97d636318db1eb25a44fdb7d8d14fc6b6f6650e11e2a12be4fab45e5c933da483b6cdf814b92003f5bf7344e80c23e37770853b24b8cb86c923292938961d92811a54b51c2ccf5d6f21f59e84a2d5c939df3c968d293689075d4", 0xc9, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 22:13:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)="390000001300030468fe0504000000000009ff3f0300000045000107000000141900180015000a00050008000300000800005d14a4e91ee438", 0x39}], 0x1) 22:13:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)="390000001300030468fe0504000000000009ff3f0300000045000107000000141900180015000a00050008000300000800005d14a4e91ee438", 0x39}], 0x1) 22:13:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)="390000001300030468fe0504000000000009ff3f0300000045000107000000141900180015000a00050008000300000800005d14a4e91ee438", 0x39}], 0x1) 22:13:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x195) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xfffffdde}], 0x8}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='@\xb7\x8d\xe1`\xe8\xf0t\xc4;\xd58RX\xe6Q\"_\xf2\xb4\x1b\x14\x98 \x14\xb3i\xc0\x14\xa8e\xd9\t\xe4\xa2Eo\\\xcd\xefGRA\xfe\xa8\xa8\xd4M\f\v\x03\xb2\xe4\x8c\xa6\xd3\xf3>\\-\x97\xfd\xc7,\xe0\xcbw\x16\xffA\xd1 \x92ZCj\xb5S\x101\xd5M\x19\xffV\x8f7\xcb\xf1\xf5n\n\x11\xa1\x94\x99\v}\xe5Yo\r\x82\xc1/v*M\x03\xd3\xc7\v#\xf8\x90,\n\x16\xbe}1\x8dEsF\xf7><\xde9\xe0;.\x04\xd5\xdb\xb0\xee,\x85\x8e+2\xb57U\xfc\x82\x80\x90\xf5\xff\x14\xe3Np\xad\xed\xfe\xeb\xc1\xf7\xe7A\xed\"\\,\x8c.\xd3\xc0\xb3\x8f\x1e\xed\xcb\xc4\xd5\xf2Z\xd6\xf2+\x9a&S\xe0', 0x0, 0x0) 22:13:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:13:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000001c0)="1b2f73ad4127595ed5be588b47420fa3c7e37878a0d0edc02c2ddce08c94fddd7ed3f950b971bc2b751c16d885976da648c2c3294c211b7b038db1a5241a5bb38af206c163c270c06cef43cddd846f1bcd822043e190dd1f40e64d998a1e1a6d17297f5b7907f446019b0bb495f8ef97d636318db1eb25a44fdb7d8d14fc6b6f6650e11e2a12be4fab45e5c933da483b6cdf814b92003f5bf7344e80c23e37770853b24b8cb86c923292938961d92811a54b51c2ccf5d6f21f59e84a2d5c939df3c968d293689075d4", 0xc9, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 22:13:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x195) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xfffffdde}], 0x8}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='@\xb7\x8d\xe1`\xe8\xf0t\xc4;\xd58RX\xe6Q\"_\xf2\xb4\x1b\x14\x98 \x14\xb3i\xc0\x14\xa8e\xd9\t\xe4\xa2Eo\\\xcd\xefGRA\xfe\xa8\xa8\xd4M\f\v\x03\xb2\xe4\x8c\xa6\xd3\xf3>\\-\x97\xfd\xc7,\xe0\xcbw\x16\xffA\xd1 \x92ZCj\xb5S\x101\xd5M\x19\xffV\x8f7\xcb\xf1\xf5n\n\x11\xa1\x94\x99\v}\xe5Yo\r\x82\xc1/v*M\x03\xd3\xc7\v#\xf8\x90,\n\x16\xbe}1\x8dEsF\xf7><\xde9\xe0;.\x04\xd5\xdb\xb0\xee,\x85\x8e+2\xb57U\xfc\x82\x80\x90\xf5\xff\x14\xe3Np\xad\xed\xfe\xeb\xc1\xf7\xe7A\xed\"\\,\x8c.\xd3\xc0\xb3\x8f\x1e\xed\xcb\xc4\xd5\xf2Z\xd6\xf2+\x9a&S\xe0', 0x0, 0x0) 22:13:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000001c0)="1b2f73ad4127595ed5be588b47420fa3c7e37878a0d0edc02c2ddce08c94fddd7ed3f950b971bc2b751c16d885976da648c2c3294c211b7b038db1a5241a5bb38af206c163c270c06cef43cddd846f1bcd822043e190dd1f40e64d998a1e1a6d17297f5b7907f446019b0bb495f8ef97d636318db1eb25a44fdb7d8d14fc6b6f6650e11e2a12be4fab45e5c933da483b6cdf814b92003f5bf7344e80c23e37770853b24b8cb86c923292938961d92811a54b51c2ccf5d6f21f59e84a2d5c939df3c968d293689075d4", 0xc9, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 22:13:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r1, &(0x7f000018efdc)="240000001a001f0014f9f407000904000a00071010000700feffffff0800000000000000", 0x24) 22:13:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:13:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:13:40 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) bind$x25(r0, 0x0, 0x0) 22:13:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:13:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000001c0)="1b2f73ad4127595ed5be588b47420fa3c7e37878a0d0edc02c2ddce08c94fddd7ed3f950b971bc2b751c16d885976da648c2c3294c211b7b038db1a5241a5bb38af206c163c270c06cef43cddd846f1bcd822043e190dd1f40e64d998a1e1a6d17297f5b7907f446019b0bb495f8ef97d636318db1eb25a44fdb7d8d14fc6b6f6650e11e2a12be4fab45e5c933da483b6cdf814b92003f5bf7344e80c23e37770853b24b8cb86c923292938961d92811a54b51c2ccf5d6f21f59e84a2d5c939df3c968d293689075d4", 0xc9, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 22:13:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x4c000ffb, 0x10a000d04) 22:13:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x4c000ffb, 0x10a000d04) 22:13:41 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) bind$x25(r0, 0x0, 0x0) 22:13:41 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r2, 0x0, 0x0) write(r3, &(0x7f00000000c0)='\a', 0x1) recvmmsg(r1, &(0x7f0000001000), 0x3fffffffffffefe, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f000089b000), 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1) 22:13:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000001c0)="1b2f73ad4127595ed5be588b47420fa3c7e37878a0d0edc02c2ddce08c94fddd7ed3f950b971bc2b751c16d885976da648c2c3294c211b7b038db1a5241a5bb38af206c163c270c06cef43cddd846f1bcd822043e190dd1f40e64d998a1e1a6d17297f5b7907f446019b0bb495f8ef97d636318db1eb25a44fdb7d8d14fc6b6f6650e11e2a12be4fab45e5c933da483b6cdf814b92003f5bf7344e80c23e37770853b24b8cb86c923292938961d92811a54b51c2ccf5d6f21f59e84a2d5c939df3c968d293689075d4", 0xc9, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 22:13:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000001c0)="1b2f73ad4127595ed5be588b47420fa3c7e37878a0d0edc02c2ddce08c94fddd7ed3f950b971bc2b751c16d885976da648c2c3294c211b7b038db1a5241a5bb38af206c163c270c06cef43cddd846f1bcd822043e190dd1f40e64d998a1e1a6d17297f5b7907f446019b0bb495f8ef97d636318db1eb25a44fdb7d8d14fc6b6f6650e11e2a12be4fab45e5c933da483b6cdf814b92003f5bf7344e80c23e37770853b24b8cb86c923292938961d92811a54b51c2ccf5d6f21f59e84a2d5c939df3c968d293689075d4", 0xc9, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 22:13:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") close(r0) 22:13:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x4c000ffb, 0x10a000d04) 22:13:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x4c000ffb, 0x10a000d04) 22:13:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x3, 0x8000000003a) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b10b", 0x2}], 0x1}, 0x8000) 22:13:42 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000001c0)=""/250, &(0x7f0000000000)=0xfa) 22:13:42 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r2, 0x0, 0x0) write(r3, &(0x7f00000000c0)='\a', 0x1) recvmmsg(r1, &(0x7f0000001000), 0x3fffffffffffefe, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f000089b000), 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1) 22:13:42 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) getpeername$netrom(r0, &(0x7f0000003b40)={{0x3, @bcast}, [@rose, @null, @bcast, @default, @null, @remote, @netrom, @default]}, &(0x7f00000039c0)=0x48) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') socket$isdn_base(0x22, 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000, &(0x7f0000003780)={0x77359400}) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000003940)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x0) socket$inet(0x2, 0x0, 0x5) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000540)='cgroup.clone_children\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) clock_gettime(0x0, &(0x7f0000003a00)) recvmmsg(r0, &(0x7f0000005b80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001b40)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000000780)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, 0x0, 0x0, 0x0, 0x1d8}}], 0x3df, 0x2003, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 22:13:42 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000001c0)=""/250, &(0x7f0000000000)=0xfa) 22:13:43 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) bind$x25(r0, 0x0, 0x0) 22:13:43 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000001c0)=""/250, &(0x7f0000000000)=0xfa) 22:13:43 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) getpeername$netrom(r0, &(0x7f0000003b40)={{0x3, @bcast}, [@rose, @null, @bcast, @default, @null, @remote, @netrom, @default]}, &(0x7f00000039c0)=0x48) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') socket$isdn_base(0x22, 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000, &(0x7f0000003780)={0x77359400}) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000003940)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x0) socket$inet(0x2, 0x0, 0x5) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000540)='cgroup.clone_children\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) clock_gettime(0x0, &(0x7f0000003a00)) recvmmsg(r0, &(0x7f0000005b80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001b40)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000000780)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, 0x0, 0x0, 0x0, 0x1d8}}], 0x3df, 0x2003, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 22:13:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000001c0)="1b2f73ad4127595ed5be588b47420fa3c7e37878a0d0edc02c2ddce08c94fddd7ed3f950b971bc2b751c16d885976da648c2c3294c211b7b038db1a5241a5bb38af206c163c270c06cef43cddd846f1bcd822043e190dd1f40e64d998a1e1a6d17297f5b7907f446019b0bb495f8ef97d636318db1eb25a44fdb7d8d14fc6b6f6650e11e2a12be4fab45e5c933da483b6cdf814b92003f5bf7344e80c23e37770853b24b8cb86c923292938961d92811a54b51c2ccf5d6f21f59e84a2d5c939df3c968d293689075d4", 0xc9, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 22:13:44 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r2, 0x0, 0x0) write(r3, &(0x7f00000000c0)='\a', 0x1) recvmmsg(r1, &(0x7f0000001000), 0x3fffffffffffefe, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f000089b000), 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1) 22:13:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") close(r0) 22:13:44 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000001c0)=""/250, &(0x7f0000000000)=0xfa) 22:13:44 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) getpeername$netrom(r0, &(0x7f0000003b40)={{0x3, @bcast}, [@rose, @null, @bcast, @default, @null, @remote, @netrom, @default]}, &(0x7f00000039c0)=0x48) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') socket$isdn_base(0x22, 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000, &(0x7f0000003780)={0x77359400}) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000003940)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x0) socket$inet(0x2, 0x0, 0x5) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000540)='cgroup.clone_children\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) clock_gettime(0x0, &(0x7f0000003a00)) recvmmsg(r0, &(0x7f0000005b80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001b40)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000000780)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, 0x0, 0x0, 0x0, 0x1d8}}], 0x3df, 0x2003, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 22:13:44 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) getpeername$netrom(r0, &(0x7f0000003b40)={{0x3, @bcast}, [@rose, @null, @bcast, @default, @null, @remote, @netrom, @default]}, &(0x7f00000039c0)=0x48) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') socket$isdn_base(0x22, 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000, &(0x7f0000003780)={0x77359400}) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000003940)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x0) socket$inet(0x2, 0x0, 0x5) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000540)='cgroup.clone_children\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) clock_gettime(0x0, &(0x7f0000003a00)) recvmmsg(r0, &(0x7f0000005b80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001b40)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000000780)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, 0x0, 0x0, 0x0, 0x1d8}}], 0x3df, 0x2003, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 22:13:44 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) getpeername$netrom(r0, &(0x7f0000003b40)={{0x3, @bcast}, [@rose, @null, @bcast, @default, @null, @remote, @netrom, @default]}, &(0x7f00000039c0)=0x48) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') socket$isdn_base(0x22, 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000, &(0x7f0000003780)={0x77359400}) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000003940)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x0) socket$inet(0x2, 0x0, 0x5) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000540)='cgroup.clone_children\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) clock_gettime(0x0, &(0x7f0000003a00)) recvmmsg(r0, &(0x7f0000005b80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001b40)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000000780)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, 0x0, 0x0, 0x0, 0x1d8}}], 0x3df, 0x2003, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 22:13:44 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) getpeername$netrom(r0, &(0x7f0000003b40)={{0x3, @bcast}, [@rose, @null, @bcast, @default, @null, @remote, @netrom, @default]}, &(0x7f00000039c0)=0x48) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') socket$isdn_base(0x22, 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000, &(0x7f0000003780)={0x77359400}) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000003940)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x0) socket$inet(0x2, 0x0, 0x5) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000540)='cgroup.clone_children\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) clock_gettime(0x0, &(0x7f0000003a00)) recvmmsg(r0, &(0x7f0000005b80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001b40)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000000780)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, 0x0, 0x0, 0x0, 0x1d8}}], 0x3df, 0x2003, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 22:13:45 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) getpeername$netrom(r0, &(0x7f0000003b40)={{0x3, @bcast}, [@rose, @null, @bcast, @default, @null, @remote, @netrom, @default]}, &(0x7f00000039c0)=0x48) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') socket$isdn_base(0x22, 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000, &(0x7f0000003780)={0x77359400}) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000003940)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x0) socket$inet(0x2, 0x0, 0x5) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000540)='cgroup.clone_children\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) clock_gettime(0x0, &(0x7f0000003a00)) recvmmsg(r0, &(0x7f0000005b80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001b40)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000000780)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, 0x0, 0x0, 0x0, 0x1d8}}], 0x3df, 0x2003, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 22:13:45 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) bind$x25(r0, 0x0, 0x0) 22:13:45 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r2, 0x0, 0x0) write(r3, &(0x7f00000000c0)='\a', 0x1) recvmmsg(r1, &(0x7f0000001000), 0x3fffffffffffefe, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f000089b000), 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1) 22:13:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x74}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 22:13:48 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000340)={&(0x7f0000000200), 0xc, 0x0}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') socket$inet(0x2, 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, 0x0) 22:13:48 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000005640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@iv={0x18}, @assoc={0x18}], 0x30}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}], 0x2, 0x0) 22:13:48 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10}], 0x1}}], 0x1, 0x0) 22:13:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") close(r0) 22:13:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x8) r2 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_buf(r2, 0x107, 0x17, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xeb2, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0xd6, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fa57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab69ec15ef2818a179"}, 0x247) sendmsg$nl_generic(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140060feffffffffffff00000000"], 0x1}}, 0x0) pipe(0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe6b) socket$packet(0x11, 0x0, 0x300) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:13:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be0000090007010a0000d801003c0100ff040405000c008000", 0x22) 22:13:48 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10}], 0x1}}], 0x1, 0x0) 22:13:48 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000005640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@iv={0x18}, @assoc={0x18}], 0x30}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}], 0x2, 0x0) 22:13:48 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10}], 0x1}}], 0x1, 0x0) 22:13:49 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10}], 0x1}}], 0x1, 0x0) 22:13:49 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000005640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@iv={0x18}, @assoc={0x18}], 0x30}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}], 0x2, 0x0) 22:13:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") close(r0) 22:13:49 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623690f00080004000c0816000b770000", 0x2a}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='*\x00\x00\x00&'], 0x1}}, 0x0) r0 = socket(0x10, 0x80003, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5865, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:13:49 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpu.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x2) 22:13:49 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000005640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@iv={0x18}, @assoc={0x18}], 0x30}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}], 0x2, 0x0) [ 1585.054490][T30634] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 22:13:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be0000090007010a0000d801003c0100ff040405000c008000", 0x22) 22:13:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x8) r2 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_buf(r2, 0x107, 0x17, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xeb2, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0xd6, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fa57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab69ec15ef2818a179"}, 0x247) sendmsg$nl_generic(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140060feffffffffffff00000000"], 0x1}}, 0x0) pipe(0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe6b) socket$packet(0x11, 0x0, 0x300) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:13:49 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpu.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x2) 22:13:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000c86000), &(0x7f0000000040)=0x34d) 22:13:49 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623690f00080004000c0816000b770000", 0x2a}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='*\x00\x00\x00&'], 0x1}}, 0x0) r0 = socket(0x10, 0x80003, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5865, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:13:49 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) 22:13:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be0000090007010a0000d801003c0100ff040405000c008000", 0x22) 22:13:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000c86000), &(0x7f0000000040)=0x34d) 22:13:49 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpu.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x2) [ 1585.753248][T30662] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 22:13:50 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpu.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x2) 22:13:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000c86000), &(0x7f0000000040)=0x34d) 22:13:50 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623690f00080004000c0816000b770000", 0x2a}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='*\x00\x00\x00&'], 0x1}}, 0x0) r0 = socket(0x10, 0x80003, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5865, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:13:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000c86000), &(0x7f0000000040)=0x34d) [ 1586.121643][T30687] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 22:13:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x8) r2 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_buf(r2, 0x107, 0x17, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xeb2, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0xd6, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fa57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab69ec15ef2818a179"}, 0x247) sendmsg$nl_generic(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140060feffffffffffff00000000"], 0x1}}, 0x0) pipe(0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe6b) socket$packet(0x11, 0x0, 0x300) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:13:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000c86000), &(0x7f0000000040)=0x34d) 22:13:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000c86000), &(0x7f0000000040)=0x34d) 22:13:50 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623690f00080004000c0816000b770000", 0x2a}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='*\x00\x00\x00&'], 0x1}}, 0x0) r0 = socket(0x10, 0x80003, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5865, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:13:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be0000090007010a0000d801003c0100ff040405000c008000", 0x22) 22:13:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x8) r2 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_buf(r2, 0x107, 0x17, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xeb2, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0xd6, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fa57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab69ec15ef2818a179"}, 0x247) sendmsg$nl_generic(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140060feffffffffffff00000000"], 0x1}}, 0x0) pipe(0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe6b) socket$packet(0x11, 0x0, 0x300) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:13:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x8) r2 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_buf(r2, 0x107, 0x17, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xeb2, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0xd6, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fa57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab69ec15ef2818a179"}, 0x247) sendmsg$nl_generic(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140060feffffffffffff00000000"], 0x1}}, 0x0) pipe(0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe6b) socket$packet(0x11, 0x0, 0x300) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 1586.749550][T30703] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 22:13:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000c86000), &(0x7f0000000040)=0x34d) 22:13:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x8) r2 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_buf(r2, 0x107, 0x17, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xeb2, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0xd6, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fa57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab69ec15ef2818a179"}, 0x247) sendmsg$nl_generic(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140060feffffffffffff00000000"], 0x1}}, 0x0) pipe(0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe6b) socket$packet(0x11, 0x0, 0x300) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:13:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x8) r2 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_buf(r2, 0x107, 0x17, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xeb2, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0xd6, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fa57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab69ec15ef2818a179"}, 0x247) sendmsg$nl_generic(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140060feffffffffffff00000000"], 0x1}}, 0x0) pipe(0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe6b) socket$packet(0x11, 0x0, 0x300) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:13:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x83}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 22:13:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x83}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 22:13:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x83}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 22:13:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x8) r2 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_buf(r2, 0x107, 0x17, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xeb2, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0xd6, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fa57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab69ec15ef2818a179"}, 0x247) sendmsg$nl_generic(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140060feffffffffffff00000000"], 0x1}}, 0x0) pipe(0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe6b) socket$packet(0x11, 0x0, 0x300) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:13:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x8) r2 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_buf(r2, 0x107, 0x17, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xeb2, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0xd6, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fa57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab69ec15ef2818a179"}, 0x247) sendmsg$nl_generic(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140060feffffffffffff00000000"], 0x1}}, 0x0) pipe(0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe6b) socket$packet(0x11, 0x0, 0x300) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:13:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x8) r2 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_buf(r2, 0x107, 0x17, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xeb2, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0xd6, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fa57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab69ec15ef2818a179"}, 0x247) sendmsg$nl_generic(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140060feffffffffffff00000000"], 0x1}}, 0x0) pipe(0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe6b) socket$packet(0x11, 0x0, 0x300) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:13:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x8) r2 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_buf(r2, 0x107, 0x17, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xeb2, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0xd6, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fa57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab69ec15ef2818a179"}, 0x247) sendmsg$nl_generic(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140060feffffffffffff00000000"], 0x1}}, 0x0) pipe(0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe6b) socket$packet(0x11, 0x0, 0x300) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:13:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x8) r2 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_buf(r2, 0x107, 0x17, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xeb2, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0xd6, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fa57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab69ec15ef2818a179"}, 0x247) sendmsg$nl_generic(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140060feffffffffffff00000000"], 0x1}}, 0x0) pipe(0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe6b) socket$packet(0x11, 0x0, 0x300) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:13:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x83}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 22:13:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000080607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 1588.404208][T30771] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 22:13:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000080607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 22:13:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000080607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 1588.616925][T30775] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 22:13:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x8) r2 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_buf(r2, 0x107, 0x17, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xeb2, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0xd6, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fa57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab69ec15ef2818a179"}, 0x247) sendmsg$nl_generic(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140060feffffffffffff00000000"], 0x1}}, 0x0) pipe(0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe6b) socket$packet(0x11, 0x0, 0x300) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:13:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x8) r2 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_buf(r2, 0x107, 0x17, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xeb2, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0xd6, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fa57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab69ec15ef2818a179"}, 0x247) sendmsg$nl_generic(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140060feffffffffffff00000000"], 0x1}}, 0x0) pipe(0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe6b) socket$packet(0x11, 0x0, 0x300) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:13:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x8) r2 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_buf(r2, 0x107, 0x17, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xeb2, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0xd6, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fa57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab69ec15ef2818a179"}, 0x247) sendmsg$nl_generic(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140060feffffffffffff00000000"], 0x1}}, 0x0) pipe(0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe6b) socket$packet(0x11, 0x0, 0x300) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 1588.840598][T30781] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 22:13:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x2, &(0x7f0000000180)=@raw=[@call={0x85, 0x0, 0x0, 0x59}, @exit], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:13:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000080607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 22:13:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x2, &(0x7f0000000180)=@raw=[@call={0x85, 0x0, 0x0, 0x59}, @exit], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:13:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x8) r2 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_buf(r2, 0x107, 0x17, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xeb2, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0xd6, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fa57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab69ec15ef2818a179"}, 0x247) sendmsg$nl_generic(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140060feffffffffffff00000000"], 0x1}}, 0x0) pipe(0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe6b) socket$packet(0x11, 0x0, 0x300) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:13:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x2, &(0x7f0000000180)=@raw=[@call={0x85, 0x0, 0x0, 0x59}, @exit], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1589.299752][T30802] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 22:13:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) r2 = socket$bt_rfcomm(0x1f, 0x3, 0x3) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000001e40)=""/234, &(0x7f0000001f40)=0xea) setsockopt$inet_tcp_int(r0, 0x6, 0x40000000000014, &(0x7f0000000140)=0x100000005, 0x53af69b643dbba27) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:13:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x2, &(0x7f0000000180)=@raw=[@call={0x85, 0x0, 0x0, 0x59}, @exit], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:13:53 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000480)="2f0000001c0005c5ffffff000d0000000a0000000b000000ec0002c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:13:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r1, &(0x7f0000000180)="2000000012005f0214f9f407000000002500"/32, 0x20) 22:13:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendmmsg(r1, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) listen(r1, 0x400000000007) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140), 0x8) accept4(r1, &(0x7f00000000c0)=@caif=@util, 0x0, 0x0) 22:13:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x3, @u32}]}]}, 0x20}}, 0x0) 22:13:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r1, &(0x7f0000000180)="2000000012005f0214f9f407000000002500"/32, 0x20) 22:13:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x3, @u32}]}]}, 0x20}}, 0x0) 22:13:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x3, @u32}]}]}, 0x20}}, 0x0) 22:13:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r1, &(0x7f0000000180)="2000000012005f0214f9f407000000002500"/32, 0x20) 22:13:54 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000480)="2f0000001c0005c5ffffff000d0000000a0000000b000000ec0002c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:13:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x3, @u32}]}]}, 0x20}}, 0x0) 22:13:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r1, &(0x7f0000000180)="2000000012005f0214f9f407000000002500"/32, 0x20) 22:13:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendmmsg(r1, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) listen(r1, 0x400000000007) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140), 0x8) accept4(r1, &(0x7f00000000c0)=@caif=@util, 0x0, 0x0) 22:13:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) r2 = socket$bt_rfcomm(0x1f, 0x3, 0x3) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000001e40)=""/234, &(0x7f0000001f40)=0xea) setsockopt$inet_tcp_int(r0, 0x6, 0x40000000000014, &(0x7f0000000140)=0x100000005, 0x53af69b643dbba27) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:13:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendmmsg(r1, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) listen(r1, 0x400000000007) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140), 0x8) accept4(r1, &(0x7f00000000c0)=@caif=@util, 0x0, 0x0) 22:13:54 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x44, 0xa, 0x0, 0x0, 0x0, 0x1f4}}}}}, 0x0) 22:13:54 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000f40)={0x9, @null=' \x00'}, 0x12) connect$x25(r0, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000040)) 22:13:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0x3dc) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) ioctl(r2, 0x9, &(0x7f0000000280)) r4 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040)=0xac7d, 0x8052fc4defd453c2) unshare(0x40000000) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 22:13:54 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="2e00000018008109e00d80ecdb4cb92e0aa2a1b5bc4848021e0cd309e8bd6efb120006000e00da1b000000008001", 0x2e}], 0x1, 0x0, 0x0, 0x800000000000000}, 0x0) 22:13:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendmmsg(r1, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) listen(r1, 0x400000000007) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140), 0x8) accept4(r1, &(0x7f00000000c0)=@caif=@util, 0x0, 0x0) [ 1590.730596][T30873] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1590.748367][T30871] IPVS: ftp: loaded support on port[0] = 21 22:13:54 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="2e00000018008109e00d80ecdb4cb92e0aa2a1b5bc4848021e0cd309e8bd6efb120006000e00da1b000000008001", 0x2e}], 0x1, 0x0, 0x0, 0x800000000000000}, 0x0) [ 1590.914451][T30880] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1591.024837][T30878] IPVS: ftp: loaded support on port[0] = 21 22:13:55 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000480)="2f0000001c0005c5ffffff000d0000000a0000000b000000ec0002c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:13:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendmmsg(r1, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) listen(r1, 0x400000000007) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140), 0x8) accept4(r1, &(0x7f00000000c0)=@caif=@util, 0x0, 0x0) 22:13:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="2e00000018008109e00d80ecdb4cb92e0aa2a1b5bc4848021e0cd309e8bd6efb120006000e00da1b000000008001", 0x2e}], 0x1, 0x0, 0x0, 0x800000000000000}, 0x0) [ 1591.145796][T30895] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. 22:13:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="2e00000018008109e00d80ecdb4cb92e0aa2a1b5bc4848021e0cd309e8bd6efb120006000e00da1b000000008001", 0x2e}], 0x1, 0x0, 0x0, 0x800000000000000}, 0x0) [ 1591.349998][T30900] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. 22:13:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) r2 = socket$bt_rfcomm(0x1f, 0x3, 0x3) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000001e40)=""/234, &(0x7f0000001f40)=0xea) setsockopt$inet_tcp_int(r0, 0x6, 0x40000000000014, &(0x7f0000000140)=0x100000005, 0x53af69b643dbba27) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:13:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendmmsg(r1, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) listen(r1, 0x400000000007) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140), 0x8) accept4(r1, &(0x7f00000000c0)=@caif=@util, 0x0, 0x0) 22:13:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0x3dc) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) ioctl(r2, 0x9, &(0x7f0000000280)) r4 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040)=0xac7d, 0x8052fc4defd453c2) unshare(0x40000000) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 22:13:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0x3dc) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) ioctl(r2, 0x9, &(0x7f0000000280)) r4 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040)=0xac7d, 0x8052fc4defd453c2) unshare(0x40000000) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 22:13:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0x3dc) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) ioctl(r2, 0x9, &(0x7f0000000280)) r4 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040)=0xac7d, 0x8052fc4defd453c2) unshare(0x40000000) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 22:13:55 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000480)="2f0000001c0005c5ffffff000d0000000a0000000b000000ec0002c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:13:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) r2 = socket$bt_rfcomm(0x1f, 0x3, 0x3) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000001e40)=""/234, &(0x7f0000001f40)=0xea) setsockopt$inet_tcp_int(r0, 0x6, 0x40000000000014, &(0x7f0000000140)=0x100000005, 0x53af69b643dbba27) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) [ 1591.982807][T30923] IPVS: ftp: loaded support on port[0] = 21 [ 1591.991071][T30924] IPVS: ftp: loaded support on port[0] = 21 [ 1592.031690][T30925] IPVS: ftp: loaded support on port[0] = 21 22:13:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0x3dc) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) ioctl(r2, 0x9, &(0x7f0000000280)) r4 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040)=0xac7d, 0x8052fc4defd453c2) unshare(0x40000000) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 22:13:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0x3dc) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) ioctl(r2, 0x9, &(0x7f0000000280)) r4 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040)=0xac7d, 0x8052fc4defd453c2) unshare(0x40000000) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 22:13:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0x3dc) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) ioctl(r2, 0x9, &(0x7f0000000280)) r4 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040)=0xac7d, 0x8052fc4defd453c2) unshare(0x40000000) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) [ 1592.675121][T30937] IPVS: ftp: loaded support on port[0] = 21 [ 1592.701515][T30935] IPVS: ftp: loaded support on port[0] = 21 [ 1592.831312][T30942] IPVS: ftp: loaded support on port[0] = 21 22:13:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0x3dc) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) ioctl(r2, 0x9, &(0x7f0000000280)) r4 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040)=0xac7d, 0x8052fc4defd453c2) unshare(0x40000000) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 22:13:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0x3dc) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) ioctl(r2, 0x9, &(0x7f0000000280)) r4 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040)=0xac7d, 0x8052fc4defd453c2) unshare(0x40000000) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 22:13:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0x3dc) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) ioctl(r2, 0x9, &(0x7f0000000280)) r4 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040)=0xac7d, 0x8052fc4defd453c2) unshare(0x40000000) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) [ 1593.330477][T30952] IPVS: ftp: loaded support on port[0] = 21 [ 1593.390748][T30957] IPVS: ftp: loaded support on port[0] = 21 [ 1593.512460][T30961] IPVS: ftp: loaded support on port[0] = 21 22:13:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendmmsg(r1, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) listen(r1, 0x400000000007) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140), 0x8) accept4(r1, &(0x7f00000000c0)=@caif=@util, 0x0, 0x0) 22:13:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000948000/0x2000)=nil, 0x2000, 0x0, 0x800820032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000946000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) mmap(&(0x7f0000946000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x8032, 0xffffffffffffffff, 0x0) 22:13:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf32(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000380000008000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009294b1f08a989e5900"/856], 0x358) 22:13:58 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) vmsplice(r0, &(0x7f0000003640)=[{&(0x7f00000012c0)="6ab11a", 0x3}], 0x1, 0xa) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) read(r0, &(0x7f0000001100)=""/228, 0xe4) r1 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r1, &(0x7f0000004dc0), 0x10, 0x800) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r3 = socket(0x10, 0x1, 0xaafe) getsockopt$inet6_buf(r3, 0x29, 0x3e, &(0x7f0000001300)=""/180, &(0x7f00000013c0)=0xb4) openat$cgroup_subtree(r2, &(0x7f00000010c0)='cgroup.subtree_control\x00', 0x2, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:13:58 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00\xf8\x03\x00\xfc\xff\xff\xff\xff', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x400000000000003, r1}, 0x14) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@random="0b34bcd56296", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "43b713", 0x10, 0x0, 0x0, @mcast2, @loopback, {[], @icmpv6=@ndisc_ra}}}}}, 0x0) [ 1594.246280][T30981] IPVS: ftp: loaded support on port[0] = 21 22:13:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000006000)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/102, 0x66}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0, 0x3d7}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) 22:13:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000948000/0x2000)=nil, 0x2000, 0x0, 0x800820032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000946000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) mmap(&(0x7f0000946000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x8032, 0xffffffffffffffff, 0x0) 22:13:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) 22:13:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000948000/0x2000)=nil, 0x2000, 0x0, 0x800820032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000946000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) mmap(&(0x7f0000946000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x8032, 0xffffffffffffffff, 0x0) 22:13:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000006000)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/102, 0x66}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0, 0x3d7}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) 22:13:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000948000/0x2000)=nil, 0x2000, 0x0, 0x800820032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000946000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) mmap(&(0x7f0000946000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x8032, 0xffffffffffffffff, 0x0) 22:13:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000006000)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/102, 0x66}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0, 0x3d7}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) [ 1595.042556][T30984] IPVS: ftp: loaded support on port[0] = 21 22:13:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000006000)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/102, 0x66}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0, 0x3d7}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) 22:13:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001340)=@acquire={0x128, 0x17, 0x323, 0x0, 0x0, {{@in=@loopback}, @in6=@remote, {@in6=@loopback, @in6=@empty}, {{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}}, 0x0) 22:13:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) 22:13:59 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) vmsplice(r0, &(0x7f0000003640)=[{&(0x7f00000012c0)="6ab11a", 0x3}], 0x1, 0xa) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) read(r0, &(0x7f0000001100)=""/228, 0xe4) r1 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r1, &(0x7f0000004dc0), 0x10, 0x800) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r3 = socket(0x10, 0x1, 0xaafe) getsockopt$inet6_buf(r3, 0x29, 0x3e, &(0x7f0000001300)=""/180, &(0x7f00000013c0)=0xb4) openat$cgroup_subtree(r2, &(0x7f00000010c0)='cgroup.subtree_control\x00', 0x2, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:13:59 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00\xf8\x03\x00\xfc\xff\xff\xff\xff', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x400000000000003, r1}, 0x14) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@random="0b34bcd56296", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "43b713", 0x10, 0x0, 0x0, @mcast2, @loopback, {[], @icmpv6=@ndisc_ra}}}}}, 0x0) 22:13:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x6}, [@alu={0x0, 0x0, 0x2e5}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x4d4, &(0x7f00001a7f05)=""/251}, 0x48) 22:13:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001340)=@acquire={0x128, 0x17, 0x323, 0x0, 0x0, {{@in=@loopback}, @in6=@remote, {@in6=@loopback, @in6=@empty}, {{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}}, 0x0) 22:13:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0x800000000a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 1595.633064][T31031] IPVS: ftp: loaded support on port[0] = 21 22:13:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001340)=@acquire={0x128, 0x17, 0x323, 0x0, 0x0, {{@in=@loopback}, @in6=@remote, {@in6=@loopback, @in6=@empty}, {{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}}, 0x0) 22:13:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0xc}]}, &(0x7f0000000240)='GPL\x00'}, 0x48) 22:14:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001340)=@acquire={0x128, 0x17, 0x323, 0x0, 0x0, {{@in=@loopback}, @in6=@remote, {@in6=@loopback, @in6=@empty}, {{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}}, 0x0) 22:14:00 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @empty=[0xffffffff00000006, 0xf000, 0xd, 0x500, 0x4000000, 0xe0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 22:14:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0xc}]}, &(0x7f0000000240)='GPL\x00'}, 0x48) 22:14:00 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @empty=[0xffffffff00000006, 0xf000, 0xd, 0x500, 0x4000000, 0xe0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 22:14:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) 22:14:00 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) vmsplice(r0, &(0x7f0000003640)=[{&(0x7f00000012c0)="6ab11a", 0x3}], 0x1, 0xa) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) read(r0, &(0x7f0000001100)=""/228, 0xe4) r1 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r1, &(0x7f0000004dc0), 0x10, 0x800) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r3 = socket(0x10, 0x1, 0xaafe) getsockopt$inet6_buf(r3, 0x29, 0x3e, &(0x7f0000001300)=""/180, &(0x7f00000013c0)=0xb4) openat$cgroup_subtree(r2, &(0x7f00000010c0)='cgroup.subtree_control\x00', 0x2, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:14:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0xc}]}, &(0x7f0000000240)='GPL\x00'}, 0x48) 22:14:00 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @empty=[0xffffffff00000006, 0xf000, 0xd, 0x500, 0x4000000, 0xe0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 22:14:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x6}, [@alu={0x0, 0x0, 0x2e5}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x4d4, &(0x7f00001a7f05)=""/251}, 0x48) 22:14:00 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00\xf8\x03\x00\xfc\xff\xff\xff\xff', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x400000000000003, r1}, 0x14) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@random="0b34bcd56296", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "43b713", 0x10, 0x0, 0x0, @mcast2, @loopback, {[], @icmpv6=@ndisc_ra}}}}}, 0x0) 22:14:00 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @empty=[0xffffffff00000006, 0xf000, 0xd, 0x500, 0x4000000, 0xe0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 22:14:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0xc}]}, &(0x7f0000000240)='GPL\x00'}, 0x48) [ 1596.802576][T31079] IPVS: ftp: loaded support on port[0] = 21 22:14:01 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffff9c}) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000004140)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000004180)={0x0, 0x49, 0xdf, 0x5, 0x1, 0x1}, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket(0x800000000000011, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, 0x0, 0x4000085) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 22:14:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0xfffffffffffffda1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x6, 0x4011, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe2a) socket$packet(0x11, 0x0, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x40) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0xffffffffffffffe0, 0x6, 0x9, 0x4, 0xaa}, 0x14) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="6f14ae861902589639906cfe2181c68d99af6ffaf90821ca880e803bb8464955244316851569364280507515f3cffb94363222d8a80832482f0600cb626677fb8e524f430c9ea546a1be162d2bf01ca64157c9f2973f06308e436d500a6669928330aae380e8005638687321f528eecbc9a66711f6b7b4d96d1da2d9a59a8adf1f37be8509d2037c982f80f30a03934dba5dd6c76a45"], 0x96) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:14:01 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00\xf8\x03\x00\xfc\xff\xff\xff\xff', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x400000000000003, r1}, 0x14) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@random="0b34bcd56296", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "43b713", 0x10, 0x0, 0x0, @mcast2, @loopback, {[], @icmpv6=@ndisc_ra}}}}}, 0x0) [ 1597.206094][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:14:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast1, @local}, 0x10) 22:14:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) [ 1597.956219][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:14:02 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) vmsplice(r0, &(0x7f0000003640)=[{&(0x7f00000012c0)="6ab11a", 0x3}], 0x1, 0xa) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) read(r0, &(0x7f0000001100)=""/228, 0xe4) r1 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r1, &(0x7f0000004dc0), 0x10, 0x800) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r3 = socket(0x10, 0x1, 0xaafe) getsockopt$inet6_buf(r3, 0x29, 0x3e, &(0x7f0000001300)=""/180, &(0x7f00000013c0)=0xb4) openat$cgroup_subtree(r2, &(0x7f00000010c0)='cgroup.subtree_control\x00', 0x2, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:14:02 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast1, @local}, 0x10) 22:14:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x6}, [@alu={0x0, 0x0, 0x2e5}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x4d4, &(0x7f00001a7f05)=""/251}, 0x48) 22:14:02 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast1, @local}, 0x10) 22:14:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0xfffffffffffffda1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x6, 0x4011, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe2a) socket$packet(0x11, 0x0, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x40) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0xffffffffffffffe0, 0x6, 0x9, 0x4, 0xaa}, 0x14) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="6f14ae861902589639906cfe2181c68d99af6ffaf90821ca880e803bb8464955244316851569364280507515f3cffb94363222d8a80832482f0600cb626677fb8e524f430c9ea546a1be162d2bf01ca64157c9f2973f06308e436d500a6669928330aae380e8005638687321f528eecbc9a66711f6b7b4d96d1da2d9a59a8adf1f37be8509d2037c982f80f30a03934dba5dd6c76a45"], 0x96) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1598.197794][T31133] IPVS: ftp: loaded support on port[0] = 21 22:14:02 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast1, @local}, 0x10) [ 1598.344597][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:14:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0xfffffffffffffda1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x6, 0x4011, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe2a) socket$packet(0x11, 0x0, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x40) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0xffffffffffffffe0, 0x6, 0x9, 0x4, 0xaa}, 0x14) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="6f14ae861902589639906cfe2181c68d99af6ffaf90821ca880e803bb8464955244316851569364280507515f3cffb94363222d8a80832482f0600cb626677fb8e524f430c9ea546a1be162d2bf01ca64157c9f2973f06308e436d500a6669928330aae380e8005638687321f528eecbc9a66711f6b7b4d96d1da2d9a59a8adf1f37be8509d2037c982f80f30a03934dba5dd6c76a45"], 0x96) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:14:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0xfffffffffffffda1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x6, 0x4011, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe2a) socket$packet(0x11, 0x0, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x40) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0xffffffffffffffe0, 0x6, 0x9, 0x4, 0xaa}, 0x14) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="6f14ae861902589639906cfe2181c68d99af6ffaf90821ca880e803bb8464955244316851569364280507515f3cffb94363222d8a80832482f0600cb626677fb8e524f430c9ea546a1be162d2bf01ca64157c9f2973f06308e436d500a6669928330aae380e8005638687321f528eecbc9a66711f6b7b4d96d1da2d9a59a8adf1f37be8509d2037c982f80f30a03934dba5dd6c76a45"], 0x96) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:14:03 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast1, @local}, 0x10) 22:14:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0xfffffffffffffda1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x6, 0x4011, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe2a) socket$packet(0x11, 0x0, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x40) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0xffffffffffffffe0, 0x6, 0x9, 0x4, 0xaa}, 0x14) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="6f14ae861902589639906cfe2181c68d99af6ffaf90821ca880e803bb8464955244316851569364280507515f3cffb94363222d8a80832482f0600cb626677fb8e524f430c9ea546a1be162d2bf01ca64157c9f2973f06308e436d500a6669928330aae380e8005638687321f528eecbc9a66711f6b7b4d96d1da2d9a59a8adf1f37be8509d2037c982f80f30a03934dba5dd6c76a45"], 0x96) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1599.322373][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:14:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0xfffffffffffffda1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x6, 0x4011, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe2a) socket$packet(0x11, 0x0, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x40) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0xffffffffffffffe0, 0x6, 0x9, 0x4, 0xaa}, 0x14) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="6f14ae861902589639906cfe2181c68d99af6ffaf90821ca880e803bb8464955244316851569364280507515f3cffb94363222d8a80832482f0600cb626677fb8e524f430c9ea546a1be162d2bf01ca64157c9f2973f06308e436d500a6669928330aae380e8005638687321f528eecbc9a66711f6b7b4d96d1da2d9a59a8adf1f37be8509d2037c982f80f30a03934dba5dd6c76a45"], 0x96) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:14:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x58, r2, 0x613, 0x0, 0x0, {}, [{{0x8, 0x1, r1}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x34, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) 22:14:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x6}, [@alu={0x0, 0x0, 0x2e5}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x4d4, &(0x7f00001a7f05)=""/251}, 0x48) 22:14:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x58, r2, 0x613, 0x0, 0x0, {}, [{{0x8, 0x1, r1}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x34, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) 22:14:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x58, r2, 0x613, 0x0, 0x0, {}, [{{0x8, 0x1, r1}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x34, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) 22:14:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x58, r2, 0x613, 0x0, 0x0, {}, [{{0x8, 0x1, r1}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x34, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) 22:14:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000100)=0x54) bind$bt_hci(r1, &(0x7f0000000040), 0xc) 22:14:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0xfffffffffffffda1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x6, 0x4011, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe2a) socket$packet(0x11, 0x0, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x40) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0xffffffffffffffe0, 0x6, 0x9, 0x4, 0xaa}, 0x14) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="6f14ae861902589639906cfe2181c68d99af6ffaf90821ca880e803bb8464955244316851569364280507515f3cffb94363222d8a80832482f0600cb626677fb8e524f430c9ea546a1be162d2bf01ca64157c9f2973f06308e436d500a6669928330aae380e8005638687321f528eecbc9a66711f6b7b4d96d1da2d9a59a8adf1f37be8509d2037c982f80f30a03934dba5dd6c76a45"], 0x96) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:14:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0xfffffffffffffda1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x6, 0x4011, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe2a) socket$packet(0x11, 0x0, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x40) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0xffffffffffffffe0, 0x6, 0x9, 0x4, 0xaa}, 0x14) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="6f14ae861902589639906cfe2181c68d99af6ffaf90821ca880e803bb8464955244316851569364280507515f3cffb94363222d8a80832482f0600cb626677fb8e524f430c9ea546a1be162d2bf01ca64157c9f2973f06308e436d500a6669928330aae380e8005638687321f528eecbc9a66711f6b7b4d96d1da2d9a59a8adf1f37be8509d2037c982f80f30a03934dba5dd6c76a45"], 0x96) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1600.338261][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:14:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0xfffffffffffffda1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x6, 0x4011, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe2a) socket$packet(0x11, 0x0, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x40) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0xffffffffffffffe0, 0x6, 0x9, 0x4, 0xaa}, 0x14) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="6f14ae861902589639906cfe2181c68d99af6ffaf90821ca880e803bb8464955244316851569364280507515f3cffb94363222d8a80832482f0600cb626677fb8e524f430c9ea546a1be162d2bf01ca64157c9f2973f06308e436d500a6669928330aae380e8005638687321f528eecbc9a66711f6b7b4d96d1da2d9a59a8adf1f37be8509d2037c982f80f30a03934dba5dd6c76a45"], 0x96) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:14:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000100)=0x54) bind$bt_hci(r1, &(0x7f0000000040), 0xc) 22:14:04 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast1, @local}, 0x10) 22:14:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x56, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x7, 0x10, 0x6, 0x0, 0x0, [{}, {[@multicast1]}]}, @ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 22:14:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000100)=0x54) bind$bt_hci(r1, &(0x7f0000000040), 0xc) 22:14:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000100)=0x54) bind$bt_hci(r1, &(0x7f0000000040), 0xc) 22:14:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 22:14:05 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast1, @local}, 0x10) 22:14:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 22:14:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000008c0)="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", 0x145, 0x4008000, 0x0, 0x0) 22:14:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 22:14:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0xfffffffffffffda1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x6, 0x4011, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe2a) socket$packet(0x11, 0x0, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x40) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0xffffffffffffffe0, 0x6, 0x9, 0x4, 0xaa}, 0x14) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="6f14ae861902589639906cfe2181c68d99af6ffaf90821ca880e803bb8464955244316851569364280507515f3cffb94363222d8a80832482f0600cb626677fb8e524f430c9ea546a1be162d2bf01ca64157c9f2973f06308e436d500a6669928330aae380e8005638687321f528eecbc9a66711f6b7b4d96d1da2d9a59a8adf1f37be8509d2037c982f80f30a03934dba5dd6c76a45"], 0x96) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:14:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 22:14:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 22:14:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x56, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x7, 0x10, 0x6, 0x0, 0x0, [{}, {[@multicast1]}]}, @ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 22:14:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x4000000000f, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:14:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xffffffffffffff02, 0x420ffe0, 0x0, 0x37) 22:14:05 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000140), 0xc) 22:14:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 22:14:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x5, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xa00}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:14:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x56, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x7, 0x10, 0x6, 0x0, 0x0, [{}, {[@multicast1]}]}, @ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 22:14:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x11, @loopback, 0x0, 0x0, 'lblcr\x00', 0x2, 0x1, 0x6}, 0x2c) 22:14:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket(0x22, 0x2, 0x4) r1 = socket(0x22, 0x2, 0x4) close(r1) 22:14:06 executing program 4: r0 = socket(0x10, 0x80002, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in, [0x0, 0xfffffffffffffffd, 0x4]}, &(0x7f00000000c0)=0x100) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:14:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xe, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8c}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 22:14:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) [ 1602.180137][T31319] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xe17/0xf00 22:14:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000100000f00"/50], 0x0, 0x32}, 0x20) 22:14:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000340)='%', 0x1}], 0x1}, 0x5) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000640)=""/238, 0xee}], 0x1}}], 0x1, 0x141, 0x0) 22:14:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x56, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x7, 0x10, 0x6, 0x0, 0x0, [{}, {[@multicast1]}]}, @ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 22:14:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 22:14:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_group_source_req(r1, 0x0, 0x22, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @local}}}, 0x108) 22:14:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000072eff0)=[{&(0x7f0000000400)="480000001500257f09004b01fcfc8c860a0600000017e0060000e30900000000000000000000ffff5bf109000000ed5e0000008e0d8615004b76006203005b000000000000000000", 0x48}], 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) 22:14:06 executing program 4: r0 = socket(0x10, 0x80002, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in, [0x0, 0xfffffffffffffffd, 0x4]}, &(0x7f00000000c0)=0x100) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:14:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 22:14:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 22:14:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 22:14:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x6c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 22:14:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000003c0)={{0xa, 0x4e23, 0x3, @empty, 0x4}, {0xa, 0x4e22, 0x1, @loopback}, 0x4, [0x2, 0x2d, 0x7, 0x1000000000000000, 0x401, 0x55, 0x2]}, 0x5c) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') write$binfmt_script(r1, &(0x7f00000004c0)={'#! ', './file0', [], 0xa, "c23d1f3891aca922f64d3ffa6ed74c44c73e6a494ca95d51ed4fcb835971d714ab2bed53bc82109a0e01554c0be1f1d7c719b518e762d46b409d8dc3dfc50d41d825dc0d49ba78b50bb377753238d60e51f731"}, 0x5e) setsockopt$inet_opts(r2, 0x0, 0x20000d, &(0x7f00000005c0)="95c3a03935240e69ae232e3cabcec30ee3d790d284f02db45fb4f1c3fc76b293c8f8eb90774df5c800bf921668d5eb232f72e5c25e11484142216bb4540c9c357bbe66ac015424da56d0a1774239b745b6a30e32a9b6233ebee0ece281943fb133f250c00ab03323ca16e0ed8c2b518a5e8e1c", 0x73) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4004}, 0x40000) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000001700)={0x3f, {{0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffe}}, {{0xa, 0x4e24, 0x6, @loopback, 0x21}}}, 0x108) epoll_wait(r2, &(0x7f00000000c0)=[{}, {}, {}], 0x3, 0x7fff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000300)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0xf0000000000000, 0x30}, &(0x7f0000000340)=0xc) connect(r2, &(0x7f0000001840)=@pptp={0x18, 0x2, {0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="390000001300091668fe07feffffff000018ff3f2700000045000107000000141900020007000a00550e69330f4de502000080000000000000", 0x39}], 0x1) vmsplice(0xffffffffffffffff, &(0x7f00000016c0)=[{&(0x7f00000006c0)="7a19eb0d0192421ba69d9057be53bcf52e3e64ead7523de46c5a67c79c682e87a324cda18106943bf1c4cebd223ba4ce4464635161bfb1046051ee6a19a95f5222a1b9a8654542c0efa4935d39d5058554e0be89befba390f2a5b246020661c3c97c1a6de6d2a6649f3ba3b94ab9f423a068337863c5b6f0ed60ae8f45e6a4237308d79e26f5a6f276c39efed873656e61c3276360647c82d5283f9a8aa3c518c4992512b650a539d32dfffd4803b05e66049ee5ca736db15fe168b7e7d4fb5b4353ae5dc2e534ceb5fd754e869b054bba60c3978995828379ff70c9c7ea7f2120dac8b3a278749679f95a16292b7046e9d716f58eb260c5cac3e30bb593eef598c97b07674169cf7185673fbc72a65e38d2b7d379475307519447976e253f4611f01fc15d8dfc540c332291dbf5ebbcc8f77dadfa162becb5762da40fd8b6f253be79c597ea50e2404bd9ffb35beae1197cac4a19bc739db24a6472d0a159587df78ef7a5750510ec99506bbee76e685c77a8fc6c10961243e65445d855f3a85355adaeb1a29fa89de105cc72cb5a232b692418da978feb2f2eb43d6eee6f1386af8e887f3b0c39108a1ce7e2023ad43377d4117da08d35444445e16851fd5bf9e18e2cca1c2e401027714c35947d92460e1742801241479f8efe7318f77d530ede387a4c68877ae50a13ec02d515e6f7f254c64269acfbffc5a7bc81fc032cfbe5e1a5e3982bd474f7ceac0ae702659fa6e2b114ce0d219f2232ca23e5d8d61a4567dda6c1b8e23a5efbbe7ad590fa1a78cdece87aa83b653429bdae6a15411399e90e282e1e4abdef5bfb7cf06fe91110e6821c2598cae67422d2874a8464fa0589aedc5cd81a3b42a222c58d968896e1e16649e35a726a5461edd3ec6e128d29182a02014b88d612a376807c24370db7a70f6e63a600f98b4b1f75d21e7cc4e412895e1c587e8fc38ced137374c4f345384c8422cbfedec2d01fed43c504504ee4bae323042d71e7fd909a5c759ec42d59f1f2810c1ca1beb6b733d9b7f09b1eac3d372604b80a3e8dd6e77d66de17364298dfc9ea5ca225a49e8fc8edd97f1c040a17e7a37f28fec2efbf325a693099caab19504a8ab6dcafb680054346b94e04a497499cc21f1471b86528309236ddddf173294531e1ab27c2a9f9f6b1d5e32b6f655c102234bf4b52e81fb1ff18298e78c088f3e80da1fa108e6be608b28d174dc386f509504eb3de442da9bd37b1d803f5306329ae83da104804d3a878b6a23ef4453767a68de53ce2bfa937090ad712402ded01fe04b7b24f376f77f6877c3efabe45e74cd38aff7b60b437f9702f2b46d1b90ac9f3355d8f6ccbf1bb823cdec28a32b8982f2e8e065cac217bf94a51cb7a354813c62cd6e58e05c9f471dc0b93922aaafda78a29838dfce25abf3786d5c71234e7bf7bfbc55791ec8da5bec1d3eb02fbe7bf0c86a0ca9c2150532e82aaa41de7c36ee02a40bd8e534bbfc695c847915ab22828e44afe988a54d09084b7d8913b511d8889b0e27c3f716f582959faa32a3cf5972a98bee0eea329a96dd911580fe7db7bcc4eec4bace4facf7210eb5d68dfdb4e05f891d086ae953e2c1bd1a8942b8318d7c31d04c3029f8f7fc5ae139e88a94154e6d8ffed2045a28bb99c819c9bcf4a94a7f800bcd0f319ff415e77aaf059ff33a3bf208187dc09996392892c5c6ea5124affc5af3c831f0b871eebf44c6c16fbea25f462d29de886c11cfc9d0cfa1d027b756e394b94244c5217020c5ab63dad5309c612809b804a6e3a93233549c6fffca10ac0c76c4995a22d46a1f773ad8e6e391b8531c6f243e39feae1bdb7defaca65cfed6f350e11a6afd28ecfc1ff7b87b65c5281a4b0b917d564321869df5bbe01ef33a9010ec7abbb919b79def36f0716c09475b30737f344574650e19327f385985f0ba733c1557c91800eaaca3bffa8567b46aea6e8c35a7613448e92cf0a3bd78ad4b339d576b893c7a99d3b7e00f4b03ba1df9003a80ae0f449b06ceb4edd89d5d04bb408e8cabeb55ce72233b358f719e55f6bda873547854ceb6a8e9e89c7d30e9f29cd1f599bd97b104dea40f3bcfc611586143ceb489977267c5e00bdcd6d1875dcdcccf883a32bf136ffc125ad784422a6657a4018011011688ce4c381bc9afcda7a09b422dff6c048415fb0d90431f6988f665c370f952cd03cfb3a2ad6076ea4b4cd16578311ec46e55676874ae7ba86da8cdbf7e555fc97e4098c7f50c35daf444b417f61d9a39263e9bae449f3e087e48fbef0785bf5d9b8c699034e3a3474db23f63f3f055c6833f290a7e9b3392add65726455efefd40bf98dfca13a0d446e3054b5293b6c73dccda2c62c5b6438f1ae07f3e5e43127ec607c3321aafa09eafe4c351ceae1da04aa2ecc2cfe7ab98e1a40d9a691d8b4701ffe05db13b4d17cc5e49d27619af062206f0f76684dcc459fc8edc75c93e7100844b7bf9cf0954bc34f8ad143b97b6336ffaaedb2bb0195794d951f727586def8c2e17d6b5d22e8c4f2eb095b10450b4b04440998a4953e0c92e07e4e9cd29241245f1687510220ae5150847cab28ba61f09cfd74f0f465d0cab3647d2eeec25bc5b0d3de0b07d9f18fe8529c92a9ebeecf9fffec43a71e7fdf64b4aba0a38f04f47babb63c752a11d55fe7eb088447f1e11e35142c77587a0ed7fdf6e4563299c17d171ec14bd08d38013416ee6a5cc155df7d45ebc65b439487ce921bc831ddbdd66f2d692ce3ad3fa36dc3d8a02e032111a8d5b132fd2e559385fd7d09cd8a428ed7d4313b0e0babc1e8505b14b31976794c8ab99d95d73cf7e1b6f369fa9ef8f9e329a22242fd339096649811e804b87f589f2df33e56a344d481afa5ca41bfd47a3967c4e9603802f20694a93937efdbc7ddd638a91d0b7737f4c59fe49513d853a8c272b597a86c5b8e9b861386fe21c02b0d663f0bf6ebc8abf80a28772f5db57350ccc05e546ddf56b32eafe7093ef4f5857081190a90f964051e8eae708c39fcc6beb1d2a2be5b75f3e2023fddf8ada24eccdc8649e5f514bc447f811cb826a3b8e0456ed291e9e93dcaada9210c64d1a59bd7ac841d5630aed373e841a5a3daf530129cc2f66171257eb2ecc206c94fb54ebba29db7fe629c9167c806704bdc498d55f36e9598e165b0fb5d312b4110fe0fa1816f01b0d725670d411617b459cf27cee98c65334e29cf379d642454486193d149f11874c88b85726437da2a52a917f18a8bbf2fb55bb34ff80decd3f5f3f5de293ade94caba05c8373dcbee7caf53fd8ebb33d9d1e428c054a48940a17407117d8470c9ef76ac8f573dbebeb1c059298e96c72e82265c4027221c107174e6460df473df54dc922671c886a952186e34730413ec0aa9116a93f37924dd9104cb44b3210cf8488623279ff37ffea46e7a2ed7ce61a03d76a6701e192c16981eb10f22360e17d7ff267259f4eb70d87f8d6694d6b9e8da9ac243874091e78213b0f10177a10114b482a6686dbc06c5df60910185a306e6e38348e73c847754a20763cb6b8b7d38984abddb484a035bce9cd982a3189f4181296321935da0202a6b63705af84e175badf473d352be74454010ec5edb4d69ba889476e0afdc84a746471d10bdacbe293d9187e4c0053001018aea222ef0df6e1e3eb18956a819442a3a869ce9cc3bdec7b84d88b2e3c4b705440e1bd562005eb047d7965deba5feafccd36a48dd27f09d00fc9c5677365d467e10e67a74fe15ca164c8f64808ac18b40eb3c07b2a98da67e6b4721e750469b74b10eb0a87f5b0d22495f1f8d64e37970199f795aab65eed5cdd48c7de3587c057c018cc24686e62fb04eea71e0599998f78d3abe07684832d0c13d58a534e552b05ded95e417f3609e15100ad2a166a976f69a5f4b66659f010ddf3d579911daf5b554c848e5426bc9401af09f337a21f6d9d4c672b5696a09c46e53d033c72d59d2cb1dccc9486ffb3c23070c30e7dec8eac077ded0838f04c1bdf969da9bb4dcb6f2235dba876fbdc9f5be14d282708b9bfa5357edaf345666e325d0e82db6a0b9eb139b727b2bdda2d013779501f65d83e461e773c3e82101e8070397893a8c021fa49176e9aaecd092496d1487805ca4b13479c74d07e13b0b13d388504673c40eecda69e14b07ace896ee61c420e47afe26540eb34ae00710dfe68d720f384821a0b6eb8d10f2de450064296670795c5668556cf8aeb65aa002df15cd9dabe398e4cf72fb3cabf59fce5c71789973bd55351c083f92531e14b4794ccf3e78d797d7d6f1d683b82e24775b09a9331003cd2cc76e589b5fb4b0f2702d990ff8b0c1ae6134f9f1ab9aacf1668024c8a5fbd3e0d24e6fb0ddb842e9e76dc1e9636cf1a75b61196acb8838129b713e672068342abca77763b808cc508cb1ab0514a33a3cd48050d1c8b306044f3b4b9e109807026f4966efff2f614559b7a6ee5438d04d1c6f0739c9d1de6dae49dea74b49afdececf07718fadd5c34b6e9f71a38a9490a39806ff9138e42557fdc2d7e35d9149caa2222fd3ba8fac4ef3a6d23cbadcfe8505568ae03ef3b6de965a467a8126489154ec8aad49567b5eaba77757f4d1547e1f82453e1ada2ac46b55b9dab395427276f06783cddcef15f8e529a72365d591292a88f272ab7898f2bde9ddf232423cc4c6a45745ac07d0d80f25359cc613b3ae9e09e94a25914c09c5919d326fc917a967c9b3e8f352254cd3d4269290b8f7c6ae0ec6edc2158a4e1637e0fdcc3c0dc0001a78abc590abac4b331c74317c10fe1240a3d2f96c8407d2a2dee86aadf13eea59963707d6371769a570dcb6d4cbb7b9622b23376e7540966ed915b0ae1e9ffe0bfa86ca474849febb5d3e6d0c98553fc53a846bea95cddf2b0d9dddec7e52cd5c65755db40e85b36391ce712dbb46cdffd2a4ce07414fea0455211bc47248ed778cc945f64d68d1e6499925b7bf7bffd95a3f92c390e52c031b08284a1bcc2664814a2daeb315b2c87ee89f70ab54c1f7136b64ca51d919c9a4a64abae344740b90035292060b02f631ff92e82ec9d4b9829d461030364989828c051b7fab5d54638a4c05a61aa7707535173f3b13e512be52b64fc39ee547927cc8acc03658022cdaa23b615a8c8f0f77d5a22de444b9499d23219a55e05c36e9a0f9eb689972f554c569991d16ca53a097cbe1eb3096f442286d575cdf0ea044bc88233b67971a6e0c1fdb3729f9dbcabc0b10370aca94339866b986b11e24926929b30fb8f7ce06d5f89b40d3f4ce47d9b26ccf2495106b79adef5924c4fc99d1e0762235cd2f34e927bfe73e3e3c256f38337982b6496a37f43f2c0f1d30f877f387c7ec8e862f02de322f56cf8eb099cbe321cbb79d657085ab76ec95260f316a12ce8494b1a318b2bef8ab568481a5cfbf39cf554983b9312861517c775748243d1b538102d819a4bcd8ada07d53e0843a02f09b6e3eb51070fcd481230b7789b52b7a69e09a42cb48a8c88d6bf7515ad6ebbf4b75d8533b2e1f446a8141ba1167f4899cfff5a4f3f9a97b16f8fcfc53a7897283bc1be512725eafb3fdc269ae7548b4e37ee8944eba2b3106a130fdb34ed2492e84dd83976df26f09f7a707cacc115283755ac4441204b9cd92550f7927c54f5ccac77259ff6ee3b1dc39f4cbf15729bacd1742b1c458ff94a0b26d9c982f8461f166a25f6855561753edd48dd732857d3d13b27f3e3de76d5b9e041049c68c2613f11997ac125a646d6c9d171eb07e302dfa19", 0x1000}], 0x1, 0x6) syz_genetlink_get_family_id$SEG6(&(0x7f0000000540)='SEG6\x00') r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000001c40)={&(0x7f0000000640), 0xc, &(0x7f0000001c00)={&(0x7f0000001ac0)={0xc8, r4, 0x708, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffff0000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x400}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x800}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x88}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xc8}}, 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000000000000000000000000000000000000000000fa"], 0x1) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x20) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 22:14:07 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0xf}, 0x0) 22:14:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'HL\x00'}, &(0x7f0000000100)=0x1e) 22:14:07 executing program 4: r0 = socket(0x10, 0x80002, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in, [0x0, 0xfffffffffffffffd, 0x4]}, &(0x7f00000000c0)=0x100) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:14:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}, 0x1b) 22:14:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in=@multicast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev, 0x0, 0x6c}}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6}}, 0xe8) 22:14:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 22:14:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='='], 0x1) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x80000000, 0x7}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) write$cgroup_subtree(r0, &(0x7f0000000080), 0x0) [ 1603.894609][ T27] audit: type=1800 audit(1559859248.036:408): pid=31370 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name=68756765746C04 dev="sda1" ino=16657 res=0 [ 1603.936757][ T27] audit: type=1804 audit(1559859248.066:409): pid=31396 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir810424046/syzkaller.aEHqc4/939/memory.events" dev="sda1" ino=16695 res=1 22:14:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000003c0)={{0xa, 0x4e23, 0x3, @empty, 0x4}, {0xa, 0x4e22, 0x1, @loopback}, 0x4, [0x2, 0x2d, 0x7, 0x1000000000000000, 0x401, 0x55, 0x2]}, 0x5c) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') write$binfmt_script(r1, &(0x7f00000004c0)={'#! ', './file0', [], 0xa, "c23d1f3891aca922f64d3ffa6ed74c44c73e6a494ca95d51ed4fcb835971d714ab2bed53bc82109a0e01554c0be1f1d7c719b518e762d46b409d8dc3dfc50d41d825dc0d49ba78b50bb377753238d60e51f731"}, 0x5e) setsockopt$inet_opts(r2, 0x0, 0x20000d, &(0x7f00000005c0)="95c3a03935240e69ae232e3cabcec30ee3d790d284f02db45fb4f1c3fc76b293c8f8eb90774df5c800bf921668d5eb232f72e5c25e11484142216bb4540c9c357bbe66ac015424da56d0a1774239b745b6a30e32a9b6233ebee0ece281943fb133f250c00ab03323ca16e0ed8c2b518a5e8e1c", 0x73) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f00000018c0)=ANY=[@ANYBLOB="000229bd7000fcdbdf250400000008000600200000000800040085dc00000400040008000600f0400000080006000800000014000100ff01000000000000000000000000000114000100000000000000000000000000000000000800050004920d7c440693dc6696eba285b213bed31f8861b7807135aa8f9577a943d1f0ee4840818b979b7e51888af6e3af3151c364ffc7cef3bb5b6125ff9e95ae3f2a2828da2be0b38794c95f76d2086783a8b7b839a187a978f5907e01cb5186c4516d90daa24d7f9bb5b6040bc6ada61f1083d8002c132941c1438cf105bbf18d48ee3b2cd5870f1ad8c140ee353af2f000000000000000000000000000000c952c0e147fbf571b939441b2cb60633db27afac44c9cc561f328f7ccffe6ebfb83274564cbd3a9685ffc1ba245f74c504ae063003544cd1c7b59dcb83f38a3034c82182d20e1846a8e16a05511e45e0338f02ec22aa7937b86fd00dd39ecb4b2e237b5a1605500000000000000000000000000000000000000d252c933ee958f7e5afb29ce1f5ea2abca470fc84d10678ca38f87bcd72f2f63b2312fc3458c79e03b17f77e1434d66a0ed21e884f49c1ab0ed6dab8c28bbd958dcf6a19d43afabf98c9e6e819c8e518eabd04aeb9ba77b30abc39375c8c8830bdbebb5dc26d542f20400a9c6cfc166631"], 0x1}, 0x1, 0x0, 0x0, 0x4004}, 0x40000) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000001700)={0x3f, {{0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffe}}, {{0xa, 0x4e24, 0x6, @loopback, 0x21}}}, 0x108) epoll_wait(r2, &(0x7f00000000c0)=[{}, {}, {}], 0x3, 0x7fff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000300)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0xf0000000000000, 0x30}, &(0x7f0000000340)=0xc) connect(r2, &(0x7f0000001840)=@pptp={0x18, 0x2, {0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="390000001300091668fe07feffffff000018ff3f2700000045000107000000141900020007000a00550e69330f4de502000080000000000000", 0x39}], 0x1) vmsplice(0xffffffffffffffff, &(0x7f00000016c0)=[{&(0x7f00000006c0)="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", 0x1000}], 0x1, 0x6) syz_genetlink_get_family_id$SEG6(&(0x7f0000000540)='SEG6\x00') r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000001c40)={&(0x7f0000000640), 0xc, &(0x7f0000001c00)={&(0x7f0000001ac0)={0xc8, r4, 0x708, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffff0000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x400}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x800}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x88}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xc8}}, 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000000000000000000000000000000000000000000fa"], 0x1) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x20) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 22:14:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x31, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 22:14:08 executing program 3: r0 = accept(0xffffffffffffffff, &(0x7f0000003d40)=@ipx, &(0x7f0000003dc0)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000003e40)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000003f00)={&(0x7f0000003e00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003ec0)={&(0x7f0000003e80)=@gettfilter={0x2c, 0x2e, 0x300, 0x70bd29, 0x25dfdbff, {0x0, r1, {0x1, 0xe}, {0xc, 0xf}, {0x4, 0x9}}, [{0x8, 0xb, 0x40}]}, 0x2c}}, 0x20000000) r2 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x80000db, 0x0) 22:14:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='='], 0x1) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x80000000, 0x7}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) write$cgroup_subtree(r0, &(0x7f0000000080), 0x0) 22:14:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000003c0)={{0xa, 0x4e23, 0x3, @empty, 0x4}, {0xa, 0x4e22, 0x1, @loopback}, 0x4, [0x2, 0x2d, 0x7, 0x1000000000000000, 0x401, 0x55, 0x2]}, 0x5c) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') write$binfmt_script(r1, &(0x7f00000004c0)={'#! ', './file0', [], 0xa, "c23d1f3891aca922f64d3ffa6ed74c44c73e6a494ca95d51ed4fcb835971d714ab2bed53bc82109a0e01554c0be1f1d7c719b518e762d46b409d8dc3dfc50d41d825dc0d49ba78b50bb377753238d60e51f731"}, 0x5e) setsockopt$inet_opts(r2, 0x0, 0x20000d, &(0x7f00000005c0)="95c3a03935240e69ae232e3cabcec30ee3d790d284f02db45fb4f1c3fc76b293c8f8eb90774df5c800bf921668d5eb232f72e5c25e11484142216bb4540c9c357bbe66ac015424da56d0a1774239b745b6a30e32a9b6233ebee0ece281943fb133f250c00ab03323ca16e0ed8c2b518a5e8e1c", 0x73) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4004}, 0x40000) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000001700)={0x3f, {{0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffe}}, {{0xa, 0x4e24, 0x6, @loopback, 0x21}}}, 0x108) epoll_wait(r2, &(0x7f00000000c0)=[{}, {}, {}], 0x3, 0x7fff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000300)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0xf0000000000000, 0x30}, &(0x7f0000000340)=0xc) connect(r2, &(0x7f0000001840)=@pptp={0x18, 0x2, {0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="390000001300091668fe07feffffff000018ff3f2700000045000107000000141900020007000a00550e69330f4de502000080000000000000", 0x39}], 0x1) vmsplice(0xffffffffffffffff, &(0x7f00000016c0)=[{&(0x7f00000006c0)="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", 0x1000}], 0x1, 0x6) syz_genetlink_get_family_id$SEG6(&(0x7f0000000540)='SEG6\x00') r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000001c40)={&(0x7f0000000640), 0xc, &(0x7f0000001c00)={&(0x7f0000001ac0)={0xc8, r4, 0x708, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffff0000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x400}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x800}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x88}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xc8}}, 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000000000000000000000000000000000000000000fa"], 0x1) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x20) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) [ 1605.175554][ T27] audit: type=1804 audit(1559859249.326:410): pid=31415 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir810424046/syzkaller.aEHqc4/940/memory.events" dev="sda1" ino=16678 res=1 22:14:10 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0xf}, 0x0) 22:14:10 executing program 3: r0 = accept(0xffffffffffffffff, &(0x7f0000003d40)=@ipx, &(0x7f0000003dc0)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000003e40)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000003f00)={&(0x7f0000003e00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003ec0)={&(0x7f0000003e80)=@gettfilter={0x2c, 0x2e, 0x300, 0x70bd29, 0x25dfdbff, {0x0, r1, {0x1, 0xe}, {0xc, 0xf}, {0x4, 0x9}}, [{0x8, 0xb, 0x40}]}, 0x2c}}, 0x20000000) r2 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x80000db, 0x0) 22:14:10 executing program 4: r0 = socket(0x10, 0x80002, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in, [0x0, 0xfffffffffffffffd, 0x4]}, &(0x7f00000000c0)=0x100) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:14:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='='], 0x1) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x80000000, 0x7}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) write$cgroup_subtree(r0, &(0x7f0000000080), 0x0) 22:14:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000003c0)={{0xa, 0x4e23, 0x3, @empty, 0x4}, {0xa, 0x4e22, 0x1, @loopback}, 0x4, [0x2, 0x2d, 0x7, 0x1000000000000000, 0x401, 0x55, 0x2]}, 0x5c) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') write$binfmt_script(r1, &(0x7f00000004c0)={'#! ', './file0', [], 0xa, "c23d1f3891aca922f64d3ffa6ed74c44c73e6a494ca95d51ed4fcb835971d714ab2bed53bc82109a0e01554c0be1f1d7c719b518e762d46b409d8dc3dfc50d41d825dc0d49ba78b50bb377753238d60e51f731"}, 0x5e) setsockopt$inet_opts(r2, 0x0, 0x20000d, &(0x7f00000005c0)="95c3a03935240e69ae232e3cabcec30ee3d790d284f02db45fb4f1c3fc76b293c8f8eb90774df5c800bf921668d5eb232f72e5c25e11484142216bb4540c9c357bbe66ac015424da56d0a1774239b745b6a30e32a9b6233ebee0ece281943fb133f250c00ab03323ca16e0ed8c2b518a5e8e1c", 0x73) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f00000018c0)=ANY=[@ANYBLOB="000229bd7000fcdbdf250400000008000600200000000800040085dc00000400040008000600f0400000080006000800000014000100ff01000000000000000000000000000114000100000000000000000000000000000000000800050004920d7c440693dc6696eba285b213bed31f8861b7807135aa8f9577a943d1f0ee4840818b979b7e51888af6e3af3151c364ffc7cef3bb5b6125ff9e95ae3f2a2828da2be0b38794c95f76d2086783a8b7b839a187a978f5907e01cb5186c4516d90daa24d7f9bb5b6040bc6ada61f1083d8002c132941c1438cf105bbf18d48ee3b2cd5870f1ad8c140ee353af2f000000000000000000000000000000c952c0e147fbf571b939441b2cb60633db27afac44c9cc561f328f7ccffe6ebfb83274564cbd3a9685ffc1ba245f74c504ae063003544cd1c7b59dcb83f38a3034c82182d20e1846a8e16a05511e45e0338f02ec22aa7937b86fd00dd39ecb4b2e237b5a1605500000000000000000000000000000000000000d252c933ee958f7e5afb29ce1f5ea2abca470fc84d10678ca38f87bcd72f2f63b2312fc3458c79e03b17f77e1434d66a0ed21e884f49c1ab0ed6dab8c28bbd958dcf6a19d43afabf98c9e6e819c8e518eabd04aeb9ba77b30abc39375c8c8830bdbebb5dc26d542f20400a9c6cfc166631"], 0x1}, 0x1, 0x0, 0x0, 0x4004}, 0x40000) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000001700)={0x3f, {{0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffe}}, {{0xa, 0x4e24, 0x6, @loopback, 0x21}}}, 0x108) epoll_wait(r2, &(0x7f00000000c0)=[{}, {}, {}], 0x3, 0x7fff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000300)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0xf0000000000000, 0x30}, &(0x7f0000000340)=0xc) connect(r2, &(0x7f0000001840)=@pptp={0x18, 0x2, {0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="390000001300091668fe07feffffff000018ff3f2700000045000107000000141900020007000a00550e69330f4de502000080000000000000", 0x39}], 0x1) vmsplice(0xffffffffffffffff, &(0x7f00000016c0)=[{&(0x7f00000006c0)="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", 0x1000}], 0x1, 0x6) syz_genetlink_get_family_id$SEG6(&(0x7f0000000540)='SEG6\x00') r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000001c40)={&(0x7f0000000640), 0xc, &(0x7f0000001c00)={&(0x7f0000001ac0)={0xc8, r4, 0x708, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffff0000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x400}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x800}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x88}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xc8}}, 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000000000000000000000000000000000000000000fa"], 0x1) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x20) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 22:14:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='='], 0x1) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x80000000, 0x7}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) write$cgroup_subtree(r0, &(0x7f0000000080), 0x0) [ 1606.529861][ T27] audit: type=1804 audit(1559859250.676:411): pid=31439 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir810424046/syzkaller.aEHqc4/941/memory.events" dev="sda1" ino=16693 res=1 22:14:10 executing program 3: r0 = accept(0xffffffffffffffff, &(0x7f0000003d40)=@ipx, &(0x7f0000003dc0)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000003e40)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000003f00)={&(0x7f0000003e00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003ec0)={&(0x7f0000003e80)=@gettfilter={0x2c, 0x2e, 0x300, 0x70bd29, 0x25dfdbff, {0x0, r1, {0x1, 0xe}, {0xc, 0xf}, {0x4, 0x9}}, [{0x8, 0xb, 0x40}]}, 0x2c}}, 0x20000000) r2 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x80000db, 0x0) 22:14:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='='], 0x1) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x80000000, 0x7}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) write$cgroup_subtree(r0, &(0x7f0000000080), 0x0) 22:14:11 executing program 3: r0 = accept(0xffffffffffffffff, &(0x7f0000003d40)=@ipx, &(0x7f0000003dc0)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000003e40)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000003f00)={&(0x7f0000003e00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003ec0)={&(0x7f0000003e80)=@gettfilter={0x2c, 0x2e, 0x300, 0x70bd29, 0x25dfdbff, {0x0, r1, {0x1, 0xe}, {0xc, 0xf}, {0x4, 0x9}}, [{0x8, 0xb, 0x40}]}, 0x2c}}, 0x20000000) r2 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x80000db, 0x0) 22:14:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='='], 0x1) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x80000000, 0x7}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) write$cgroup_subtree(r0, &(0x7f0000000080), 0x0) 22:14:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000380), &(0x7f00000002c0)=0x30) 22:14:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a00ffffffff9e1d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 22:14:11 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0xf}, 0x0) 22:14:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a00ffffffff9e1d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 1607.584095][ T27] audit: type=1804 audit(1559859251.726:412): pid=31466 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir810424046/syzkaller.aEHqc4/942/memory.events" dev="sda1" ino=16693 res=1 22:14:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a00ffffffff9e1d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 22:14:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0xa, 0x0, @multicast1}}, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x98) 22:14:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a00ffffffff9e1d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 22:14:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='='], 0x1) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x80000000, 0x7}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) write$cgroup_subtree(r0, &(0x7f0000000080), 0x0) 22:14:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) write$cgroup_subtree(r3, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000580)=ANY=[@ANYBLOB="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"]], 0x8) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000040), &(0x7f00000000c0)=0xc) accept4$unix(r2, &(0x7f0000000400), &(0x7f00000002c0)=0x6e, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000500)={{0xe, 0x8}, 0x20}, 0x10) accept$inet6(r3, 0x0, &(0x7f0000000700)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000080)={0x0}, 0x0) recvmmsg(r5, &(0x7f00000013c0), 0x103, 0x200002, &(0x7f0000000c40)={0x77359400}) [ 1608.013724][ T27] audit: type=1804 audit(1559859252.156:413): pid=31467 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir190118534/syzkaller.s7QpbQ/680/memory.events" dev="sda1" ino=16683 res=1 [ 1608.164597][ T27] audit: type=1804 audit(1559859252.306:414): pid=31492 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir816825626/syzkaller.HvZyUi/1364/memory.events" dev="sda1" ino=16726 res=1 [ 1608.634662][ T27] audit: type=1804 audit(1559859252.776:415): pid=31496 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir165432753/syzkaller.wSDifk/640/memory.events" dev="sda1" ino=16676 res=1 22:14:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000500}]}]}, 0x24}}, 0x0) 22:14:12 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0xf}, 0x0) 22:14:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='='], 0x1) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x80000000, 0x7}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) write$cgroup_subtree(r0, &(0x7f0000000080), 0x0) 22:14:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f01000000000002c9030001000000000050800000d18e1092e0c875", 0x2f}], 0x1}, 0x0) 22:14:12 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xf, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000000)=0xe8) [ 1608.804857][T31501] openvswitch: netlink: IP tunnel dst address not specified 22:14:13 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x18, &(0x7f0000000080), 0x0) 22:14:13 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f0a00fe01b2a4a280930a060001fe800002040000003900090035005000090000001900054003000000000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 22:14:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) [ 1608.984774][ T27] audit: type=1804 audit(1559859253.126:416): pid=31512 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir816825626/syzkaller.HvZyUi/1364/memory.events" dev="sda1" ino=16726 res=1 [ 1608.990114][T31516] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1609.018026][T31516] IPv6: NLM_F_CREATE should be set when creating new route [ 1609.025310][T31516] IPv6: NLM_F_CREATE should be set when creating new route 22:14:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) write$cgroup_subtree(r3, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000580)=ANY=[@ANYBLOB="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"]], 0x8) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000040), &(0x7f00000000c0)=0xc) accept4$unix(r2, &(0x7f0000000400), &(0x7f00000002c0)=0x6e, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000500)={{0xe, 0x8}, 0x20}, 0x10) accept$inet6(r3, 0x0, &(0x7f0000000700)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000080)={0x0}, 0x0) recvmmsg(r5, &(0x7f00000013c0), 0x103, 0x200002, &(0x7f0000000c40)={0x77359400}) 22:14:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000100)=0x7, 0x1fa) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dc86055e0bceec7be070") [ 1609.258710][ T27] audit: type=1804 audit(1559859253.406:417): pid=31529 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir816825626/syzkaller.HvZyUi/1365/memory.events" dev="sda1" ino=16733 res=1 22:14:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='='], 0x1) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x80000000, 0x7}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) write$cgroup_subtree(r0, &(0x7f0000000080), 0x0) 22:14:14 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x71) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x1, 0xff08, 0x0, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "18987764ae00c61a"}}, 0x20000138}}, 0x0) [ 1609.872374][ T27] audit: type=1804 audit(1559859254.016:418): pid=31537 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir190118534/syzkaller.s7QpbQ/681/memory.events" dev="sda1" ino=16643 res=1 22:14:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000100)=0x7, 0x1fa) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dc86055e0bceec7be070") 22:14:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x84, @multicast1, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) [ 1610.400871][ T27] audit: type=1804 audit(1559859254.546:419): pid=31552 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir165432753/syzkaller.wSDifk/641/memory.events" dev="sda1" ino=16642 res=1 22:14:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='='], 0x1) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x80000000, 0x7}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) write$cgroup_subtree(r0, &(0x7f0000000080), 0x0) 22:14:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) write$cgroup_subtree(r3, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000580)=ANY=[@ANYBLOB="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"]], 0x8) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000040), &(0x7f00000000c0)=0xc) accept4$unix(r2, &(0x7f0000000400), &(0x7f00000002c0)=0x6e, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000500)={{0xe, 0x8}, 0x20}, 0x10) accept$inet6(r3, 0x0, &(0x7f0000000700)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000080)={0x0}, 0x0) recvmmsg(r5, &(0x7f00000013c0), 0x103, 0x200002, &(0x7f0000000c40)={0x77359400}) 22:14:14 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x71) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x1, 0xff08, 0x0, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "18987764ae00c61a"}}, 0x20000138}}, 0x0) 22:14:14 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1ff) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x49a, 0x0) connect$unix(r0, &(0x7f00000001c0)=@abs, 0x6e) 22:14:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000100)=0x7, 0x1fa) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dc86055e0bceec7be070") 22:14:14 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x71) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x1, 0xff08, 0x0, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "18987764ae00c61a"}}, 0x20000138}}, 0x0) 22:14:15 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x71) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x1, 0xff08, 0x0, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "18987764ae00c61a"}}, 0x20000138}}, 0x0) [ 1610.809850][ T27] audit: type=1804 audit(1559859254.956:420): pid=31571 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir816825626/syzkaller.HvZyUi/1366/memory.events" dev="sda1" ino=16726 res=1 22:14:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="240000002a0007031dfffd946fa2830020200a0009000000067fffff0e000000ff00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 1611.050045][T31577] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:14:15 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1ff) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x49a, 0x0) connect$unix(r0, &(0x7f00000001c0)=@abs, 0x6e) 22:14:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x101) accept(r1, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 22:14:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000100)=0x7, 0x1fa) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dc86055e0bceec7be070") 22:14:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) write$cgroup_subtree(r3, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000580)=ANY=[@ANYBLOB="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"]], 0x8) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000040), &(0x7f00000000c0)=0xc) accept4$unix(r2, &(0x7f0000000400), &(0x7f00000002c0)=0x6e, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000500)={{0xe, 0x8}, 0x20}, 0x10) accept$inet6(r3, 0x0, &(0x7f0000000700)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000080)={0x0}, 0x0) recvmmsg(r5, &(0x7f00000013c0), 0x103, 0x200002, &(0x7f0000000c40)={0x77359400}) [ 1611.541683][ T27] audit: type=1804 audit(1559859255.686:421): pid=31585 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir190118534/syzkaller.s7QpbQ/682/memory.events" dev="sda1" ino=16577 res=1 [ 1611.783421][ T27] audit: type=1804 audit(1559859255.926:422): pid=31600 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir816825626/syzkaller.HvZyUi/1367/memory.events" dev="sda1" ino=16485 res=1 22:14:16 executing program 0: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x4000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000000), 0x3aa, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x42, 0x0) read(r0, &(0x7f0000000100)=""/4096, 0x1000) 22:14:16 executing program 1: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x0, @local}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x6d, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 22:14:16 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1ff) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x49a, 0x0) connect$unix(r0, &(0x7f00000001c0)=@abs, 0x6e) 22:14:16 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = accept(r0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') write$binfmt_script(r2, &(0x7f0000000280)={'#! ', './file0', [], 0xa, "a3416a6e79ae5a032bfdcf9a097b49eb2cb05361268e1d86b88e93738baf927515101ed7ae8e971a3f5fdc89f8dbc64282838453bf00c4e5a8613f9affdfb554f623f885b5e8ccf89732c5d84469e13182abdfa97cef579eb8b81f5e111f91b2329f29e072596535bf084dde938f9167877f5cb983beaeb4f0542821366acb45b9c144ee3dbab542d6a88766298528010f140a474a2b00b006b30d74f7f4222655f168d8fdfae3f398890ad40b6f21ce71f6e62e8d84502f043b64b2e34f792b6f0548bb82c646ccdb84f0b1d1837855b86b36c03249781381994445a18a64d86a9c"}, 0xed) 22:14:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 22:14:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_emit_ethernet(0x3e, &(0x7f0000000080)={@random="9f5fd736f08c", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "ca819d", 0x8, 0x3a, 0x0, @dev, @local, {[], @icmpv6=@echo_request}}}}}, 0x0) 22:14:16 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) pipe(&(0x7f0000000140)) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x20000000010005, 0x0) 22:14:17 executing program 1: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x0, @local}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x6d, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 22:14:17 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) pipe(&(0x7f0000000140)) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x20000000010005, 0x0) 22:14:18 executing program 1: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x0, @local}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x6d, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 22:14:18 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1ff) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x49a, 0x0) connect$unix(r0, &(0x7f00000001c0)=@abs, 0x6e) 22:14:18 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) pipe(&(0x7f0000000140)) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x20000000010005, 0x0) 22:14:19 executing program 0: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x4000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000000), 0x3aa, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x42, 0x0) read(r0, &(0x7f0000000100)=""/4096, 0x1000) 22:14:19 executing program 1: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x0, @local}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x6d, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 22:14:19 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = accept(r0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') write$binfmt_script(r2, &(0x7f0000000280)={'#! ', './file0', [], 0xa, "a3416a6e79ae5a032bfdcf9a097b49eb2cb05361268e1d86b88e93738baf927515101ed7ae8e971a3f5fdc89f8dbc64282838453bf00c4e5a8613f9affdfb554f623f885b5e8ccf89732c5d84469e13182abdfa97cef579eb8b81f5e111f91b2329f29e072596535bf084dde938f9167877f5cb983beaeb4f0542821366acb45b9c144ee3dbab542d6a88766298528010f140a474a2b00b006b30d74f7f4222655f168d8fdfae3f398890ad40b6f21ce71f6e62e8d84502f043b64b2e34f792b6f0548bb82c646ccdb84f0b1d1837855b86b36c03249781381994445a18a64d86a9c"}, 0xed) 22:14:19 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = accept(r0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') write$binfmt_script(r2, &(0x7f0000000280)={'#! ', './file0', [], 0xa, "a3416a6e79ae5a032bfdcf9a097b49eb2cb05361268e1d86b88e93738baf927515101ed7ae8e971a3f5fdc89f8dbc64282838453bf00c4e5a8613f9affdfb554f623f885b5e8ccf89732c5d84469e13182abdfa97cef579eb8b81f5e111f91b2329f29e072596535bf084dde938f9167877f5cb983beaeb4f0542821366acb45b9c144ee3dbab542d6a88766298528010f140a474a2b00b006b30d74f7f4222655f168d8fdfae3f398890ad40b6f21ce71f6e62e8d84502f043b64b2e34f792b6f0548bb82c646ccdb84f0b1d1837855b86b36c03249781381994445a18a64d86a9c"}, 0xed) 22:14:19 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) pipe(&(0x7f0000000140)) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x20000000010005, 0x0) 22:14:19 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = accept(r0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') write$binfmt_script(r2, &(0x7f0000000280)={'#! ', './file0', [], 0xa, "a3416a6e79ae5a032bfdcf9a097b49eb2cb05361268e1d86b88e93738baf927515101ed7ae8e971a3f5fdc89f8dbc64282838453bf00c4e5a8613f9affdfb554f623f885b5e8ccf89732c5d84469e13182abdfa97cef579eb8b81f5e111f91b2329f29e072596535bf084dde938f9167877f5cb983beaeb4f0542821366acb45b9c144ee3dbab542d6a88766298528010f140a474a2b00b006b30d74f7f4222655f168d8fdfae3f398890ad40b6f21ce71f6e62e8d84502f043b64b2e34f792b6f0548bb82c646ccdb84f0b1d1837855b86b36c03249781381994445a18a64d86a9c"}, 0xed) 22:14:20 executing program 1: r0 = socket$inet(0x2, 0x80003, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff82, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 22:14:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x100000, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendfile(r2, r1, 0x0, 0x15) [ 1616.954138][ T27] audit: type=1804 audit(1559859261.096:423): pid=31726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir816825626/syzkaller.HvZyUi/1373/memory.events" dev="sda1" ino=16746 res=1 [ 1617.122091][T31693] ================================================================== [ 1617.130546][T31693] BUG: KASAN: use-after-free in refcount_inc_not_zero_checked+0x81/0x200 [ 1617.138974][T31693] Read of size 4 at addr ffff88807bd1a3c0 by task syz-executor.4/31693 [ 1617.147315][T31693] [ 1617.149687][T31693] CPU: 1 PID: 31693 Comm: syz-executor.4 Not tainted 5.2.0-rc2+ #43 [ 1617.157753][T31693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1617.168022][T31693] Call Trace: [ 1617.171356][T31693] dump_stack+0x172/0x1f0 [ 1617.175815][T31693] ? refcount_inc_not_zero_checked+0x81/0x200 [ 1617.181957][T31693] print_address_description.cold+0x7c/0x20d [ 1617.187959][T31693] ? refcount_inc_not_zero_checked+0x81/0x200 [ 1617.194059][T31693] ? refcount_inc_not_zero_checked+0x81/0x200 [ 1617.200158][T31693] __kasan_report.cold+0x1b/0x40 [ 1617.205126][T31693] ? refcount_inc_not_zero_checked+0x81/0x200 [ 1617.211327][T31693] kasan_report+0x12/0x20 [ 1617.215676][T31693] check_memory_region+0x123/0x190 [ 1617.220800][T31693] kasan_check_read+0x11/0x20 [ 1617.225507][T31693] refcount_inc_not_zero_checked+0x81/0x200 [ 1617.231431][T31693] ? refcount_dec_and_mutex_lock+0x90/0x90 [ 1617.237625][T31693] ? lock_acquire+0x16f/0x3f0 [ 1617.242323][T31693] refcount_inc_checked+0x17/0x70 [ 1617.247400][T31693] nr_release+0x62/0x3b0 [ 1617.251749][T31693] ? kasan_check_write+0x14/0x20 [ 1617.256746][T31693] __sock_release+0xce/0x2a0 [ 1617.261350][T31693] sock_close+0x1b/0x30 [ 1617.265536][T31693] __fput+0x2ff/0x890 [ 1617.269538][T31693] ? __sock_release+0x2a0/0x2a0 [ 1617.274419][T31693] ____fput+0x16/0x20 [ 1617.278429][T31693] task_work_run+0x145/0x1c0 [ 1617.283058][T31693] exit_to_usermode_loop+0x273/0x2c0 [ 1617.288361][T31693] do_syscall_64+0x58e/0x680 [ 1617.292978][T31693] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1617.298895][T31693] RIP: 0033:0x412f61 [ 1617.302801][T31693] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1617.322424][T31693] RSP: 002b:00007ffda8e7f4d0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1617.331037][T31693] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000412f61 [ 1617.339016][T31693] RDX: 0000000000000000 RSI: ffffffff87168e98 RDI: 0000000000000004 [ 1617.346998][T31693] RBP: 0000000000000001 R08: ffffffff81009897 R09: 0000000017981f41 [ 1617.354983][T31693] R10: 00007ffda8e7f5b0 R11: 0000000000000293 R12: 000000000075c920 [ 1617.363146][T31693] R13: 000000000075c920 R14: 000000000018a8f4 R15: 000000000075c10c [ 1617.371172][T31693] ? prepare_exit_to_usermode+0x167/0x350 [ 1617.376910][T31693] ? plist_add+0x3a8/0x4c0 [ 1617.381334][T31693] [ 1617.383678][T31693] Allocated by task 31694: [ 1617.388109][T31693] save_stack+0x23/0x90 [ 1617.392280][T31693] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1617.398021][T31693] kasan_kmalloc+0x9/0x10 [ 1617.402368][T31693] __kmalloc+0x15c/0x740 [ 1617.406838][T31693] sk_prot_alloc+0x19c/0x2e0 [ 1617.411490][T31693] sk_alloc+0x39/0xf70 [ 1617.415571][T31693] nr_create+0xb9/0x5e0 [ 1617.419745][T31693] __sock_create+0x3d8/0x730 [ 1617.424346][T31693] __sys_socket+0x103/0x220 [ 1617.428865][T31693] __x64_sys_socket+0x73/0xb0 [ 1617.433645][T31693] do_syscall_64+0xfd/0x680 [ 1617.438167][T31693] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1617.444146][T31693] [ 1617.446490][T31693] Freed by task 31693: [ 1617.450676][T31693] save_stack+0x23/0x90 [ 1617.454849][T31693] __kasan_slab_free+0x102/0x150 [ 1617.459881][T31693] kasan_slab_free+0xe/0x10 [ 1617.464399][T31693] kfree+0xcf/0x220 [ 1617.468217][T31693] __sk_destruct+0x4f7/0x6e0 [ 1617.472832][T31693] sk_destruct+0x7b/0x90 [ 1617.477100][T31693] __sk_free+0xce/0x300 [ 1617.481269][T31693] sk_free+0x42/0x50 [ 1617.485163][T31693] nr_release+0x332/0x3b0 [ 1617.489494][T31693] __sock_release+0xce/0x2a0 [ 1617.494167][T31693] sock_close+0x1b/0x30 [ 1617.498320][T31693] __fput+0x2ff/0x890 [ 1617.502387][T31693] ____fput+0x16/0x20 [ 1617.506365][T31693] task_work_run+0x145/0x1c0 [ 1617.510958][T31693] exit_to_usermode_loop+0x273/0x2c0 [ 1617.516333][T31693] do_syscall_64+0x58e/0x680 [ 1617.520931][T31693] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1617.527009][T31693] [ 1617.529347][T31693] The buggy address belongs to the object at ffff88807bd1a340 [ 1617.529347][T31693] which belongs to the cache kmalloc-2k of size 2048 [ 1617.543502][T31693] The buggy address is located 128 bytes inside of [ 1617.543502][T31693] 2048-byte region [ffff88807bd1a340, ffff88807bd1ab40) [ 1617.557332][T31693] The buggy address belongs to the page: [ 1617.562990][T31693] page:ffffea0001ef4680 refcount:1 mapcount:0 mapping:ffff8880aa400c40 index:0xffff88807bd1b440 compound_mapcount: 0 [ 1617.575334][T31693] flags: 0x1fffc0000010200(slab|head) [ 1617.580724][T31693] raw: 01fffc0000010200 ffffea0002a48788 ffffea00018fc508 ffff8880aa400c40 [ 1617.592812][T31693] raw: ffff88807bd1b440 ffff88807bd1a340 0000000100000002 0000000000000000 [ 1617.601486][T31693] page dumped because: kasan: bad access detected [ 1617.607895][T31693] [ 1617.610221][T31693] Memory state around the buggy address: [ 1617.615939][T31693] ffff88807bd1a280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1617.624013][T31693] ffff88807bd1a300: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 1617.632087][T31693] >ffff88807bd1a380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1617.640155][T31693] ^ [ 1617.646402][T31693] ffff88807bd1a400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1617.654568][T31693] ffff88807bd1a480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1617.662631][T31693] ================================================================== [ 1617.670693][T31693] Disabling lock debugging due to kernel taint [ 1617.747232][T31693] Kernel panic - not syncing: panic_on_warn set ... [ 1617.753872][T31693] CPU: 0 PID: 31693 Comm: syz-executor.4 Tainted: G B 5.2.0-rc2+ #43 [ 1617.763320][T31693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1617.773381][T31693] Call Trace: [ 1617.776694][T31693] dump_stack+0x172/0x1f0 [ 1617.781049][T31693] panic+0x2cb/0x744 [ 1617.784959][T31693] ? __warn_printk+0xf3/0xf3 [ 1617.789562][T31693] ? refcount_inc_not_zero_checked+0x81/0x200 [ 1617.795637][T31693] ? preempt_schedule+0x4b/0x60 [ 1617.800580][T31693] ? ___preempt_schedule+0x16/0x18 [ 1617.805714][T31693] ? trace_hardirqs_on+0x5e/0x220 [ 1617.810833][T31693] ? refcount_inc_not_zero_checked+0x81/0x200 [ 1617.816906][T31693] end_report+0x47/0x4f [ 1617.821503][T31693] ? refcount_inc_not_zero_checked+0x81/0x200 [ 1617.827673][T31693] __kasan_report.cold+0xe/0x40 [ 1617.832529][T31693] ? refcount_inc_not_zero_checked+0x81/0x200 [ 1617.838623][T31693] kasan_report+0x12/0x20 [ 1617.842955][T31693] check_memory_region+0x123/0x190 [ 1617.848067][T31693] kasan_check_read+0x11/0x20 [ 1617.852752][T31693] refcount_inc_not_zero_checked+0x81/0x200 [ 1617.858662][T31693] ? refcount_dec_and_mutex_lock+0x90/0x90 [ 1617.864541][T31693] ? lock_acquire+0x16f/0x3f0 [ 1617.869229][T31693] refcount_inc_checked+0x17/0x70 [ 1617.874437][T31693] nr_release+0x62/0x3b0 [ 1617.878684][T31693] ? kasan_check_write+0x14/0x20 [ 1617.883641][T31693] __sock_release+0xce/0x2a0 [ 1617.888261][T31693] sock_close+0x1b/0x30 [ 1617.892415][T31693] __fput+0x2ff/0x890 [ 1617.896408][T31693] ? __sock_release+0x2a0/0x2a0 [ 1617.901261][T31693] ____fput+0x16/0x20 [ 1617.905243][T31693] task_work_run+0x145/0x1c0 [ 1617.909843][T31693] exit_to_usermode_loop+0x273/0x2c0 [ 1617.915236][T31693] do_syscall_64+0x58e/0x680 [ 1617.919852][T31693] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1617.925764][T31693] RIP: 0033:0x412f61 [ 1617.929675][T31693] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1617.949291][T31693] RSP: 002b:00007ffda8e7f4d0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1617.957817][T31693] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000412f61 [ 1617.965800][T31693] RDX: 0000000000000000 RSI: ffffffff87168e98 RDI: 0000000000000004 [ 1617.973870][T31693] RBP: 0000000000000001 R08: ffffffff81009897 R09: 0000000017981f41 [ 1617.981849][T31693] R10: 00007ffda8e7f5b0 R11: 0000000000000293 R12: 000000000075c920 [ 1617.989916][T31693] R13: 000000000075c920 R14: 000000000018a8f4 R15: 000000000075c10c [ 1617.997921][T31693] ? prepare_exit_to_usermode+0x167/0x350 [ 1618.003824][T31693] ? plist_add+0x3a8/0x4c0 [ 1618.009948][T31693] Kernel Offset: disabled [ 1618.014299][T31693] Rebooting in 86400 seconds..